WO2018171503A1 - File hiding method and device - Google Patents

File hiding method and device Download PDF

Info

Publication number
WO2018171503A1
WO2018171503A1 PCT/CN2018/079131 CN2018079131W WO2018171503A1 WO 2018171503 A1 WO2018171503 A1 WO 2018171503A1 CN 2018079131 W CN2018079131 W CN 2018079131W WO 2018171503 A1 WO2018171503 A1 WO 2018171503A1
Authority
WO
WIPO (PCT)
Prior art keywords
file
folder
picture
hidden
specified
Prior art date
Application number
PCT/CN2018/079131
Other languages
French (fr)
Chinese (zh)
Inventor
廖东鸣
Original Assignee
腾讯科技(深圳)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 腾讯科技(深圳)有限公司 filed Critical 腾讯科技(深圳)有限公司
Publication of WO2018171503A1 publication Critical patent/WO2018171503A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Definitions

  • the present application relates to the field of terminal technologies, and in particular, to a file hiding method and apparatus.
  • the storage capacity of the terminal is increasing, which enables the terminal to implement the storage function as a storage device, thereby storing files acquired by the user through shooting, transmission, and downloading.
  • the terminal is generally used by the user, there are some cases where it is necessary to display the terminal to others. If there are some privacy files on the terminal that the user does not want others to see, it will be very embarrassing. Many product providers offer file hiding methods.
  • the embodiment of the present application provides a file hiding method and device.
  • the technical solution is as follows:
  • a file hiding method comprising:
  • the file format of the file to be hidden is changed to implement a file hiding operation.
  • a file hiding apparatus comprising: a processor and a memory, the memory storing computer readable instructions, the computer readable instructions being executed by the processor to:
  • the file format of the file to be hidden is changed to implement a file hiding operation.
  • a file hiding method including:
  • a file hiding apparatus comprising: a processor and a memory, the computer having stored thereon computer readable instructions, the computer readable instructions being executed by the processor to:
  • a file hiding method for a terminal, the terminal comprising a processor and a memory, the method comprising:
  • the file format of the file to be hidden is changed to implement a file hiding operation.
  • a file hiding method for a terminal, the terminal includes a processor and a memory, and the method includes:
  • a non-volatile storage medium having stored therein computer readable instructions executable by a processor to perform the following operations:
  • the file format of the file to be hidden is changed to implement a file hiding operation.
  • a non-volatile storage medium having stored therein computer readable instructions executable by a processor to perform the following operations:
  • FIG. 2 is a flowchart of a file hiding method provided by an embodiment of the present application.
  • FIG. 3 is a schematic diagram of a display interface provided by an embodiment of the present application.
  • FIG. 4A is a schematic diagram of a display interface provided by an embodiment of the present application.
  • 4B is a schematic diagram of a display interface provided by an embodiment of the present application.
  • FIG. 5A is a schematic diagram of a folder provided by an embodiment of the present application.
  • FIG. 5B is a schematic diagram of adding encryption information according to an embodiment of the present application.
  • 6A is a schematic diagram of displaying a file icon in a second folder according to an embodiment of the present application.
  • 6B is a schematic diagram of a file display interface of a file in a second folder according to an embodiment of the present application.
  • FIG. 7 is a schematic structural diagram of a file hiding device according to an embodiment of the present application.
  • FIG. 8A is a flowchart of a file hiding method according to an embodiment of the present application.
  • FIG. 8B is a flowchart of a process of unhiding after file hiding according to an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of a file hiding device according to an embodiment of the present application.
  • FIG. 10 is a block diagram of a terminal according to an embodiment of the present application.
  • FIG. 11 is a block diagram of a file hiding apparatus 1100, according to an exemplary embodiment.
  • One of the file hiding methods is to modify the display attribute of the file to be hidden from the display to not display in the folder, so that when the terminal displays the file management interface, the file is no longer displayed to achieve a hidden effect.
  • the embodiment of the present application provides a file hiding method and device, and moves a file to be hidden to a specific folder. Since this folder stores a specified file that can declare a file of the type to be hidden in the folder, when other applications or terminals scan the folder, it can scan the specified file. It is known that the folder does not store the file of the type, thereby stopping the scanning, and concealing the hidden file from the folder level, and combining the changes to the file format, the file itself cannot be scanned into the original.
  • the type of file this two-layer hidden way, can hide the file from the actual meaning, and achieve the purpose of ensuring privacy and security.
  • FIG. 1 is a schematic diagram of an implementation environment provided by an embodiment of the present application.
  • the implementation environment includes a plurality of terminals 101, a server 102 for servicing the plurality of terminals.
  • the plurality of terminals 101 are connected to the server 102 via a wireless or wired network, and the plurality of terminals 101 may be electronic devices capable of accessing the server 102, which may be computers, smart phones, tablets, or other electronic devices.
  • the server 102 may be one or more website servers, and may also be a cloud storage center for performing file storage and the like for the terminal 101. Of course, the server 102 may also perform file format conversion, file preview, etc. for the terminal 101. Other file related services. In this implementation environment, the terminal user can obtain the service of the server 102 by means of registration on the server 102, and the embodiment of the present application does not limit this.
  • the server 102 can also have at least one database for storing user relationship chains, files, and user-related data, etc., so as to provide a more user-oriented and large-capacity storage service.
  • the file involved in the embodiment of the present application may refer to any file that can be stored in the terminal or stored on the server, such as a picture, a document, or a video.
  • FIG. 2 is a flowchart of a file hiding method according to an embodiment of the present application.
  • the file hiding device is only used as an execution entity.
  • the file hiding device can be applied to a device such as a terminal or a server. Referring to FIG. 2, the method specifically includes:
  • the file hiding instruction refers to an instruction for triggering a file hiding function.
  • the calling interface of the file hiding instruction may be provided by a hidden option, and the user may pass a hidden option on the user interface displayed on the terminal. Click and other operations to trigger the file hiding instruction, so that the terminal obtains the file hiding instruction and triggers the file hiding function.
  • the terminal may provide a hidden option 301 on the display interface 300 of the stored first folder.
  • the file hiding instruction is triggered, so that the terminal obtains the file hiding.
  • the instruction is to display the file in the first folder as an alternate state (such as displaying the frame 302 at a certain position of the file icon for the user to manually check), and the state of the box 302 is checked as shown in 303.
  • the calling interface of the file hiding instruction may be provided by a specified area, and the user may trigger a file hiding instruction by using a first specified operation on the specified area, thereby causing the terminal to obtain a file hiding instruction, thereby triggering file hiding.
  • the first specified operation may be a touch-type operation on a blank area of a current interface (such as a display interface of a folder on the terminal) on the terminal, and the touch-type operation includes, but is not limited to, a continuous click operation performed by a certain rule ( For example, a double-click operation, a pressing operation in which the duration is longer than a preset duration (for example, a long-press operation), and a sliding operation in which the touch trajectory is in a certain pattern (such as a circle operation), the first designated operation may be a preset hidden trigger operation.
  • the embodiment of the present application does not specifically limit which operation mode is specifically adopted.
  • the first folder refers to a folder on the terminal for storing the first file to be hidden, and the first folder may be a default folder of the application, or may be installed by the user.
  • the folder specified at the time. For example, for a mobile terminal such as a mobile phone, if it is necessary to hide the picture in the album, the mobile phone album can be opened by the picture management application. At this time, the mobile phone album is the first folder, of course, if the user wants to hide is The picture in a subfolder of the mobile phone album can be opened by the subfolder. At this time, the subfile is the first folder.
  • the file can be any type of file, such a file can be displayed as an icon on the terminal, thereby being observed by the user, and can be opened by clicking and the like to browse The specific content of the file.
  • the file may be a file, a document, or the like, and may be a multimedia file such as an audio or a video. The embodiment of the present application does not specifically limit this.
  • the file is first switched to an alternate state by a certain operation, and then the file is selected to determine the file to be hidden.
  • the terminal can also detect the file for a certain file.
  • the second specified operation determines the file to be hidden.
  • the terminal when any one or more files are selected by the user, that is, when the terminal obtains a selection operation for any file, the one or more files are determined as files to be hidden.
  • the picture to be hidden process based on the second specified operation may be the same as the process.
  • the terminal first uses a certain operation to switch the file to an alternate state, and then selects a file to determine a file to be hidden, and in the actual scenario, the first folder is The file indicated by the file hiding instruction is used as the file to be hidden.
  • the terminal can also determine the file to be hidden by detecting a second specified operation for a certain file.
  • the second specified operation may be a touch-type operation on a file icon, including but not limited to a continuous click operation (such as a double-click operation) performed by the user on a certain regularity, and a pressing operation in which the pressing duration exceeds a preset duration ( For example, when the terminal detects the touch operation of the file icon, the terminal triggers a hidden instruction on the file, and the file can be determined as the file to be hidden.
  • a continuous click operation such as a double-click operation
  • a pressing operation in which the pressing duration exceeds a preset duration
  • a hidden option may be provided on a file display interface of a certain file, and when the terminal detects a trigger operation on the hidden option, triggering a hidden instruction on the file, This file is identified as the file to be hidden.
  • some function options such as a hidden option 402, a rotation option, and the like may be provided.
  • a trigger operation on the hidden option 402 is detected, a hidden instruction is triggered, and the picture is triggered. 1 Determine the file to be hidden, and continue the subsequent processing to realize the hiding of the picture 1.
  • the second designation operation may be an operation assisted by a hidden function icon.
  • the hidden function icon 403 is displayed in a certain display area 405 in the folder 404, and the display area is 405.
  • a hidden function icon may be displayed, when a drag operation on a file icon 406 is detected, such as pressing a touch point 407 on the file icon 406 for dragging, if the end point of the drag operation (eg, touch point 407) The final location) is located in the display area 405 in the folder 404, triggering a hidden instruction on the file corresponding to the file icon 406, and determining the file indicated by the hidden instruction as a file to be hidden, of course
  • the above drag operation can also be replaced with a sliding operation with a certain speed to simplify the actual operation flow and improve the processing efficiency.
  • the display of the hidden function icon may be a fixed display, that is, when any folder is opened, it may be displayed in a corresponding area of the folder, or may be displayed by a certain trigger, for example, through a function list.
  • the hidden function is triggered, the hidden function icon is displayed in the corresponding display area of the folder, and when the display of the hidden function is canceled, the display area is no longer occupied for display.
  • the second specified operation can be a voice indication operation for a certain file. That is, when the terminal detects that a file command name, a file number, and the like can be used to determine a voice command of the file, it is determined that a hidden instruction for a file is received, and the file indicated by the voice command is determined as The file to be hidden.
  • a voice indication operation for a certain file. That is, when the terminal detects that a file command name, a file number, and the like can be used to determine a voice command of the file, it is determined that a hidden instruction for a file is received, and the file indicated by the voice command is determined as The file to be hidden.
  • the above implementation manners are to explain how the terminal determines the file to be hidden from the level of the user-based hidden operation.
  • the file when the file is hidden, it may also be determined based on some hidden rules set in advance. Which files are used to increase the intelligence of the application, so that the user does not need to manually select the pictures to be hidden each time, and the processing efficiency is also improved accordingly.
  • the terminal receives the hidden instruction, it scans in the first folder, and uses the file whose file information conforms to the preset hiding rule as the file to be hidden.
  • the preset hiding rule can be preset by the user, and the user can set at least one hidden rule to protect his privacy security from multiple dimensions. In the embodiment of the present application, only the preset hidden rule is any one of the following or a combination of at least two rules:
  • the file name includes the specified keyword.
  • some of the files related to privacy may be named according to a certain naming convention. Therefore, whether the file is a file to be hidden may be determined by scanning whether the file name includes a specified keyword.
  • Preset hidden rules 2 The geographic information of the document meets the specified geographical location; for the user, some of the documents related to privacy may be obtained at a certain place, for example, in their own home, therefore, Whether the file is a file to be hidden can be determined by scanning whether the geographic information of the file is a specified geographical location.
  • the tag information of the file is a specified tag; for the user, some files related to privacy may be added to the file when the user stores some files related to the privacy, so it is possible to scan the file for the specified tag. Determine if the file is a file to be hidden.
  • the tags here can be categorized tags set by the user, such as "Private Photo”, “Ordinary Photo”, “Selfie”, and the like.
  • the download link of the file includes the specified domain name.
  • some files related to privacy may be downloaded from a website, so it is possible to determine whether the file is a file to be hidden by scanning whether the file includes the specified domain name.
  • the hidden command may be triggered by the user at the terminal.
  • the user may set a preset hidden rule required for scanning in the hidden function setting interface of the terminal, and trigger a hidden command.
  • the terminal may be preset according to the preset.
  • the hidden rule is scanned to realize the process of determining the file, and the manner of determining the scan can greatly reduce the degree of manual intervention and improve the processing efficiency.
  • Create a subfolder in the first folder create a specified file in the subfolder, obtain a second folder, and move the to-be-hidden file to the second folder.
  • the specified file is used to indicate that a file of the same type as the file to be hidden is not stored in the second folder.
  • the inventors have recognized that the storage path of folders and files may have an impact on scanning. For example, some applications or terminals only scan the first layer of folders, not their subfolders or the ability to scan subfolders, so you can use subfolders as hidden files in the current folder. Folder.
  • the first folder is the .tmfs folder
  • a .privacy folder can be created in the .tmfs folder
  • a .nomedia is created in the .privacy folder.
  • the above step 202 may refer to the creation process when the file hiding is performed for the first time in the first folder, and if the second folder already exists in the first folder, the file is directly moved without being created again. can.
  • step 202 the technical process involved in the above step 202 is actually to hide the file by moving the file to be hidden to a subfolder and creating a specified file in the subfolder.
  • a new folder associated with the first folder is created in the storage space on the terminal, and the new file is created in the new file.
  • the specified file is created in the folder, the second folder is obtained, and the file to be hidden is moved to the second folder.
  • the storage space may refer to a storage space for storing a first folder, and the new folder associated with the first folder refers to a new folder that an application can bind.
  • a folder for default storage there may be a folder for default storage, or an associated folder newly created based on user operations, which can be implemented by setting a new storage path in the application settings, so that the application can read the The storage path or write in the storage path to achieve file read and write.
  • This alternative method can also realize the hiding of the file, and the replacement method separates the first folder and the new folder in the storage space, and some applications and terminals generally scan certain fixed folders when scanning. Therefore, this separate processing method improves the difficulty of scanning and also improves the hiding effect.
  • the encrypted information is added to the binary information of the stored photo file.
  • the encrypted information may be a fixed information or an encrypted information that changes based on the file. If the encrypted information is changed based on the file, the encrypted information may have certain characteristics, so that when the file format is restored, the recovery can be performed in the same manner.
  • the encrypted information added to each file includes the same number of characters, for example, the encrypted information includes 12 characters; or the encrypted information added to each file has the same termination symbol, such as the terminator of the encrypted information. 1a.
  • the encrypted information may be generated based on a certain encryption algorithm, and the specific form may include letters, numbers, symbols, and the like, which are not described herein.
  • the foregoing encrypted information may also be obtained based on user information.
  • the encrypted information uniquely corresponding to the user is generated. That is to say, for different users who log in to the application, the added encryption information is different, and for the same user, the encrypted information is the same. Therefore, the step of generating the encrypted information multiple times can be reduced correspondingly while enhancing the security, as long as the encrypted information is generated when the first hiding is performed, the encrypted information can be directly used subsequently.
  • step 203 changes the file format of the hidden file to further implement the file hiding process on the basis of the moving folder.
  • the file to be hidden is changed by changing the data structure of the file, but in the actual scene. You can also change the file to be hidden by deleting the file extension in the file format information of the file to be hidden. Since the scanning of the folder by other applications or terminals is generally superficial, it is a scan of the file extension. Therefore, if the file format is changed to some extent, the scanning side cannot recognize the file as its original file type. So you can achieve better hiding effects.
  • the movement of the file to be hidden is performed first, and the format change is performed after the completion of the movement as an example.
  • the format change may be performed before the movement is performed, and then the file to be hidden is moved. This application does not specifically limit this.
  • a folder entry may be provided on the application, and the portal may be displayed on the application's menu interface in the form of a folder icon.
  • the menu interface may be the main interface of the application, or may be an interface that can be called out from the hidden state based on a certain operation on the main interface or any interface.
  • the second folder can be encryptedly accessed through the folder entry, and the encrypted password can be set by the user, and the file stored in the second folder is displayed only when the password is detected to be correct. That is, the method further includes: obtaining a view instruction for the second folder, displaying a password input field; and displaying the file stored in the second folder when the password verification received by the password input field passes.
  • the above display based on the file in the second folder has other display modes.
  • the terminal acquires a viewing instruction for the second folder, displaying a first icon of the file stored in the second folder, the first icon is to blur the thumbnail of the file a file icon; when a click operation on the first icon is obtained, on the file display interface of the file, the blurred image of the file is displayed; when it is detected that the file display interface of the file is unhidden
  • the option is triggered, the file is displayed or formatted and moved. That is, the encryption may not be performed on the second folder, but the hidden effect may be achieved by blurring the file in the second folder, and the blurred display may be first applied to the file icon 601, as shown in the figure.
  • the hatching 602 in 6A shows that the file using the thumbnail as the file icon achieves the purpose of hiding the actual information of the file.
  • the blurred display 602 can also be applied to the file display interface 603 of the file, as shown in FIG. 6B. So that the user cannot know the contents of the file by direct observation.
  • the fuzzification process may be to cover an opaque mask layer on the file display interface of the file, so that the actual content of the file cannot be observed by the outside layer through the mask layer.
  • the fuzzification process may also be performed based on the fuzzy algorithm. This embodiment of the present application does not limit this.
  • the user can not observe the actual content of the file from the file icon or the file display interface of the file, thereby realizing the hiding of the file.
  • the file icon of the original picture is generally a thumbnail of the picture
  • the obscured display can achieve the purpose of hiding at the icon level, and even if the user clicks on the picture, the above-mentioned fuzzification is performed.
  • the display can still not display the real content of the picture, achieving the hidden purpose at the display level.
  • the file After the file is hidden, if the user wants to unhide the file view, the file can be uncleared through the file display interface.
  • the terminal can remove the blur. The effect of the process is displayed while the file is displayed.
  • the terminal can also perform the inverse processing corresponding to the hiding process by directly performing the file display, so as to restore the file to the original file format and move back to the first folder, so that the user is in the first folder. Can view files in .
  • the above steps 204 to 205 are steps of how to unhide the file, and after the file is hidden, the hidden can also be cancelled.
  • the unhiding instruction can be triggered based on multiple manners. For example, when the terminal detects the triggering operation on the unhide option, it is determined that the unhidden instruction is received, and the hidden file can be reversed to restore the file format and Move. If the change is made after moving in the above hiding process, the file format is restored first in the reverse operation, and then the order of the movement is performed.
  • the terminal detects the un-hidden instruction for the file (for example, the user triggers the unhide option on the file display interface)
  • the password input field is displayed, and the password received in the password input field is displayed.
  • the verification is passed, the file is displayed or the format is restored and moved.
  • password verification can also be performed during the unhide operation to prevent malicious users from processing the file at will.
  • the first folder may refer to a mobile phone system accessing a removable SD card or a folder in a storage space provided by the mobile phone.
  • the terminal logs in to the cloud storage server, the terminal can usually obtain itself through scanning.
  • the various information in the corresponding folder, therefore, the above file hiding method can also be applied to the folder on the cloud storage server corresponding to the application.
  • the method provided by the embodiment of the present application by moving a file to be hidden to a specific folder, since the folder stores a specified file that can declare that the file is not stored in the folder, therefore, when When other applications or terminals scan the folder, when scanning the specified file, it is known that the folder does not store the file of the type, thereby stopping the scanning and hiding the file from the layer of the folder. Combined with the change of the file format, the file itself cannot be scanned into the original type of file. This two-layer hidden mode can hide the file from the actual meaning and achieve the purpose of ensuring privacy and security. Further, since the hiding effect is good, the user has greater willingness to recover, and this can provide more commercial opportunities for more users.
  • FIG. 7 is a schematic structural diagram of a file hiding device according to an embodiment of the present application.
  • the apparatus includes:
  • the instruction obtaining module 701 is configured to acquire a file hiding instruction and trigger a file hiding function
  • a file obtaining module 702 configured to acquire a selected file to be hidden in the first folder
  • a moving module 703 configured to move the selected file to be hidden from the first folder to a second folder, where the specified file is stored in the second folder, where the specified file is used to indicate the The same type of file as the file to be hidden is not stored in the second folder;
  • the change module 704 is configured to modify a file format of the file to be hidden to implement a file hiding operation.
  • the mobile module 703 is configured to:
  • the changing module 704 is configured to delete a file extension in the file format information of the file to be hidden; or add encryption information in a file header of the file to be hidden.
  • the device further includes:
  • the generating module is configured to generate, according to the preset algorithm and the user information, the encrypted information uniquely corresponding to the user.
  • the change module 704 is further configured to acquire a cryptographic instruction, and restore the file format to the file according to a format recovery manner corresponding to the change mode;
  • the moving module 703 is further configured to move the restored file from the second folder to the first folder.
  • the file obtaining module 702 is configured to scan, in the first folder, a file that meets a preset hidden rule as a file to be hidden when the hidden instruction is obtained;
  • the preset hiding rule is any one of the following or a combination of at least two rules: the file name includes the specified keyword; the photographing geographic information of the file conforms to the specified geographic location; the label information of the file is the designated label; and the file is downloaded
  • the link includes the specified domain name.
  • the file obtaining module 702 is configured to:
  • the file indicated by the file hiding instruction in the first folder is used as the file to be hidden.
  • the instruction obtaining module 701 is configured to: when the drag operation of the file icon in the first folder is detected, if the end point of the drag operation is located in the hidden function icon display The region triggers a hidden instruction to the file to obtain a hidden instruction for the file.
  • the device further includes:
  • a first display module configured to acquire a viewing instruction for the second folder, and display a password input field
  • the first display module is further configured to display the file stored in the second folder when the password verification received by the password input field is passed.
  • the device further includes:
  • a second display module configured to acquire a view instruction for the second folder, display a first icon of the file stored in the second folder, and the first icon is to blur the thumbnail of the file After the file icon;
  • the second display module is further configured to acquire a viewing instruction for the first icon, and display, on the file display interface of the file, a blurring processing image of the file;
  • the second display module is further configured to acquire an unhide instruction for the file, and display the file;
  • the moving module and the changing module are further configured to acquire an un-hidden instruction for the file, and perform format recovery and movement processing on the file.
  • the second display module is configured to acquire an un-hidden instruction for the file, display a password input field, and display the file when the password verification received by the password input field passes;
  • the moving module and the changing module are further configured to perform format recovery and movement processing on the file when the password verification received by the password input field is passed.
  • file hiding device provided by the foregoing embodiment is only illustrated by the division of the foregoing functional modules when the file is hidden. In actual applications, the function allocation may be completed by different functional modules as needed. The internal structure of the device is divided into different functional modules to perform all or part of the functions described above.
  • file hiding device and the file hiding method embodiment provided by the foregoing embodiments are in the same concept, and the specific implementation process is described in detail in the method embodiment, and details are not described herein again.
  • FIG. 8A is a file provided by the embodiment of the present application.
  • the flowchart of the hidden method is described in the specific processing flow of the image application client and the background of the image application client. Referring to FIG. 8A, the method specifically includes:
  • the image application client can be displayed in the form of an icon on the application management interface of the terminal.
  • the application manager's display interface or desktop, etc. the user can click on the image application icon of the image application client to trigger the terminal's click event.
  • the image application client is initialized, and the initialization process may include reading the startup file of the image application client, creating a client running environment, and the like.
  • any touch event to the terminal interface may be detected, and the touch event may include a click event (eg, a touch event with a contact duration of less than 0.2 s) and a long press event (eg, a contact duration greater than 0.5) s touch event or other type of touch event).
  • a click event eg, a touch event with a contact duration of less than 0.2 s
  • a long press event eg, a contact duration greater than 0.5
  • the application folder may be an album folder of the terminal, a folder created by the image application during installation, or a folder created by the user during use.
  • the embodiment does not limit this.
  • only the pictures stored in the folder of the picture application are referred to as the first picture, and, in order to simplify the process of description, the specific number of the first picture is not limited here, and the first picture may actually For one or more.
  • the image application client renders the first image icon based on the first image read, and displays the first image icon on the image management interface.
  • the rendering process is essentially performed by the image application client by calling the terminal for displaying the image, and the display module of the terminal performs rendering of the corresponding image based on the drawing parameters transmitted through the interface.
  • the thumbnail data of the first picture may be acquired based on the read first picture, and the thumbnail data is used as the first picture icon. Rendering, so that the user can understand the approximate content of the image through the actual display of the first picture icon, and enhance the amount of information provided by the display.
  • the instruction is to render the picture interface of the first picture, and display a picture interface of the first picture, where the picture interface includes a hidden option, and the hidden option is used to provide an entry of the hidden process to trigger the hidden instruction.
  • the specific rendering process is similar to the rendering process in the above step 3, and is not described herein.
  • the picture interface of the first picture may include a hidden option 402.
  • the specific display form may be a lock that is not closed to prompt the user that the first picture currently displayed is not in a hidden state.
  • the specified folder is a folder in which the specified file is stored, and the specific creation manner can be as described above.
  • the specified folder may have, for example, FIG. 5A. Construct, that is, the current folder is the .tmfs folder, the specified folder is the .privacy folder in the .tmfs folder, and the .privacy folder stores the .nomedia file to indicate the current .privacy A file type file is not stored in the folder.
  • the image application client adds the encryption information to the image data header of the first picture that has been moved to the specified folder, and the effect presented on the terminal is that the first picture icon is no longer displayed on the picture management interface. The hidden operation of the first picture.
  • Step 6 is actually a process of modifying the picture format information of the first picture.
  • the image format information may be modified in other manners, such as deleting the file extension in the file format information of the first image, so that other terminals or other applications do not drop the scan.
  • the picture with the file extension removed is recognized as a picture.
  • the foregoing steps 5 and 6 provide a specific method for hiding the first picture.
  • the picture is moved first, and then the picture format information is modified.
  • the picture format information is modified, and then the image is moved. This embodiment of the present application does not specifically limit this.
  • the access may include viewing the picture or canceling the hiding of the picture
  • the image application client may also provide an access portal for the hidden picture
  • the entry may It is regarded as the entrance of the specified folder, and the portal can be displayed in the form of a folder icon on the menu interface of the image application client, so that the user can access the hidden image by accessing the entry.
  • the menu interface may be a main interface of the image application client, or an interface that can be called out from the hidden state based on a certain operation on the main interface or any interface, for example, when acquired on the main interface.
  • a menu call instruction is triggered, and the picture application client displays the menu interface in response to the menu call instruction, and the menu interface provides an entry icon of the specified folder.
  • a menu callout option may be provided on the main interface, and the menu interface is displayed when a click operation on the menu callout option is detected.
  • FIG. 8B is a flowchart of the process of canceling the hidden file after the file is hidden according to the embodiment of the present application:
  • the picture application client since the picture application client knows the function of the specified folder, when the file in the specified folder is read, the picture may already be stored in the specified folder by default.
  • the file can be further parsed in the specified folder.
  • Read, and for the implementation of adding the encrypted information it can be realized by deleting the encrypted information in the picture data header of the read picture data, it should be noted that the deletion is only a temporary deletion at the time of reading. , does not modify the stored image data.
  • the password may also be added to the specified folder, and when the specified folder is accessed, the image application client triggers a click event on the folder icon to trigger the specified folder.
  • the instruction is viewed, and in response to the viewing instruction, the password input field is rendered and displayed; and when the password verification received by the password input field is passed, the step of reading the second picture in the specified folder is performed.
  • This form of password protection limits access to specific folders for further protection.
  • the pictures stored in the specified folder are referred to herein as the second picture, and the number of the second pictures may be one or more.
  • the second picture refers to a picture as an operation object in the stored picture.
  • the image application client blurs and renders the second image icon based on the read second image, and displays the second image icon on the image management interface of the specified folder.
  • the image application client blurs and renders the second image icon based on the read second image, and displays the second image icon on the image management interface of the specified folder.
  • the hide option is used to provide an entry for unhide processing.
  • the manner of the specific fuzzification processing refer to the description of the fuzzification processing in the specific content of step 203.
  • the hidden instruction is canceled, and in response to the unhide instruction, the second picture is moved from the specified folder to the original folder.
  • the specified folder may be deleted to avoid the impact on the client operation due to too many paths.
  • the picture application client deletes the encrypted information in the picture data header of the second picture, so that the picture icon of the first picture is in the display state on the picture management interface.
  • the encrypted information added is pre-stored in the image application client, or generated based on the change of the image data.
  • the direct data from the image data header can be used.
  • the part deletes the encrypted information. For example, if the encrypted information is a 12-bit character string, the data of the first 12 bits of the picture data header can be deleted.
  • the second picture is not stored in the specified folder, but is stored in the original folder, so when viewed through the image application client, the picture can be directly viewed. Actual image.
  • the method provided by the embodiment of the present application by moving a picture to be hidden to a specific folder, since the folder stores a file that can declare the type of the image not stored in the folder, when other applications or When the terminal scans the folder, it can know that the folder does not store the image when scanning the specified file, so that the scanning is stopped, and the effect of hiding the image from the layer of the folder is achieved, and the image format is combined.
  • the change makes the picture itself unable to be scanned into the original type of file.
  • This two-layer hidden way can hide the picture from the actual meaning and achieve the purpose of ensuring privacy and security. Further, since the hiding effect is good, the user has a greater willingness to recover, and this can provide more commercial opportunities for more users.
  • FIG. 9 is a schematic structural diagram of a file hiding device according to an embodiment of the present application. See Figure 9, including:
  • the display module 902 is configured to render a picture interface of the first picture, and display a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
  • the instruction obtaining module 901 is further configured to acquire a hidden instruction for the first picture
  • the processing module 903 is configured to move the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate that no image is stored in the specified folder. a file of a type; modifying a picture format of the first picture to implement a hiding operation on the first picture.
  • the processing module 903 is configured to delete a file extension in the file format information of the first picture; or add encryption information in a picture data header of the first picture.
  • the rendering display module 902 is further configured to display a folder icon of the specified folder;
  • the rendering display module is further configured to: when acquiring a viewing instruction for the specified folder, read the second image in the specified folder;
  • the rendering display module is further configured to perform blurring processing and rendering on the second image icon based on the read second image, and display the second image icon on the image management interface of the specified folder;
  • the rendering display module is further configured to: when obtaining a fuzzy display instruction for the second image, perform blurring processing and rendering on the second image, and display a blurred image of the second image on the image interface, where the image The interface includes an unhide option for providing an entry for the unhide process;
  • the processing module is further configured to: when the un-hidden instruction is obtained, move the second picture from the specified folder to an original folder;
  • the processing module is further configured to restore the picture format information of the second picture, so that the picture icon of the first picture is in a display state on the picture management interface.
  • the rendering display module is further configured to: when the viewing instruction for the specified folder is obtained, rendering and displaying a password input field;
  • the rendering display module is further configured to perform the step of reading the second picture in the specified folder when the password verification received by the password input field is passed.
  • the processing module is configured to:
  • the terminal 1000 includes:
  • Terminal 1000 may include one or more processing core processor 110, one or more computer readable storage medium memories 120, input unit 130, display unit 140, communication module 150, and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 10 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or combine some components, or different component arrangements. among them:
  • the communication module 150 may include at least one of an RF (Radio Frequency) circuit and a WiFi (Wireless Fidelity) module.
  • the RF circuit can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, after receiving downlink information of the base station, and processing it by one or more processors 110; in addition, transmitting data related to the uplink to the base station.
  • RF circuits include, but are not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier), Duplexer and so on.
  • SIM Subscriber Identity Module
  • the RF circuit can communicate with the network and other devices through wireless communication.
  • the wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service), and the like.
  • GSM Global System of Mobile communication
  • GPRS General Packet Radio Service
  • CDMA Code Division Multiple Access
  • Code Division Multiple Access Code Division Multiple Access
  • WCDMA Wideband Code Division Multiple Access
  • LTE Long Term Evolution
  • e-mail Short Messaging Service
  • SMS Short Messaging Service
  • the memory 120 can be used to store software programs and modules, and the processor 110 executes various functional applications and data processing by running software programs and modules stored in the memory 120.
  • the memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 1000 (such as audio data, phone book, etc.) and the like.
  • memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 120 may also include a memory controller to provide access to memory 120 by processor 110 and input unit 130.
  • the input unit 130 can be configured to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls.
  • input unit 130 can include touch-sensitive surface 131 as well as other input devices 132.
  • Touch-sensitive surface 131 also referred to as a touch display or trackpad, can collect touch operations on or near the user (such as a user using a finger, stylus, etc., on any suitable object or accessory on touch-sensitive surface 131 or The operation near the touch-sensitive surface 131) and driving the corresponding connecting device according to a preset program.
  • the touch-sensitive surface 131 can include two portions of a touch detection device and a touch controller.
  • the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information.
  • the processor 110 is provided and can receive commands from the processor 110 and execute them.
  • the touch-sensitive surface 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves.
  • the input unit 130 can also include other input devices 132.
  • other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
  • the display unit 140 can be used to display information input by the user or information provided to the user and various graphical user interfaces of the terminal 1000, which can be composed of graphics, text, icons, video, and any combination thereof.
  • the display unit 140 may include a display panel 141.
  • the display panel 141 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like.
  • the touch-sensitive surface 131 may cover the display panel 141, and when the touch-sensitive surface 131 detects a touch operation thereon or nearby, it is transmitted to the processor 110 to determine the type of the touch event, and then the processor 110 according to the touch event The type provides a corresponding visual output on display panel 141.
  • touch-sensitive surface 131 and display panel 141 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 131 can be integrated with display panel 141 for input. And output function.
  • the processor 110 is a control center of the terminal 1000 that connects various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the terminal 1000 are performed to perform overall monitoring of the mobile phone.
  • the processor 110 may include one or more processing cores; preferably, the processor 110 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like.
  • the modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 110.
  • the terminal 1000 further includes a power source (such as a battery) for supplying power to the various components.
  • a power source such as a battery
  • the power source can be logically connected to the processor 110 through the power management system to manage functions such as charging, discharging, and power management through the power management system.
  • the power supply may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
  • the terminal 1000 may further include a camera, a Bluetooth module, and the like, and details are not described herein again.
  • the display unit of the terminal is a touch screen display
  • the terminal further includes a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to be processed by one or more Execution.
  • the one or more programs include instructions for performing the operations performed by the terminal in the embodiment of Figure 2 or Figure 8A or Figure 8B.
  • FIG. 11 is a block diagram of a file hiding apparatus 1100, according to an exemplary embodiment.
  • device 1100 can be provided as a server.
  • apparatus 1100 includes a processing component 1122 that further includes one or more processors, and memory resources represented by memory 1132 for storing instructions executable by processing component 1122, such as an application.
  • An application stored in memory 1132 can include one or more modules each corresponding to a set of instructions.
  • processing component 1122 is configured to execute instructions to perform the file hiding method provided by the embodiment illustrated in Figure 2 or Figure 8A or Figure 8B above.
  • the device 1100 can also include a power supply component 1126 configured to perform power management of the device 1100, a wired or wireless network interface 1150 configured to connect the device 1100 to the network, and an input/output (I/O) interface 1158.
  • Apparatus 1100 may operate based on an operating system stored in the memory 1132, for example, Windows Server TM, Mac OS X TM , Unix TM, Linux TM, FreeBSD TM or the like.
  • non-transitory computer readable storage medium comprising instructions, such as a memory comprising instructions executable by a processor in a terminal to perform a file hiding method in the embodiments described below .
  • the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
  • a person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium.
  • the storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.

Abstract

A file hiding method and device. When a file to be hidden is moved to a specific folder, since the folder contains a specified file capable of declaring that the folder does not contain any file having the same file type as the file to be hidden, another application or terminal, upon scanning the folder and detecting the specified file, will be informed that the folder does not contain any file having the same file type as the file to be hidden, and stop scanning, thus achieving the effect of hiding a file at the folder level. In addition, the present invention further comprises a modification to the file format, such that the file itself cannot be scanned as the original file type.

Description

文件隐藏方法及装置File hiding method and device
本申请要求于2017年03月24日提交中国专利局、申请号为201710183868.3、发明名称为“文件隐藏方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。The present application claims the priority of the Chinese Patent Application, filed on March 24, 2017, which is hereby incorporated by reference.
技术领域Technical field
本申请涉及终端技术领域,特别涉及一种文件隐藏方法及装置。The present application relates to the field of terminal technologies, and in particular, to a file hiding method and apparatus.
背景技术Background technique
随着终端技术的发展,终端的存储容量越来越大,这使得终端可以作为一种存储设备来实现存储功能,从而用于存储用户通过拍摄、传输以及下载等手段获取到的文件。然而,虽然终端一般由用户自己使用,但也会出现一些需要将自己的终端展示给他人查看的情况,如果终端上有一些用户不想让其他人看到的隐私文件,则会十分尴尬,因此,很多产品提供商提供了文件隐藏方法。With the development of the terminal technology, the storage capacity of the terminal is increasing, which enables the terminal to implement the storage function as a storage device, thereby storing files acquired by the user through shooting, transmission, and downloading. However, although the terminal is generally used by the user, there are some cases where it is necessary to display the terminal to others. If there are some privacy files on the terminal that the user does not want others to see, it will be very embarrassing. Many product providers offer file hiding methods.
发明内容Summary of the invention
本申请实施例提供了一种文件隐藏方法及装置。所述技术方案如下:The embodiment of the present application provides a file hiding method and device. The technical solution is as follows:
一方面,提供了一种文件隐藏方法,所述方法包括:In one aspect, a file hiding method is provided, the method comprising:
获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
另一方面,提供了一种文件隐藏装置,所述装置包括:处理器和存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令由所述处理器执行以完成以下操作:In another aspect, a file hiding apparatus is provided, the apparatus comprising: a processor and a memory, the memory storing computer readable instructions, the computer readable instructions being executed by the processor to:
获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
再一方面,提供了一种文件隐藏方法,包括:In still another aspect, a file hiding method is provided, including:
获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
又一方面,提供了一种文件隐藏装置,包括:处理器和存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令由所述处理器执行以完成以下操作:In still another aspect, a file hiding apparatus is provided, comprising: a processor and a memory, the computer having stored thereon computer readable instructions, the computer readable instructions being executed by the processor to:
获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
再一方面,提供了一种文件隐藏方法,用于终端,所述终端包括处理器和存储器,所述方法包括:In a further aspect, a file hiding method is provided for a terminal, the terminal comprising a processor and a memory, the method comprising:
获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
又一方面,提供了一种文件隐藏方法,用于终端,所述终端包括处理器和存储器,所述方法包括:In still another aspect, a file hiding method is provided for a terminal, the terminal includes a processor and a memory, and the method includes:
获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
一种非易失性存储介质,其中存储有计算机可读指令,所述计算机可读指令可以由处理器执行以完成如下操作:A non-volatile storage medium having stored therein computer readable instructions executable by a processor to perform the following operations:
获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
一种非易失性存储介质,其中存储有计算机可读指令,所述计算机可读指令可以由处理器执行以完成如下操作:A non-volatile storage medium having stored therein computer readable instructions executable by a processor to perform the following operations:
获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
附图简要说明BRIEF DESCRIPTION OF THE DRAWINGS
为了更清楚地说明本申请实施例中的技术方案,下面将对实施例描述中所 需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to more clearly illustrate the technical solutions in the embodiments of the present application, the drawings used in the description of the embodiments will be briefly described below. It is obvious that the drawings in the following description are only some embodiments of the present application. Other drawings may also be obtained from those of ordinary skill in the art in light of the inventive work.
图1是本申请实施例提供的一种实施环境图;1 is an implementation environment diagram provided by an embodiment of the present application;
图2是本申请实施例提供的一种文件隐藏方法的流程图;2 is a flowchart of a file hiding method provided by an embodiment of the present application;
图3是本申请实施例提供的一种显示界面示意图;3 is a schematic diagram of a display interface provided by an embodiment of the present application;
图4A是本申请实施例提供的一种显示界面示意图;4A is a schematic diagram of a display interface provided by an embodiment of the present application;
图4B是本申请实施例提供的一种显示界面示意图;4B is a schematic diagram of a display interface provided by an embodiment of the present application;
图5A是本申请实施例提供的文件夹的示意图;FIG. 5A is a schematic diagram of a folder provided by an embodiment of the present application; FIG.
图5B是本申请实施例提供的添加加密信息的示意图;FIG. 5B is a schematic diagram of adding encryption information according to an embodiment of the present application; FIG.
图6A是本申请实施例提供的一种第二文件夹内的文件图标的显示示意图;6A is a schematic diagram of displaying a file icon in a second folder according to an embodiment of the present application;
图6B是本申请实施例提供的一种第二文件夹内的文件的文件显示界面的示意图;6B is a schematic diagram of a file display interface of a file in a second folder according to an embodiment of the present application;
图7是本申请实施例提供的一种文件隐藏装置的结构示意图;7 is a schematic structural diagram of a file hiding device according to an embodiment of the present application;
图8A是本申请实施例提供的一种文件隐藏方法的流程图;FIG. 8A is a flowchart of a file hiding method according to an embodiment of the present application; FIG.
图8B是本申请实施例提供的一种文件隐藏之后取消隐藏过程的流程图;FIG. 8B is a flowchart of a process of unhiding after file hiding according to an embodiment of the present application; FIG.
图9是本申请实施例提供的一种文件隐藏装置的结构示意图;9 is a schematic structural diagram of a file hiding device according to an embodiment of the present application;
图10是本申请实施例提供的一种终端的框图;FIG. 10 is a block diagram of a terminal according to an embodiment of the present application;
图11是根据一示例性实施例示出的一种文件隐藏装置1100的框图。FIG. 11 is a block diagram of a file hiding apparatus 1100, according to an exemplary embodiment.
实施本发明的方式Mode for carrying out the invention
为使本申请的目的、技术方案和优点更加清楚,下面将结合附图对本申请实施方式作进一步地详细描述。In order to make the objects, technical solutions and advantages of the present application more clear, the embodiments of the present application will be further described in detail below with reference to the accompanying drawings.
文件隐藏方法其中的一种是在文件夹中将想隐藏的文件的显示属性从显示修改为不显示,使得在终端显示文件管理界面时,不再对该文件进行显示,以达到隐藏的效果。One of the file hiding methods is to modify the display attribute of the file to be hidden from the display to not display in the folder, so that when the terminal displays the file management interface, the file is no longer displayed to achieve a hidden effect.
这种隐藏方法实际上是一种掩耳盗铃的处理方式,如果其他应用要调用该文件夹时,仍然可以完整的读取到该文件夹中的文件信息,从而毫无障碍的读取到该想要隐藏的文件,也即是,这类文件隐藏方法无法达到保证隐私安全的目的。This hidden method is actually a way of dealing with the thief. If other applications want to call the folder, the file information in the folder can still be completely read, so that the desired information can be read without any hindrance. Hidden files, that is, such file hiding methods cannot achieve the goal of ensuring privacy.
本申请实施例提供了一种文件隐藏方法及装置,将待隐藏的文件移动至一个特定的文件夹中。由于这个文件夹中存储有一个能够声明该文件夹中未存储有待隐藏的文件这类型文件的指定文件,因此,当其他应用或终端对该文件夹进行扫描时,可以在扫描到这个指定文件时,获知该文件夹并未存储有该类型文件,从而停止扫描,达到从文件夹的层面对待隐藏的文件进行隐藏的效果,而结合对文件格式的更改,使得该文件自身也无法被扫描成原本类型的文件,这种两层隐藏方式,能够从实际含义上做到对文件的隐藏,达到保证隐私安全的目的。The embodiment of the present application provides a file hiding method and device, and moves a file to be hidden to a specific folder. Since this folder stores a specified file that can declare a file of the type to be hidden in the folder, when other applications or terminals scan the folder, it can scan the specified file. It is known that the folder does not store the file of the type, thereby stopping the scanning, and concealing the hidden file from the folder level, and combining the changes to the file format, the file itself cannot be scanned into the original. The type of file, this two-layer hidden way, can hide the file from the actual meaning, and achieve the purpose of ensuring privacy and security.
图1是本申请实施例提供的一种实施环境图。该实施环境包括多个终端101、用于为该多个终端提供服务的服务器102。FIG. 1 is a schematic diagram of an implementation environment provided by an embodiment of the present application. The implementation environment includes a plurality of terminals 101, a server 102 for servicing the plurality of terminals.
多个终端101通过无线或者有线网络和服务器102连接,该多个终端101可以为能够访问服务器102的电子设备,该电子设备可以为电脑、智能手机、平板电脑或者其他电子设备。The plurality of terminals 101 are connected to the server 102 via a wireless or wired network, and the plurality of terminals 101 may be electronic devices capable of accessing the server 102, which may be computers, smart phones, tablets, or other electronic devices.
服务器102可以为一个或者多个网站服务器,还可以是一个云存储中心,用于为终端101进行文件存储等服务,当然,该服务器102还可以为终端101进行例如文件格式转换、文件预览等等其他文件相关的服务。本实施环境中,终端用户可以通过在服务器102上进行注册等手段,来获取服务器102的服务,本申请实施例对此不作限定。The server 102 may be one or more website servers, and may also be a cloud storage center for performing file storage and the like for the terminal 101. Of course, the server 102 may also perform file format conversion, file preview, etc. for the terminal 101. Other file related services. In this implementation environment, the terminal user can obtain the service of the server 102 by means of registration on the server 102, and the embodiment of the present application does not limit this.
而对于服务器102来说,该服务器102还可以具有至少一种数据库,用以存储用户关系链、文件以及用户相关数据等等,从而能够提供更加有用户针对性以及大容量的存储服务。For the server 102, the server 102 can also have at least one database for storing user relationship chains, files, and user-related data, etc., so as to provide a more user-oriented and large-capacity storage service.
需要说明的是,本申请实施例所涉及的文件可以是指图片、文档、视频等任一种可以存储于终端或是存储于服务器上的文件。It should be noted that the file involved in the embodiment of the present application may refer to any file that can be stored in the terminal or stored on the server, such as a picture, a document, or a video.
图2是本申请实施例提供的一种文件隐藏方法的流程图。在本实施例中,仅以文件隐藏装置为执行主体为例进行说明,该文件隐藏装置可以应用于终端或服务器等设备,参见图2,该方法具体包括:FIG. 2 is a flowchart of a file hiding method according to an embodiment of the present application. In this embodiment, the file hiding device is only used as an execution entity. The file hiding device can be applied to a device such as a terminal or a server. Referring to FIG. 2, the method specifically includes:
200、获取文件隐藏指令,触发文件隐藏功能。200. Obtain a file hiding instruction and trigger a file hiding function.
该文件隐藏指令是指用于触发文件隐藏功能的指令,在一种示例中,该文件隐藏指令的调用接口可以由隐藏选项提供,用户可以通过对终端上所显示的 用户界面上的隐藏选项的点击等操作,来触发文件隐藏指令,从而使终端获取文件隐藏指令,触发文件隐藏功能。例如图3所示,终端可以在其所存储的第一文件夹的显示界面300上提供隐藏选项301,当检测到对隐藏选项301的触发操作时,触发文件隐藏指令,使得终端获取到文件隐藏指令,从而将第一文件夹中的文件显示为备选状态(如在文件图标的某个位置显示框框302,以便用户通过手动操作勾选),框框302勾选后的状态如303所示。The file hiding instruction refers to an instruction for triggering a file hiding function. In one example, the calling interface of the file hiding instruction may be provided by a hidden option, and the user may pass a hidden option on the user interface displayed on the terminal. Click and other operations to trigger the file hiding instruction, so that the terminal obtains the file hiding instruction and triggers the file hiding function. For example, as shown in FIG. 3, the terminal may provide a hidden option 301 on the display interface 300 of the stored first folder. When the triggering operation on the hidden option 301 is detected, the file hiding instruction is triggered, so that the terminal obtains the file hiding. The instruction is to display the file in the first folder as an alternate state (such as displaying the frame 302 at a certain position of the file icon for the user to manually check), and the state of the box 302 is checked as shown in 303.
在又一种示例中,该文件隐藏指令的调用接口可以由指定区域提供,用户可以通过对指定区域的第一指定操作,来触发文件隐藏指令,从而使终端获取文件隐藏指令,从而触发文件隐藏功能。例如,该第一指定操作可以是对终端上当前界面(例如终端上的文件夹的显示界面)的空白区域的触摸类操作,该触摸类操作包括但不限于以一定规律进行的连续点击操作(如双击操作)、按压时长超过预设时长的按压操作(例如长按操作)、触摸轨迹呈一定图形的滑动操作(如画圈操作),该第一指定操作可以是预先设置的隐藏触发操作,本申请实施例对具体采用哪种操作形式不作具体限定。In yet another example, the calling interface of the file hiding instruction may be provided by a specified area, and the user may trigger a file hiding instruction by using a first specified operation on the specified area, thereby causing the terminal to obtain a file hiding instruction, thereby triggering file hiding. Features. For example, the first specified operation may be a touch-type operation on a blank area of a current interface (such as a display interface of a folder on the terminal) on the terminal, and the touch-type operation includes, but is not limited to, a continuous click operation performed by a certain rule ( For example, a double-click operation, a pressing operation in which the duration is longer than a preset duration (for example, a long-press operation), and a sliding operation in which the touch trajectory is in a certain pattern (such as a circle operation), the first designated operation may be a preset hidden trigger operation. The embodiment of the present application does not specifically limit which operation mode is specifically adopted.
201、获取第一文件夹中被选取的待隐藏文件。201. Acquire a selected file to be hidden in the first folder.
在本申请实施例中,该第一文件夹是指终端上用于存储该待隐藏的第一文件的文件夹,该第一文件夹可以是应用默认的文件夹,也可以是由用户在安装时所指定的文件夹。例如,对于手机等移动终端来说,如果需要隐藏相册中的图片,则可以通过图片管理应用打开手机相册,此时,该手机相册即为第一文件夹,当然,如果用户想要隐藏的是手机相册中某一个子文件夹中的图片,则可以打开该子文件夹,此时,该子文件及即是第一文件夹。In the embodiment of the present application, the first folder refers to a folder on the terminal for storing the first file to be hidden, and the first folder may be a default folder of the application, or may be installed by the user. The folder specified at the time. For example, for a mobile terminal such as a mobile phone, if it is necessary to hide the picture in the album, the mobile phone album can be opened by the picture management application. At this time, the mobile phone album is the first folder, of course, if the user wants to hide is The picture in a subfolder of the mobile phone album can be opened by the subfolder. At this time, the subfile is the first folder.
如上述对文件夹的解释可知,事实上该文件可以是任一种类型的文件,这类文件可以在终端上显示为一个图标,从而被用户观察到,并可以通过点击等操作打开,以浏览文件的具体内容。该文件可以为图片、文档等文件,还可以为音频、视频等多媒体文件,本申请实施例对此不作具体限定。As explained above for the folder, in fact, the file can be any type of file, such a file can be displayed as an icon on the terminal, thereby being observed by the user, and can be opened by clicking and the like to browse The specific content of the file. The file may be a file, a document, or the like, and may be a multimedia file such as an audio or a video. The embodiment of the present application does not specifically limit this.
在上述方式中,均是采用了先通过某种操作将文件切换至备选状态,再选择文件的方式来确定待隐藏的文件,而在实际场景中,终端还可以通过检测针对某个文件的第二指定操作来确定待隐藏的文件。In the above manner, the file is first switched to an alternate state by a certain operation, and then the file is selected to determine the file to be hidden. In the actual scenario, the terminal can also detect the file for a certain file. The second specified operation determines the file to be hidden.
例如,仍如图3所示,当任一个或多个文件被用户选中时,也即是终端获取到对任一个文件选中操作时,则将该一个或多个文件确定为待隐藏的文件。 而基于第二指定操作的待隐藏图片确定过程可以与该过程同理。在上述方式中,均是采用了终端先通过某种操作将文件切换至备选状态,再选择文件的方式来确定待隐藏的文件,而在实际场景中,将所述第一文件夹中所述文件隐藏指令所指示的文件作为所述待隐藏文件。在一种示例中,终端还可以通过检测针对某个文件的第二指定操作来确定待隐藏的文件。例如,该第二指定操作可以为对文件图标的触摸类操作,该触摸类操作包括但不限于用户以一定规律进行的连续点击操作(如双击操作)、按压时长超过预设时长的按压操作(例如长按操作);也即是,当终端检测到对某个文件图标的上述触摸类操作时,则触发对该文件的隐藏指令,可以将该文件确定为待隐藏的文件。For example, as shown in FIG. 3, when any one or more files are selected by the user, that is, when the terminal obtains a selection operation for any file, the one or more files are determined as files to be hidden. The picture to be hidden process based on the second specified operation may be the same as the process. In the above manner, the terminal first uses a certain operation to switch the file to an alternate state, and then selects a file to determine a file to be hidden, and in the actual scenario, the first folder is The file indicated by the file hiding instruction is used as the file to be hidden. In one example, the terminal can also determine the file to be hidden by detecting a second specified operation for a certain file. For example, the second specified operation may be a touch-type operation on a file icon, including but not limited to a continuous click operation (such as a double-click operation) performed by the user on a certain regularity, and a pressing operation in which the pressing duration exceeds a preset duration ( For example, when the terminal detects the touch operation of the file icon, the terminal triggers a hidden instruction on the file, and the file can be determined as the file to be hidden.
又例如,当终端显示某一个文件时,可以在某一个文件的文件显示界面上提供隐藏选项,而当终端检测到对该隐藏选项的触发操作时,触发对该文件的隐藏指令,则可以将该文件确定为待隐藏的文件。如图4A所示,在终端对图片1的显示界面401上,可以提供有隐藏选项402、旋转选项等一些功能选项,当检测到对隐藏选项402的触发操作,则触发隐藏指令,并将图片1确定为待隐藏的文件,继续进行后续处理过程,以实现对图片1的隐藏。For another example, when the terminal displays a certain file, a hidden option may be provided on a file display interface of a certain file, and when the terminal detects a trigger operation on the hidden option, triggering a hidden instruction on the file, This file is identified as the file to be hidden. As shown in FIG. 4A, on the display interface 401 of the terminal to the picture 1, some function options such as a hidden option 402, a rotation option, and the like may be provided. When a trigger operation on the hidden option 402 is detected, a hidden instruction is triggered, and the picture is triggered. 1 Determine the file to be hidden, and continue the subsequent processing to realize the hiding of the picture 1.
又例如,该第二指定操作可以是与隐藏功能图标辅助的一种操作,例如图4B所示,该隐藏功能图标403显示于该文件夹404内的某个显示区域405,该显示区域内405可以显示有隐藏功能图标,当检测到对某个文件图标406的拖拽操作时,例如按压文件图标406上的触摸点407进行拖拽,如果该拖拽操作的结束点(例如触摸点407的最终位置)位于所述文件夹404内的所述显示区域405内,则触发对所述文件图标406所对应的文件的隐藏指令,将该隐藏指令所指示的文件确定为待隐藏的文件,当然,上述拖拽操作也可以替换为具有一定速度的滑动操作,以简化实际的操作流程,提高处理效率。当然,该隐藏功能图标的显示可以是固定显示,也即是在打开任一文件夹时,均可以显示于该文件夹的对应区域,也可以是通过一定触发来进行显示,例如通过在功能列表中触发隐藏功能时,在文件夹的对应显示区域内显示该隐藏功能图标,而当取消该隐藏功能的显示时,则不会再占用该显示区域进行显示。For another example, the second designation operation may be an operation assisted by a hidden function icon. For example, as shown in FIG. 4B, the hidden function icon 403 is displayed in a certain display area 405 in the folder 404, and the display area is 405. A hidden function icon may be displayed, when a drag operation on a file icon 406 is detected, such as pressing a touch point 407 on the file icon 406 for dragging, if the end point of the drag operation (eg, touch point 407) The final location) is located in the display area 405 in the folder 404, triggering a hidden instruction on the file corresponding to the file icon 406, and determining the file indicated by the hidden instruction as a file to be hidden, of course The above drag operation can also be replaced with a sliding operation with a certain speed to simplify the actual operation flow and improve the processing efficiency. Of course, the display of the hidden function icon may be a fixed display, that is, when any folder is opened, it may be displayed in a corresponding area of the folder, or may be displayed by a certain trigger, for example, through a function list. When the hidden function is triggered, the hidden function icon is displayed in the corresponding display area of the folder, and when the display of the hidden function is canceled, the display area is no longer occupied for display.
又例如,该第二指定操作可以是针对某个文件的语音指示操作。也即是,当终端检测到包含某个文件图标名称、文件编号等可以用于确定文件的语音指令时,则确定接收到对某个文件的隐藏指令,将该语音指令所指示的文件确定 为待隐藏的文件。当然,除了上述所涉及的多种确定方式以外,还可以有其他确定方式,在此不作赘述。As another example, the second specified operation can be a voice indication operation for a certain file. That is, when the terminal detects that a file command name, a file number, and the like can be used to determine a voice command of the file, it is determined that a hidden instruction for a file is received, and the file indicated by the voice command is determined as The file to be hidden. Of course, in addition to the various determination manners mentioned above, there may be other determination manners, which are not described herein.
上述实现方式,均是从基于用户的隐藏操作的层面来说明终端如何确定待隐藏的文件,而需要说明的是,在进行文件隐藏时,也可以基于预先设置的一些隐藏规则来确定到底要隐藏哪些文件,以便增加应用的智能性,使得用户无需每次都手动挑选需隐藏的图片,也相应提高了处理效率。例如,当终端接收到隐藏指令时,在该第一文件夹中扫描,将文件信息符合预设隐藏规则的文件作为待隐藏的文件。该预设隐藏规则可以由用户预先设置,用户可以设置至少一条隐藏规则,从而从多个维度来保护自己的隐私安全性。在本申请实施例中,仅以该预设隐藏规则为下述任一种或至少两种规则的组合:The above implementation manners are to explain how the terminal determines the file to be hidden from the level of the user-based hidden operation. It should be noted that when the file is hidden, it may also be determined based on some hidden rules set in advance. Which files are used to increase the intelligence of the application, so that the user does not need to manually select the pictures to be hidden each time, and the processing efficiency is also improved accordingly. For example, when the terminal receives the hidden instruction, it scans in the first folder, and uses the file whose file information conforms to the preset hiding rule as the file to be hidden. The preset hiding rule can be preset by the user, and the user can set at least one hidden rule to protect his privacy security from multiple dimensions. In the embodiment of the present application, only the preset hidden rule is any one of the following or a combination of at least two rules:
预设隐藏规则一、文件名称包括指定关键字。对于用户来说,可能会对自己的一些涉及隐私的文件进行符合某种命名规律的命名,因此,可以通过扫描文件名称是否包括指定关键字,来确定该文件是否为待隐藏的文件。Preset Hidden Rule 1. The file name includes the specified keyword. For the user, some of the files related to privacy may be named according to a certain naming convention. Therefore, whether the file is a file to be hidden may be determined by scanning whether the file name includes a specified keyword.
预设隐藏规则二、文件的拍摄地理信息符合指定地理位置;对于用户来说,可能会对自己的一些涉及隐私的文件进行均是在某个场所获取,例如,在自己的家中拍摄,因此,可以通过扫描文件的拍摄地理信息是否为指定地理位置,来确定该文件是否为待隐藏的文件。Preset hidden rules 2. The geographic information of the document meets the specified geographical location; for the user, some of the documents related to privacy may be obtained at a certain place, for example, in their own home, therefore, Whether the file is a file to be hidden can be determined by scanning whether the geographic information of the file is a specified geographical location.
预设隐藏规则三、文件的标签信息为指定标签;对于用户来说,在存储自己的一些涉及隐私的文件时可能会给文件添加标签信息,因此,可以通过扫描文件的是否具有指定标签,来确定该文件是否为待隐藏的文件。这里的标签可以为用户设置的归类标签,例如“隐私照片”,“普通照片”,“自拍照”等。Preset hidden rule 3. The tag information of the file is a specified tag; for the user, some files related to privacy may be added to the file when the user stores some files related to the privacy, so it is possible to scan the file for the specified tag. Determine if the file is a file to be hidden. The tags here can be categorized tags set by the user, such as "Private Photo", "Ordinary Photo", "Selfie", and the like.
预设隐藏规则四、文件的下载链接包括指定域名。对于用户来说,一些涉及隐私的文件时可能是从某个网站下载的,因此,可以通过扫描文件是否包括指定域名,来确定该文件是否为待隐藏的文件。Preset Hidden Rule 4. The download link of the file includes the specified domain name. For the user, some files related to privacy may be downloaded from a website, so it is possible to determine whether the file is a file to be hidden by scanning whether the file includes the specified domain name.
当然,还可以有其他预设隐藏规则,例如文件的拍摄时间段是否处于预设时间段等等,本申请实施例对此不作具体限定。Of course, there may be other preset hidden rules, such as whether the shooting time period of the file is in a preset time period or the like, which is not specifically limited in this embodiment of the present application.
需要说明的是,上述隐藏指令可以由用户在终端触发,例如,用户可以在终端的隐藏功能设置界面中设置扫描所需的预设隐藏规则,并触发隐藏指令,此时,终端可以根据预设隐藏规则进行扫描,从而实现文件的确定过程,这种扫描的确定方式,可以大大降低人工介入的程度,提高处理效率。It should be noted that the hidden command may be triggered by the user at the terminal. For example, the user may set a preset hidden rule required for scanning in the hidden function setting interface of the terminal, and trigger a hidden command. At this time, the terminal may be preset according to the preset. The hidden rule is scanned to realize the process of determining the file, and the manner of determining the scan can greatly reduce the degree of manual intervention and improve the processing efficiency.
202、在所述第一文件夹中创建子文件夹,并在子文件夹中创建指定文件,得到第二文件夹,并将所述待隐藏文件移动至所述第二文件夹。所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件。202. Create a subfolder in the first folder, create a specified file in the subfolder, obtain a second folder, and move the to-be-hidden file to the second folder. The specified file is used to indicate that a file of the same type as the file to be hidden is not stored in the second folder.
发明人认识到,文件夹及文件的存储路径可能会对扫描造成一定影响。例如,有些应用或终端仅会扫描第一层文件夹,而不会扫描其子文件夹或是不具备扫描子文件夹的能力,因此,可以在当前文件夹中将子文件夹作为隐藏文件用的文件夹。The inventors have recognized that the storage path of folders and files may have an impact on scanning. For example, some applications or terminals only scan the first layer of folders, not their subfolders or the ability to scan subfolders, so you can use subfolders as hidden files in the current folder. Folder.
例如,以图片应用为例,参见图5A,第一文件夹为.tmfs文件夹,则可以在该.tmfs文件夹中创建一个.privacy文件夹,并在该.privacy文件夹中创建一个.nomedia文件,以告知扫描该.privacy文件夹的应用或终端,该文件夹中并没有存储媒体类文件,而应用或终端如果扫描到这类文件,则不会再继续对该.privacy文件夹进行扫描,从而实现了文件的隐藏。For example, taking the picture application as an example, referring to FIG. 5A, the first folder is the .tmfs folder, then a .privacy folder can be created in the .tmfs folder, and a .nomedia is created in the .privacy folder. a file to inform the application or terminal that scans the .privacy folder that the media class file is not stored in the folder, and if the application or terminal scans such a file, the .privacy folder will not continue to be scanned. , thus achieving the hiding of the file.
上述步骤202可以是指在该第一文件夹中第一次进行文件隐藏时的创建过程,而如果第一文件夹中已经有了第二文件夹,则无需再次创建,直接进行文件的移动即可。The above step 202 may refer to the creation process when the file hiding is performed for the first time in the first folder, and if the second folder already exists in the first folder, the file is directly moved without being created again. can.
需要说明的是,上述步骤202中所涉及的技术过程实际上是通过将待隐藏文件移动至子文件夹,并在子文件夹中创建指定文件来做到文件的隐藏。而在实际场景中,还可以不采用子文件夹的形式来实现,而是采用以下替换方式:在终端上的存储空间中创建与该第一文件夹关联的新文件夹,并在该新文件夹中创建所述指定文件,得到第二文件夹,并将所述待隐藏的文件移动至该第二文件夹。所述存储空间可以是指用于存储第一文件夹的存储空间,所述与第一文件夹关联的新文件夹则是指应用可以绑定的新文件夹。对于一个应用来说,可以有默认存储用的文件夹,也可以有基于用户操作而新创建的关联文件夹,可以通过在应用设置中设置新的存储路径来实现,使得应用能够通过读取该存储路径或者在存储路径中进行写入,以实现文件的读写。这种替换方式也能够实现文件的隐藏,且该替换方式使得第一文件夹和新文件夹之间在存储空间上分离,由于一些应用和终端在扫描时,一般会扫描某几个固定文件夹,因此,这种分离的处理方式,提高了扫描的难度,也能够提高隐藏效果。It should be noted that the technical process involved in the above step 202 is actually to hide the file by moving the file to be hidden to a subfolder and creating a specified file in the subfolder. In the actual scenario, instead of using a sub-folder, the following alternative is adopted: a new folder associated with the first folder is created in the storage space on the terminal, and the new file is created in the new file. The specified file is created in the folder, the second folder is obtained, and the file to be hidden is moved to the second folder. The storage space may refer to a storage space for storing a first folder, and the new folder associated with the first folder refers to a new folder that an application can bind. For an application, there may be a folder for default storage, or an associated folder newly created based on user operations, which can be implemented by setting a new storage path in the application settings, so that the application can read the The storage path or write in the storage path to achieve file read and write. This alternative method can also realize the hiding of the file, and the replacement method separates the first folder and the new folder in the storage space, and some applications and terminals generally scan certain fixed folders when scanning. Therefore, this separate processing method improves the difficulty of scanning and also improves the hiding effect.
203、在所述待隐藏文件的文件头部添加加密信息。203. Add encryption information to a file header of the file to be hidden.
上述添加加密信息可以参见图5B的方式,直接在文件数据之前添加加密信 息。例如对存储的照片文件的二进制信息添加加密信息。该加密信息可以是一个固定的信息,也可以是基于文件而变化的加密信息。如果是采用基于文件而变化的加密信息,则该加密信息可以具有一定特性,使得在恢复文件格式时,可以采用同理的方式进行恢复。例如,每个文件所添加的加密信息中包括的字符数相同,如加密信息均包括12个字符;或者,每个文件所添加的加密信息具有相同的终止符号,如加密信息的终止符均为1a。当然,该加密信息可以是基于一定加密算法产生的,其具体形式可以是包括字母、数字以及符号等,本申请对此不作赘述。The above-mentioned addition of the encrypted information can be referred to the manner of FIG. 5B, and the encrypted information is directly added before the file data. For example, the encrypted information is added to the binary information of the stored photo file. The encrypted information may be a fixed information or an encrypted information that changes based on the file. If the encrypted information is changed based on the file, the encrypted information may have certain characteristics, so that when the file format is restored, the recovery can be performed in the same manner. For example, the encrypted information added to each file includes the same number of characters, for example, the encrypted information includes 12 characters; or the encrypted information added to each file has the same termination symbol, such as the terminator of the encrypted information. 1a. Certainly, the encrypted information may be generated based on a certain encryption algorithm, and the specific form may include letters, numbers, symbols, and the like, which are not described herein.
在一种可能实现方式中,上述加密信息还可以是基于用户信息得到。例如根据预设算法以及用户信息,生成用户唯一对应的加密信息。也就是说,对于登录应用的不同用户来说,其所添加的加密信息不同,而对于同一个用户来说,其加密信息是相同的。因此,可以在加强安全性的同时,相应减少多次生成加密信息的步骤,只要在第一次进行隐藏时生成了加密信息后,后续直接使用该加密信息即可。In a possible implementation manner, the foregoing encrypted information may also be obtained based on user information. For example, according to the preset algorithm and the user information, the encrypted information uniquely corresponding to the user is generated. That is to say, for different users who log in to the application, the added encryption information is different, and for the same user, the encrypted information is the same. Therefore, the step of generating the encrypted information multiple times can be reduced correspondingly while enhancing the security, as long as the encrypted information is generated when the first hiding is performed, the encrypted information can be directly used subsequently.
上述过程对待隐藏文件的文件格式进行更改,以在移动文件夹的基础上进一步实现文件隐藏的过程,在步骤203中是通过改变文件的数据结构来进行待隐藏文件的更改,而在实际场景中,还可以通过将待隐藏文件的文件格式信息中的文件扩展名删除,来对待隐藏文件进行更改。由于其他应用或终端对文件夹的扫描一般是表层的,是对文件扩展名的扫描,因此,如果对文件格式进行一定的更改,可以是使得扫描侧无法将该文件识别为其原本的文件类型,因此也可以达到更好的隐藏效果。The above process changes the file format of the hidden file to further implement the file hiding process on the basis of the moving folder. In step 203, the file to be hidden is changed by changing the data structure of the file, but in the actual scene. You can also change the file to be hidden by deleting the file extension in the file format information of the file to be hidden. Since the scanning of the folder by other applications or terminals is generally superficial, it is a scan of the file extension. Therefore, if the file format is changed to some extent, the scanning side cannot recognize the file as its original file type. So you can achieve better hiding effects.
需要说明的是,本申请实施例中是以先进行待隐藏文件的移动,在移动完成后再进行格式更改为例进行说明的。而在实际场景中,也可以在进行移动前先进行格式更改,再进行待隐藏文件的移动,本申请对此不作具体限定。It should be noted that, in the embodiment of the present application, the movement of the file to be hidden is performed first, and the format change is performed after the completion of the movement as an example. In the actual scenario, the format change may be performed before the movement is performed, and then the file to be hidden is moved. This application does not specifically limit this.
另外,为了使得用户本人还能够查看到这些被隐藏的文件,可以在应用上提供一个文件夹入口,该入口可以采用文件夹图标的形式显示于应用的菜单界面上。其中,该菜单界面可以是应用的主界面,也可以是在该主界面上或任一界面上基于一定操作而能够从隐藏状态被呼出的界面。该第二文件夹可以通过该文件夹入口进行加密访问,该加密密码可以由用户自行设置,只有当检测到密码正确时,才显示第二文件夹中所存储的文件。也即是,该方法还包括:获 取对第二文件夹的查看指令,显示密码输入栏;当对该密码输入栏接收到的密码验证通过时,显示该第二文件夹中所存储的文件。In addition, in order to enable the user to view the hidden files, a folder entry may be provided on the application, and the portal may be displayed on the application's menu interface in the form of a folder icon. The menu interface may be the main interface of the application, or may be an interface that can be called out from the hidden state based on a certain operation on the main interface or any interface. The second folder can be encryptedly accessed through the folder entry, and the encrypted password can be set by the user, and the file stored in the second folder is displayed only when the password is detected to be correct. That is, the method further includes: obtaining a view instruction for the second folder, displaying a password input field; and displaying the file stored in the second folder when the password verification received by the password input field passes.
当然,上述基于第二文件夹内文件的显示还有其他显示方式。例如,当终端获取到对第二文件夹的查看指令时,显示所述第二文件夹所存储的文件的第一图标,所述第一图标为对所述文件的缩略图进行模糊化处理后的文件图标;当获取到对第一图标的点击操作时,在所述文件的文件显示界面上,显示所述文件的模糊化处理图像;当检测到对所述文件的文件显示界面上取消隐藏选项的触发操作时,显示所述文件或对所述文件进行格式恢复和移动处理。也即是,还可以不在第二文件夹上进行加密,而是通过对第二文件夹里的文件进行模糊显示,来达到隐藏的效果,该模糊显示可以首先应用于文件图标601上,如图6A中的阴影线602所示,使得使用缩略图作为文件图标的文件达到隐藏文件实际信息的目的,进一步地,该模糊显示602还可以应用于文件的文件显示界面上603,如图6B所示,使得用户无法通过直接观察获知文件的内容。其中,该模糊化处理可以是指在文件的文件显示界面上覆盖一个不透明蒙层,使得文件的实际内容不能通过蒙层为外界所观察到,当然,该模糊化处理还可以是基于模糊算法进行,本申请实施例对此不做限定。通过上述两层模糊的处理,使得用户无法从文件图标或是文件的文件显示界面上观察到文件的实际内容,实现了文件的隐藏。例如,对于文件是图片的场景,则原本图片的文件图标一般是图片的缩略图,通过上述模糊化的显示,即可以在图标层面达到隐藏的目的,而即使用户点开图片,通过上述模糊化的显示,仍然可以不显示图片的真实内容,达到在显示层面的隐藏目的。Of course, the above display based on the file in the second folder has other display modes. For example, when the terminal acquires a viewing instruction for the second folder, displaying a first icon of the file stored in the second folder, the first icon is to blur the thumbnail of the file a file icon; when a click operation on the first icon is obtained, on the file display interface of the file, the blurred image of the file is displayed; when it is detected that the file display interface of the file is unhidden When the option is triggered, the file is displayed or formatted and moved. That is, the encryption may not be performed on the second folder, but the hidden effect may be achieved by blurring the file in the second folder, and the blurred display may be first applied to the file icon 601, as shown in the figure. The hatching 602 in 6A shows that the file using the thumbnail as the file icon achieves the purpose of hiding the actual information of the file. Further, the blurred display 602 can also be applied to the file display interface 603 of the file, as shown in FIG. 6B. So that the user cannot know the contents of the file by direct observation. The fuzzification process may be to cover an opaque mask layer on the file display interface of the file, so that the actual content of the file cannot be observed by the outside layer through the mask layer. Of course, the fuzzification process may also be performed based on the fuzzy algorithm. This embodiment of the present application does not limit this. Through the above two layers of fuzzy processing, the user can not observe the actual content of the file from the file icon or the file display interface of the file, thereby realizing the hiding of the file. For example, for a scene in which the file is a picture, the file icon of the original picture is generally a thumbnail of the picture, and the obscured display can achieve the purpose of hiding at the icon level, and even if the user clicks on the picture, the above-mentioned fuzzification is performed. The display can still not display the real content of the picture, achieving the hidden purpose at the display level.
而在进行了文件隐藏后,如果用户还想取消隐藏进行文件查看,可以通过文件的文件显示界面上的取消隐藏选项进行,当检测到对该取消隐藏选项的触发操作后,终端可以去除上述模糊化处理的效果,而显示该文件。当然,终端也可以不进行文件显示,而是直接将文件进行与隐藏过程相对应的逆处理,以便将该文件恢复为原文件格式,并移动回第一文件夹,以便用户在第一文件夹中能够查看文件。After the file is hidden, if the user wants to unhide the file view, the file can be uncleared through the file display interface. When the trigger operation of the unhide option is detected, the terminal can remove the blur. The effect of the process is displayed while the file is displayed. Of course, the terminal can also perform the inverse processing corresponding to the hiding process by directly performing the file display, so as to restore the file to the original file format and move back to the first folder, so that the user is in the first folder. Can view files in .
204、获取取消隐藏指令,基于与更改方式对应的格式恢复方式,对已隐藏文件进行文件格式的恢复。204. Acquire a canceling instruction, and restore the file format of the hidden file based on a format recovery manner corresponding to the change mode.
205、将恢复所得到的文件从所述第二文件夹移动至所述第一文件夹。205. Move the restored file from the second folder to the first folder.
上述步骤204至205是如何对文件取消隐藏的步骤,在对文件进行隐藏后,还可以取消隐藏。该取消隐藏指令可以基于多种方式触发,例如,当终端检测到对取消隐藏选项的触发操作时,确定接收到取消隐藏指令,则可以对已隐藏的文件进行逆操作,从而恢复其文件格式并进行移动。如果在上述隐藏过程中是先移动后更改,则在该逆操作中采取先进行文件格式的恢复,再进行移动的顺序进行。The above steps 204 to 205 are steps of how to unhide the file, and after the file is hidden, the hidden can also be cancelled. The unhiding instruction can be triggered based on multiple manners. For example, when the terminal detects the triggering operation on the unhide option, it is determined that the unhidden instruction is received, and the hidden file can be reversed to restore the file format and Move. If the change is made after moving in the above hiding process, the file format is restored first in the reverse operation, and then the order of the movement is performed.
进一步地,当终端检测到对所述文件的取消隐藏指令时,(例如,用户在文件显示界面上对取消隐藏选项进行触发操作),显示密码输入栏,对所述密码输入栏接收到的密码验证通过时,显示所述文件或对所述文件进行格式恢复和移动处理。为了保证文件的安全性和隐私性,在取消隐藏的操作过程中也可以进行密码验证,以避免恶意用户随意对文件进行处理。Further, when the terminal detects the un-hidden instruction for the file (for example, the user triggers the unhide option on the file display interface), the password input field is displayed, and the password received in the password input field is displayed. When the verification is passed, the file is displayed or the format is restored and moved. In order to ensure the security and privacy of the file, password verification can also be performed during the unhide operation to prevent malicious users from processing the file at will.
需要说明的是,上述第一文件夹可以是指手机系统访问可移动的SD card或者手机自带的存储空间中的文件夹,由于终端登录云存储服务器时,通常可以通过扫描等方式获取到自身对应的文件夹内的各种信息,因此,也可以将上述文件隐藏方法应用于应用所对应的云存储服务器上的文件夹中。It should be noted that the first folder may refer to a mobile phone system accessing a removable SD card or a folder in a storage space provided by the mobile phone. When the terminal logs in to the cloud storage server, the terminal can usually obtain itself through scanning. The various information in the corresponding folder, therefore, the above file hiding method can also be applied to the folder on the cloud storage server corresponding to the application.
本申请实施例提供的方法,通过将待隐藏的文件移动至一个特定的文件夹中,由于这个文件夹中存储有一个能够声明该文件夹中未存储有这类型文件的指定文件,因此,当其他应用或终端对该文件夹进行扫描时,可以在扫描到这个指定文件时,获知该文件夹并未存储有该类型文件,从而停止扫描,达到从文件夹的层面对文件进行隐藏的效果,而结合对文件格式的更改,使得该文件自身也无法被扫描成原本类型的文件,这种两层隐藏方式,能够从实际含义上做到对文件的隐藏,达到保证隐私安全的目的。进一步地,由于隐藏效果好,因此用户会有更大的意愿进行恢复,那么这就可以为带来更多用户量,提供了更多的商业化机会。The method provided by the embodiment of the present application, by moving a file to be hidden to a specific folder, since the folder stores a specified file that can declare that the file is not stored in the folder, therefore, when When other applications or terminals scan the folder, when scanning the specified file, it is known that the folder does not store the file of the type, thereby stopping the scanning and hiding the file from the layer of the folder. Combined with the change of the file format, the file itself cannot be scanned into the original type of file. This two-layer hidden mode can hide the file from the actual meaning and achieve the purpose of ensuring privacy and security. Further, since the hiding effect is good, the user has greater willingness to recover, and this can provide more commercial opportunities for more users.
图7是本申请实施例提供的一种文件隐藏装置的结构示意图。参见图7,所述装置包括:FIG. 7 is a schematic structural diagram of a file hiding device according to an embodiment of the present application. Referring to Figure 7, the apparatus includes:
指令获取模块701,用于获取文件隐藏指令,触发文件隐藏功能;The instruction obtaining module 701 is configured to acquire a file hiding instruction and trigger a file hiding function;
文件获取模块702,用于获取第一文件夹中被选取的待隐藏文件;a file obtaining module 702, configured to acquire a selected file to be hidden in the first folder;
移动模块703,用于将被选取的所述待隐藏文件从所述第一文件夹移动至第 二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;a moving module 703, configured to move the selected file to be hidden from the first folder to a second folder, where the specified file is stored in the second folder, where the specified file is used to indicate the The same type of file as the file to be hidden is not stored in the second folder;
更改模块704,用于对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The change module 704 is configured to modify a file format of the file to be hidden to implement a file hiding operation.
在一种可能实现方式中,所述移动模块703用于:In a possible implementation, the mobile module 703 is configured to:
在所述第一文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述第二文件夹,并将所述待隐藏文件移动至所述第二文件夹;或,Creating a subfolder in the first folder, creating the specified file in the subfolder, obtaining the second folder, and moving the file to be hidden to the second folder ;or,
在存储空间中创建与所述第一文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到第二文件夹,并将所述待隐藏文件移动至所述第二文件夹。Creating a new folder associated with the first folder in the storage space, creating the specified file in the new folder, obtaining a second folder, and moving the file to be hidden to the first Two folders.
在一种可能实现方式中,所述更改模块704用于将所述待隐藏文件的文件格式信息中的文件扩展名删除;或,在所述待隐藏文件的文件头部添加加密信息。In a possible implementation, the changing module 704 is configured to delete a file extension in the file format information of the file to be hidden; or add encryption information in a file header of the file to be hidden.
在一种可能实现方式中,所述装置还包括:In a possible implementation, the device further includes:
生成模块,用于根据预设算法以及用户信息,生成用户唯一对应的加密信息。The generating module is configured to generate, according to the preset algorithm and the user information, the encrypted information uniquely corresponding to the user.
在一种可能实现方式中,所述更改模块704还用于获取消隐藏指令,基于与更改方式对应的格式恢复方式,对所述文件进行文件格式的恢复;In a possible implementation manner, the change module 704 is further configured to acquire a cryptographic instruction, and restore the file format to the file according to a format recovery manner corresponding to the change mode;
所述移动模块703还用于将恢复所得到的文件从所述第二文件夹移动至所述第一文件夹。The moving module 703 is further configured to move the restored file from the second folder to the first folder.
在一种可能实现方式中,所述文件获取模块702用于在获取到隐藏指令时,在所述第一文件夹中扫描,将文件信息符合预设隐藏规则的文件作为所述待隐藏文件;其中,所述预设隐藏规则为下述任一种或至少两种规则的组合:文件名称包括指定关键字;文件的拍摄地理信息符合指定地理位置;文件的标签信息为指定标签;文件的下载链接包括指定域名。In a possible implementation manner, the file obtaining module 702 is configured to scan, in the first folder, a file that meets a preset hidden rule as a file to be hidden when the hidden instruction is obtained; The preset hiding rule is any one of the following or a combination of at least two rules: the file name includes the specified keyword; the photographing geographic information of the file conforms to the specified geographic location; the label information of the file is the designated label; and the file is downloaded The link includes the specified domain name.
在一种可能实现方式中,所述文件获取模块702用于:In a possible implementation, the file obtaining module 702 is configured to:
将所述第一文件夹中的文件显示为备选状态,获取对任一个文件选中操作,将所述文件作为所述待隐藏文件;或,Displaying the file in the first folder as an alternate state, obtaining a file selection operation, and using the file as the file to be hidden; or
将所述第一文件夹中所述文件隐藏指令所指示的文件作为所述待隐藏文件。The file indicated by the file hiding instruction in the first folder is used as the file to be hidden.
在一种可能实现方式中,所述指令获取模块701用于当检测到对所述第一文件夹中的文件图标的拖拽操作时,如果所述拖拽操作的结束点位于隐藏功能图标显示区域,则触发对该文件的隐藏指令,从而获取对该文件的隐藏指令。In a possible implementation, the instruction obtaining module 701 is configured to: when the drag operation of the file icon in the first folder is detected, if the end point of the drag operation is located in the hidden function icon display The region triggers a hidden instruction to the file to obtain a hidden instruction for the file.
在一种可能实现方式中,所述装置还包括:In a possible implementation, the device further includes:
第一显示模块,用于获取对第二文件夹的查看指令,显示密码输入栏;a first display module, configured to acquire a viewing instruction for the second folder, and display a password input field;
所述第一显示模块还用于当对所述密码输入栏接收到的密码验证通过时,显示所述第二文件夹中所存储的文件。The first display module is further configured to display the file stored in the second folder when the password verification received by the password input field is passed.
在一种可能实现方式中,所述装置还包括:In a possible implementation, the device further includes:
第二显示模块,用于获取对第二文件夹的查看指令,显示所述第二文件夹所存储的文件的第一图标,所述第一图标为对所述文件的缩略图进行模糊化处理后的文件图标;a second display module, configured to acquire a view instruction for the second folder, display a first icon of the file stored in the second folder, and the first icon is to blur the thumbnail of the file After the file icon;
所述第二显示模块还用于获取对第一图标的查看指令,在所述文件的文件显示界面上,显示所述文件的模糊化处理图像;The second display module is further configured to acquire a viewing instruction for the first icon, and display, on the file display interface of the file, a blurring processing image of the file;
所述第二显示模块,还用于获取对该文件的取消隐藏指令,显示所述文件;The second display module is further configured to acquire an unhide instruction for the file, and display the file;
所述移动模块和所述更改模块,还用于获取对该文件的取消隐藏指令,对所述文件进行格式恢复和移动处理。The moving module and the changing module are further configured to acquire an un-hidden instruction for the file, and perform format recovery and movement processing on the file.
在一种可能实现方式中,所述第二显示模块用于获取对该文件的取消隐藏指令,显示密码输入栏,对所述密码输入栏接收到的密码验证通过时,显示所述文件;In a possible implementation manner, the second display module is configured to acquire an un-hidden instruction for the file, display a password input field, and display the file when the password verification received by the password input field passes;
所述移动模块和所述更改模块,还用于对所述密码输入栏接收到的密码验证通过时,对所述文件进行格式恢复和移动处理。The moving module and the changing module are further configured to perform format recovery and movement processing on the file when the password verification received by the password input field is passed.
需要说明的是:上述实施例提供的文件隐藏装置在文件隐藏时,仅以上述各功能模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能模块完成,即将设备的内部结构划分成不同的功能模块,以完成以上描述的全部或者部分功能。另外,上述实施例提供的文件隐藏装置与文件隐藏方法实施例属于同一构思,其具体实现过程详见方法实施例,这里不再赘述。It should be noted that the file hiding device provided by the foregoing embodiment is only illustrated by the division of the foregoing functional modules when the file is hidden. In actual applications, the function allocation may be completed by different functional modules as needed. The internal structure of the device is divided into different functional modules to perform all or part of the functions described above. In addition, the file hiding device and the file hiding method embodiment provided by the foregoing embodiments are in the same concept, and the specific implementation process is described in detail in the method embodiment, and details are not described herein again.
上述内容均是从文件的概念上对本申请实施过程的具体说明,为了便于理解,下面,以文件为图片为例对该文件隐藏方法进行具体介绍,图8A是本申请 实施例提供的一种文件隐藏方法的流程图,从图片应用客户端以及图片应用客户端后台的具体处理流程进行说明,参见图8A,该方法具体包括:The foregoing is a detailed description of the implementation process of the present application from the concept of a file. For the sake of easy understanding, the file hiding method is specifically described as an example. FIG. 8A is a file provided by the embodiment of the present application. The flowchart of the hidden method is described in the specific processing flow of the image application client and the background of the image application client. Referring to FIG. 8A, the method specifically includes:
1、用户对终端上的图片应用图标进行点击,当检测到该点击事件,触发对图片应用客户端的启动指令,终端获取该启动指令,并响应于该启动指令,对图片应用客户端进行初始化,从而启动图片应用客户端。1. The user clicks on the image application icon on the terminal, and when the click event is detected, triggers a startup instruction to the image application client, the terminal acquires the startup instruction, and initializes the image application client in response to the startup instruction. Thereby launching the image application client.
图片应用客户端可以采用图标的形式显示于终端的应用管理界面。例如,应用管理器的显示界面或是桌面等,用户可以通过对图片应用客户端的图片应用图标进行点击,以触发终端的点击事件。当终端检测到对图片应用客户端的应用图标的点击事件时,则对图片应用客户端进行初始化,该初始化过程可以包括对图片应用客户端的启动文件进行读取、创建客户端运行环境等等。The image application client can be displayed in the form of an icon on the application management interface of the terminal. For example, the application manager's display interface or desktop, etc., the user can click on the image application icon of the image application client to trigger the terminal's click event. When the terminal detects a click event of the application icon of the image application client, the image application client is initialized, and the initialization process may include reading the startup file of the image application client, creating a client running environment, and the like.
需要说明的是,对于终端来说,可以检测到对终端界面的任一触摸事件,该触摸事件可以包括点击事件(例如接触时长小于0.2s的触摸事件)、长按事件(例如接触时长大于0.5s的触摸事件或是其他类型的触摸事件)。通常,在检测到对任一应用图标的点击事件时,可以认为用户要启动该应用的客户端,在不同终端设置下,也可以基于其他触摸事件进行客户端的启动,本申请实施例对此不做具体限定。It should be noted that, for the terminal, any touch event to the terminal interface may be detected, and the touch event may include a click event (eg, a touch event with a contact duration of less than 0.2 s) and a long press event (eg, a contact duration greater than 0.5) s touch event or other type of touch event). Generally, when a click event for any application icon is detected, the user can be considered to start the application, and the client can be started based on other touch events in different terminal settings. Make specific limits.
2、图片应用客户端在启动时,读取图片应用的文件夹中的第一图片。2. When the image application client starts, it reads the first picture in the folder of the picture application.
对于一个图片应用来说,其应用文件夹可以是终端的相册文件夹,也可以是该图片应用在安装时创建的文件夹,还可以是由用户在使用过程中所创建的文件夹,本申请实施例对此不做限定。在这里仅将该图片应用的文件夹中所存储的图片均称为第一图片,并且,为了简化说明的过程,在这里也不对第一图片的具体数目进行限定,该第一图片事实上可以为一个或多个。For an image application, the application folder may be an album folder of the terminal, a folder created by the image application during installation, or a folder created by the user during use. The embodiment does not limit this. Here, only the pictures stored in the folder of the picture application are referred to as the first picture, and, in order to simplify the process of description, the specific number of the first picture is not limited here, and the first picture may actually For one or more.
3、图片应用客户端基于所读取到的第一图片,对第一图片图标进行渲染,并在图片管理界面上显示第一图片图标。3. The image application client renders the first image icon based on the first image read, and displays the first image icon on the image management interface.
该渲染过程实质上是图片应用客户端通过调用终端用于进行图像显示的接口进行,由终端的显示模块基于通过该接口所传递的绘制参数,进行相应图像的渲染。在一种可选实施方式中,在对第一图片图标进行渲染时,可以基于所读取到的第一图片,获取该第一图片的缩略图数据,并将缩略图数据作为第一图片图标进行渲染,从而使得用户可以通过第一图片图标的实际显示,对图片的大概内容有所了解,增强了显示所提供的信息量。The rendering process is essentially performed by the image application client by calling the terminal for displaying the image, and the display module of the terminal performs rendering of the corresponding image based on the drawing parameters transmitted through the interface. In an optional implementation manner, when the first picture icon is rendered, the thumbnail data of the first picture may be acquired based on the read first picture, and the thumbnail data is used as the first picture icon. Rendering, so that the user can understand the approximate content of the image through the actual display of the first picture icon, and enhance the amount of information provided by the display.
4、用户对图片管理界面上的第一图片图标进行点击,当检测到该点击事件,触发对第一图片的显示指令,图片应用客户端获取对第一图片的显示指令,并响应于该显示指令,对第一图片的图片界面进行渲染,并显示该第一图片的图片界面,该图片界面上包括隐藏选项,该隐藏选项用于提供隐藏处理的入口,以触发隐藏指令。4. The user clicks on the first picture icon on the picture management interface, and when the click event is detected, triggers a display instruction on the first picture, and the picture application client acquires a display instruction for the first picture, and responds to the display. The instruction is to render the picture interface of the first picture, and display a picture interface of the first picture, where the picture interface includes a hidden option, and the hidden option is used to provide an entry of the hidden process to trigger the hidden instruction.
当用户想要查看任一个图片的大图时,可以通过对图片图标的点击实现,其具体渲染过程与上述步骤3中的渲染过程类似,在此不做赘述。如图4A所示,该第一图片的图片界面可以包括隐藏选项402,其具体显示形式可以是一个没有闭合的锁头,用以提示用户当前所显示的第一图片并未处于隐藏状态。When the user wants to view a large image of any of the pictures, the specific rendering process is similar to the rendering process in the above step 3, and is not described herein. As shown in FIG. 4A, the picture interface of the first picture may include a hidden option 402. The specific display form may be a lock that is not closed to prompt the user that the first picture currently displayed is not in a hidden state.
5、用户对该图片界面上的隐藏选项进行点击,当检测到该点击事件,触发对该第一图片的隐藏指令,图片应用客户端获取该隐藏指令,响应于该隐藏指令,将该第一图片从当前文件夹移动至指定文件夹。5. The user clicks on the hidden option on the picture interface, and when the click event is detected, triggers a hidden instruction on the first picture, and the picture application client acquires the hidden instruction, and in response to the hidden instruction, the first The picture is moved from the current folder to the specified folder.
该指定文件夹是存储有指定文件的文件夹,其具体创建方式可以见上述内容所描述,对于图片应用客户端来说,在一种可能实现方式中,该指定文件夹可以具有例如图5A的构造,也即是,当前文件夹为.tmfs文件夹,指定文件夹为该.tmfs文件夹内的.privacy文件夹,而该.privacy文件夹存储有.nomedia文件,用于指示当前的.privacy文件夹中未存储有图片类型的文件。The specified folder is a folder in which the specified file is stored, and the specific creation manner can be as described above. For the image application client, in a possible implementation manner, the specified folder may have, for example, FIG. 5A. Construct, that is, the current folder is the .tmfs folder, the specified folder is the .privacy folder in the .tmfs folder, and the .privacy folder stores the .nomedia file to indicate the current .privacy A file type file is not stored in the folder.
6、图片应用客户端向已经移动至指定文件夹中的第一图片的图片数据头部添加加密信息,在终端上所呈现的效果是在图片管理界面上不再显示该第一图片图标,实现了对第一图片的隐藏操作。6. The image application client adds the encryption information to the image data header of the first picture that has been moved to the specified folder, and the effect presented on the terminal is that the first picture icon is no longer displayed on the picture management interface. The hidden operation of the first picture.
步骤6实际上是对第一图片的图片格式信息进行修改的过程。而在实际场景中,还可以采用其他方式实现该图片格式信息的修改,例如将第一图片的文件格式信息中的文件扩展名删除,以使得其他终端或是其他应用在扫描时不会降该删除了文件扩展名的图片识别为图片。Step 6 is actually a process of modifying the picture format information of the first picture. In an actual scenario, the image format information may be modified in other manners, such as deleting the file extension in the file format information of the first image, so that other terminals or other applications do not drop the scan. The picture with the file extension removed is recognized as a picture.
上述步骤5和步骤6提供了一种对第一图片进行隐藏的具体方法,在该方法中主要是先进行了图片移动,再进行了图片格式信息的修改,而在实际场景中,也可以先进行图片格式信息的修改,再进行图片移动,本申请实施例对此不做具体限定。The foregoing steps 5 and 6 provide a specific method for hiding the first picture. In the method, the picture is moved first, and then the picture format information is modified. In the actual scenario, the The image format information is modified, and then the image is moved. This embodiment of the present application does not specifically limit this.
当然,为了使得用户还能够访问已隐藏的图片,该访问可以包括查看图片或是取消对图片的隐藏等操作,图片应用客户端还可以提供一个用于对已隐藏 图片的访问入口,该入口可以看做是指定文件夹的入口,该入口可以采用文件夹图标的形式显示于图片应用客户端的菜单界面上,使得用户可以通过对该入口的访问实现对已隐藏图片的访问。其中,该菜单界面可以是图片应用客户端的主界面,也可以是在该主界面上或任一界面上基于一定操作而能够从隐藏状态被呼出的界面,例如,当获取到在该主界面上的从界面的一个边缘向另一个边缘的滑动操作时,触发菜单呼出指令,图片应用客户端响应于该菜单呼出指令,则显示该菜单界面,该菜单界面上提供指定文件夹的入口图标。又例如,该主界面上可以提供一菜单呼出选项,则当检测到对该菜单呼出选项的点击操作时,显示该菜单界面。Of course, in order to enable the user to access the hidden picture, the access may include viewing the picture or canceling the hiding of the picture, and the image application client may also provide an access portal for the hidden picture, the entry may It is regarded as the entrance of the specified folder, and the portal can be displayed in the form of a folder icon on the menu interface of the image application client, so that the user can access the hidden image by accessing the entry. The menu interface may be a main interface of the image application client, or an interface that can be called out from the hidden state based on a certain operation on the main interface or any interface, for example, when acquired on the main interface. When a sliding operation is performed from one edge of the interface to the other edge, a menu call instruction is triggered, and the picture application client displays the menu interface in response to the menu call instruction, and the menu interface provides an entry icon of the specified folder. For another example, a menu callout option may be provided on the main interface, and the menu interface is displayed when a click operation on the menu callout option is detected.
下面结合用户的具体操作继续对指定文件夹的访问过程进行说明,参见图8B,图8B是本申请实施例提供的一种文件隐藏之后取消隐藏过程的流程图:The following is a description of the access process of the specified folder in conjunction with the specific operation of the user. Referring to FIG. 8B, FIG. 8B is a flowchart of the process of canceling the hidden file after the file is hidden according to the embodiment of the present application:
1、用户对该指定文件夹的文件夹图标进行点击,当图片应用客户端检测到该点击事件,触发对指定文件夹的查看指令,图片应用客户端获取该对指定文件夹的查看指令,并响应于该查看指令,读取该指定文件夹中的第二图片。1. The user clicks on the folder icon of the specified folder, and when the image application client detects the click event, triggers a view instruction on the specified folder, and the image application client obtains the view instruction of the specified folder, and In response to the viewing instruction, the second picture in the specified folder is read.
对于图片应用客户端来说,由于该图片应用客户端已知该指定文件夹的功能,因此,对该指定文件夹中的文件进行读取时,可以默认该指定文件夹中已经存储有图片。而为了读取到准确的数据,基于上述两种图片格式信息的更改方法,可以有两种不同的实现方式,对于删除扩展名的实现,可以通过对指定文件夹中的文件的进一步解析来实现读取,而对于添加加密信息的实现,则可以通过将读取到的图片数据的图片数据头中的加密信息删除来实现,需要说明的是,这种删除仅是在读取时的临时删除,并不会对存储的图片数据进行修改。For the picture application client, since the picture application client knows the function of the specified folder, when the file in the specified folder is read, the picture may already be stored in the specified folder by default. In order to read the accurate data, based on the above two image format information change methods, there are two different implementations. For the implementation of deleting the extension, the file can be further parsed in the specified folder. Read, and for the implementation of adding the encrypted information, it can be realized by deleting the encrypted information in the picture data header of the read picture data, it should be noted that the deletion is only a temporary deletion at the time of reading. , does not modify the stored image data.
在另一种实施方式中,还可以对该指定文件夹添加密码,则在对指定文件夹进行访问时,图片应用客户端如果检测到对该文件夹图标的点击事件,触发对指定文件夹的查看指令,并响应于该查看指令,渲染并显示密码输入栏;对该密码输入栏接收到的密码验证通过时,执行读取该指定文件夹中的第二图片的步骤。这种密码保护的形式,可以限制对指定文件夹的访问,起到进一步保护的作用。In another implementation manner, the password may also be added to the specified folder, and when the specified folder is accessed, the image application client triggers a click event on the folder icon to trigger the specified folder. The instruction is viewed, and in response to the viewing instruction, the password input field is rendered and displayed; and when the password verification received by the password input field is passed, the step of reading the second picture in the specified folder is performed. This form of password protection limits access to specific folders for further protection.
需要说明的是,在此处将该指定文件夹中所存储的图片均称为是第二图片,且第二图片的数目可以是一个或多个。而在后续针对具体操作进行描述时,该第二图片是指所存储的图片中作为操作对象的图片。It should be noted that the pictures stored in the specified folder are referred to herein as the second picture, and the number of the second pictures may be one or more. In the subsequent description for a specific operation, the second picture refers to a picture as an operation object in the stored picture.
2、图片应用客户端基于所读取到的第二图片,对第二图片图标进行模糊化处理以及渲染,并在该指定文件夹的图片管理界面上显示第二图片图标。该具体模糊化处理的方式可以参见步骤203的具体内容中对模糊化处理的说明。2. The image application client blurs and renders the second image icon based on the read second image, and displays the second image icon on the image management interface of the specified folder. For the manner of the specific fuzzification processing, refer to the description of the fuzzification processing in the specific content of step 203.
3、用户对该第二图片图标进行点击,当图片应用客户端检测到对该第二图片图标的点击事件,触发对第二图片的模糊显示指令,图片应用客户端获取对第二图片的模糊显示指令,并响应于该模糊显示指令,对第二图片进行模糊化处理以及渲染,并在第二图片的图片界面上显示该第二图片的模糊图片,该图片界面包括取消隐藏选项,该取消隐藏选项用于提供取消隐藏处理的入口。该具体模糊化处理的方式可以参见步骤203的具体内容中对模糊化处理的说明。3. The user clicks on the second image icon, and when the image application client detects the click event of the second image icon, triggers a fuzzy display instruction on the second image, and the image application client obtains a blur on the second image. Displaying an instruction, and in response to the fuzzy display instruction, blurring and rendering the second image, and displaying a blurred image of the second image on a picture interface of the second picture, the picture interface including an unhide option, the canceling The hide option is used to provide an entry for unhide processing. For the manner of the specific fuzzification processing, refer to the description of the fuzzification processing in the specific content of step 203.
4、用户对该取消隐藏选项进行点击,当图片应用客户端检测到对该取消隐藏选项的点击事件,触发对该第二图片的取消隐藏指令,并图片应用客户端获取对该第二图片的取消隐藏指令,并响应于该取消隐藏指令,将该第二图片从该指定文件夹移动至原文件夹。4. The user clicks on the unhide option, and when the image application client detects the click event of the unhide option, triggers a canceling instruction on the second image, and the image application client obtains the second image. The hidden instruction is canceled, and in response to the unhide instruction, the second picture is moved from the specified folder to the original folder.
如果在移动后确定指定文件夹中已经不存储有任何第二图片,则可以将该指定文件夹删除,避免由于路径过多而对客户端运行的影响。If it is determined that there is no second picture stored in the specified folder after the move, the specified folder may be deleted to avoid the impact on the client operation due to too many paths.
5、图片应用客户端对该第二图片的图片数据头部中删除加密信息,使得该第一图片的图片图标在该图片管理界面上处于显示状态。5. The picture application client deletes the encrypted information in the picture data header of the second picture, so that the picture icon of the first picture is in the display state on the picture management interface.
对于图片应用客户端来说,其所添加的加密信息是预存于该图片应用客户端的,或是基于图片数据的变化而生成的,在这两种实现方式下,均可以采用直接从图片数据头部删除加密信息,例如,加密信息为12位的字符串,则可以删除图片数据头部前12位的数据。通过该图片的移动以及格式信息的恢复过程,使得该第二图片已经不在存储于指定文件夹,而是存储于原文件夹,因此,当通过图片应用客户端查看时,可以直接查看到该图片的实际图像。For the image application client, the encrypted information added is pre-stored in the image application client, or generated based on the change of the image data. In both implementation modes, the direct data from the image data header can be used. The part deletes the encrypted information. For example, if the encrypted information is a 12-bit character string, the data of the first 12 bits of the picture data header can be deleted. Through the movement of the picture and the recovery process of the format information, the second picture is not stored in the specified folder, but is stored in the original folder, so when viewed through the image application client, the picture can be directly viewed. Actual image.
本申请实施例提供的方法,通过将待隐藏的图片移动至一个特定的文件夹中,由于这个文件夹中存储有一个能够声明该文件夹中未存储图片类型的文件,因此,当其他应用或终端对该文件夹进行扫描时,可以在扫描到这个指定文件时,获知该文件夹并未存储有图片,从而停止扫描,达到从文件夹的层面对图片进行隐藏的效果,而结合对图片格式的更改,使得该图片自身也无法被扫描成原本类型的文件,这种两层隐藏方式,能够从实际含义上做到对图片的隐藏,达到保证隐私安全的目的。进一步地,由于隐藏效果好,因此用户会有更大的 意愿进行恢复,那么这就可以为带来更多用户量,提供了更多的商业化机会。The method provided by the embodiment of the present application, by moving a picture to be hidden to a specific folder, since the folder stores a file that can declare the type of the image not stored in the folder, when other applications or When the terminal scans the folder, it can know that the folder does not store the image when scanning the specified file, so that the scanning is stopped, and the effect of hiding the image from the layer of the folder is achieved, and the image format is combined. The change makes the picture itself unable to be scanned into the original type of file. This two-layer hidden way can hide the picture from the actual meaning and achieve the purpose of ensuring privacy and security. Further, since the hiding effect is good, the user has a greater willingness to recover, and this can provide more commercial opportunities for more users.
图9是本申请实施例提供的一种文件隐藏装置的结构示意图。参见图9,包括:FIG. 9 is a schematic structural diagram of a file hiding device according to an embodiment of the present application. See Figure 9, including:
指令获取模块901,用于获取对第一图片的显示指令;An instruction obtaining module 901, configured to acquire a display instruction for the first picture;
显示模块902,用于对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;The display module 902 is configured to render a picture interface of the first picture, and display a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
所述指令获取模块901还用于获取对所述第一图片的隐藏指令;The instruction obtaining module 901 is further configured to acquire a hidden instruction for the first picture;
处理模块903,用于将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。The processing module 903 is configured to move the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate that no image is stored in the specified folder. a file of a type; modifying a picture format of the first picture to implement a hiding operation on the first picture.
在一种可能实现方式中,所述处理模块903用于将所述第一图片的文件格式信息中的文件扩展名删除;或,在所述第一图片的图片数据头部添加加密信息。In a possible implementation manner, the processing module 903 is configured to delete a file extension in the file format information of the first picture; or add encryption information in a picture data header of the first picture.
在一种可能实现方式中,所述渲染显示模块902还用于显示所述指定文件夹的文件夹图标;In a possible implementation manner, the rendering display module 902 is further configured to display a folder icon of the specified folder;
所述渲染显示模块还用于获取到对指定文件夹的查看指令时,读取所述指定文件夹中的第二图片;The rendering display module is further configured to: when acquiring a viewing instruction for the specified folder, read the second image in the specified folder;
所述渲染显示模块还用于基于所读取到的第二图片,对第二图片图标进行模糊化处理以及渲染,并在所述指定文件夹的图片管理界面上显示第二图片图标;The rendering display module is further configured to perform blurring processing and rendering on the second image icon based on the read second image, and display the second image icon on the image management interface of the specified folder;
所述渲染显示模块还用于在获取到对第二图片的模糊显示指令时,对第二图片进行模糊化处理以及渲染,并在图片界面上显示所述第二图片的模糊图片,所述图片界面包括取消隐藏选项,所述取消隐藏选项用于提供取消隐藏处理的入口;The rendering display module is further configured to: when obtaining a fuzzy display instruction for the second image, perform blurring processing and rendering on the second image, and display a blurred image of the second image on the image interface, where the image The interface includes an unhide option for providing an entry for the unhide process;
所述处理模块还用于在获取到取消隐藏指令时,将所述第二图片从所述指定文件夹移动至原文件夹;The processing module is further configured to: when the un-hidden instruction is obtained, move the second picture from the specified folder to an original folder;
所述处理模块还用于对所述第二图片的图片格式信息进行恢复,使得所述第一图片的图片图标在所述图片管理界面上处于显示状态。The processing module is further configured to restore the picture format information of the second picture, so that the picture icon of the first picture is in a display state on the picture management interface.
在一种可能实现方式中,所述渲染显示模块还用于在获取到对指定文件夹的查看指令时,渲染并显示密码输入栏;In a possible implementation manner, the rendering display module is further configured to: when the viewing instruction for the specified folder is obtained, rendering and displaying a password input field;
所述渲染显示模块还用于还对所述密码输入栏接收到的密码验证通过时,执行读取所述指定文件夹中的第二图片的步骤。The rendering display module is further configured to perform the step of reading the second picture in the specified folder when the password verification received by the password input field is passed.
在一种可能实现方式中,所述处理模块用于:In a possible implementation, the processing module is configured to:
在所述当前文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹;或,Creating a subfolder in the current folder, and creating the specified file in the subfolder, obtaining the specified folder, and moving the first picture to the specified folder; or
在存储空间中创建与所述当前文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹。Creating a new folder associated with the current folder in the storage space, creating the specified file in the new folder, obtaining the specified folder, and moving the first picture to the designation folder.
本实施例提供了一种终端,该终端可以用于执行上述各个实施例中提供的文件隐藏方法。参见图10,该终端1000包括:The embodiment provides a terminal, and the terminal can be used to execute the file hiding method provided in the foregoing embodiments. Referring to FIG. 10, the terminal 1000 includes:
终端1000可以包括一个或者一个以上处理核心的处理器110、一个或一个以上计算机可读存储介质的存储器120、输入单元130、显示单元140、通信模块150等部件。本领域技术人员可以理解,图10中示出的终端结构并不构成对终端的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。其中:Terminal 1000 may include one or more processing core processor 110, one or more computer readable storage medium memories 120, input unit 130, display unit 140, communication module 150, and the like. It will be understood by those skilled in the art that the terminal structure shown in FIG. 10 does not constitute a limitation to the terminal, and may include more or less components than those illustrated, or combine some components, or different component arrangements. among them:
通信模块150可以包括RF(Radio Frequency,射频)电路和WiFi(Wireless Fidelity,无线保真)模块中至少一项。RF电路可用于收发信息或通话过程中,信号的接收和发送,特别地,将基站的下行信息接收后,交由一个或者一个以上处理器110处理;另外,将涉及上行的数据发送给基站。通常,RF电路包括但不限于天线、至少一个放大器、调谐器、一个或多个振荡器、用户身份模块(SIM)卡、收发信机、耦合器、LNA(Low Noise Amplifier,低噪声放大器)、双工器等。此外,RF电路还可以通过无线通信与网络和其他设备通信。所述无线通信可以使用任一通信标准或协议,包括但不限于GSM(Global System of Mobile communication,全球移动通讯系统)、GPRS(General Packet Radio Service,通用分组无线服务)、CDMA(Code Division Multiple Access,码分多址)、WCDMA(Wideband Code Division Multiple Access,宽带码分多址)、LTE(Long Term Evolution,长期演进)、电子邮件、SMS(Short Messaging Service,短消息服 务)等。WiFi属于短距离无线传输技术,终端1000通过WiFi模块可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。The communication module 150 may include at least one of an RF (Radio Frequency) circuit and a WiFi (Wireless Fidelity) module. The RF circuit can be used for receiving and transmitting signals during and after receiving or transmitting information, in particular, after receiving downlink information of the base station, and processing it by one or more processors 110; in addition, transmitting data related to the uplink to the base station. Generally, RF circuits include, but are not limited to, an antenna, at least one amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier), Duplexer and so on. In addition, the RF circuit can communicate with the network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access). , Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), e-mail, SMS (Short Messaging Service), and the like. WiFi is a short-range wireless transmission technology, and the terminal 1000 can help users to send and receive emails, browse web pages, and access streaming media through the WiFi module, which provides wireless broadband Internet access for users.
存储器120可用于存储软件程序以及模块,处理器110通过运行存储在存储器120的软件程序以及模块,从而执行各种功能应用以及数据处理。存储器120可主要包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据终端1000的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器120可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。相应地,存储器120还可以包括存储器控制器,以提供处理器110和输入单元130对存储器120的访问。The memory 120 can be used to store software programs and modules, and the processor 110 executes various functional applications and data processing by running software programs and modules stored in the memory 120. The memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application required for at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may be stored according to The data created by the use of the terminal 1000 (such as audio data, phone book, etc.) and the like. Moreover, memory 120 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, memory 120 may also include a memory controller to provide access to memory 120 by processor 110 and input unit 130.
输入单元130可用于接收输入的数字或字符信息,以及产生与用户设置以及功能控制有关的键盘、鼠标、操作杆、光学或者轨迹球信号输入。具体地,输入单元130可包括触敏表面131以及其他输入设备132。触敏表面131,也称为触摸显示屏或者触控板,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触敏表面131上或在触敏表面131附近的操作),并根据预先设定的程式驱动相应的连接装置。可选的,触敏表面131可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器110,并能接收处理器110发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触敏表面131。除了触敏表面131,输入单元130还可以包括其他输入设备132。具体地,其他输入设备132可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种。The input unit 130 can be configured to receive input numeric or character information and to generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function controls. In particular, input unit 130 can include touch-sensitive surface 131 as well as other input devices 132. Touch-sensitive surface 131, also referred to as a touch display or trackpad, can collect touch operations on or near the user (such as a user using a finger, stylus, etc., on any suitable object or accessory on touch-sensitive surface 131 or The operation near the touch-sensitive surface 131) and driving the corresponding connecting device according to a preset program. Alternatively, the touch-sensitive surface 131 can include two portions of a touch detection device and a touch controller. Wherein, the touch detection device detects the touch orientation of the user, and detects a signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts the touch information into contact coordinates, and sends the touch information. The processor 110 is provided and can receive commands from the processor 110 and execute them. In addition, the touch-sensitive surface 131 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch-sensitive surface 131, the input unit 130 can also include other input devices 132. Specifically, other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, and the like.
显示单元140可用于显示由用户输入的信息或提供给用户的信息以及终端1000的各种图形用户接口,这些图形用户接口可以由图形、文本、图标、视频和其任意组合来构成。显示单元140可包括显示面板141,可选的,可以采用LCD(Liquid Crystal Display,液晶显示器)、OLED(Organic Light-Emitting Diode, 有机发光二极管)等形式来配置显示面板141。进一步的,触敏表面131可覆盖显示面板141,当触敏表面131检测到在其上或附近的触摸操作后,传送给处理器110以确定触摸事件的类型,随后处理器110根据触摸事件的类型在显示面板141上提供相应的视觉输出。虽然在图10中,触敏表面131与显示面板141是作为两个独立的部件来实现输入和输入功能,但是在某些实施例中,可以将触敏表面131与显示面板141集成而实现输入和输出功能。The display unit 140 can be used to display information input by the user or information provided to the user and various graphical user interfaces of the terminal 1000, which can be composed of graphics, text, icons, video, and any combination thereof. The display unit 140 may include a display panel 141. Alternatively, the display panel 141 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like. Further, the touch-sensitive surface 131 may cover the display panel 141, and when the touch-sensitive surface 131 detects a touch operation thereon or nearby, it is transmitted to the processor 110 to determine the type of the touch event, and then the processor 110 according to the touch event The type provides a corresponding visual output on display panel 141. Although in FIG. 10, touch-sensitive surface 131 and display panel 141 are implemented as two separate components to implement input and input functions, in some embodiments, touch-sensitive surface 131 can be integrated with display panel 141 for input. And output function.
处理器110是终端1000的控制中心,利用各种接口和线路连接整个手机的各个部分,通过运行或执行存储在存储器120内的软件程序和/或模块,以及调用存储在存储器120内的数据,执行终端1000的各种功能和处理数据,从而对手机进行整体监控。可选的,处理器110可包括一个或多个处理核心;优选的,处理器110可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器110中。The processor 110 is a control center of the terminal 1000 that connects various portions of the entire handset with various interfaces and lines, by running or executing software programs and/or modules stored in the memory 120, and recalling data stored in the memory 120, The various functions and processing data of the terminal 1000 are performed to perform overall monitoring of the mobile phone. Optionally, the processor 110 may include one or more processing cores; preferably, the processor 110 may integrate an application processor and a modem processor, where the application processor mainly processes an operating system, a user interface, an application, and the like. The modem processor primarily handles wireless communications. It can be understood that the above modem processor may not be integrated into the processor 110.
终端1000还包括给各个部件供电的电源(比如电池),优选的,电源可以通过电源管理系统与处理器110逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。电源还可以包括一个或一个以上的直流或交流电源、再充电系统、电源故障检测电路、电源转换器或者逆变器、电源状态指示器等任意组件。The terminal 1000 further includes a power source (such as a battery) for supplying power to the various components. Preferably, the power source can be logically connected to the processor 110 through the power management system to manage functions such as charging, discharging, and power management through the power management system. The power supply may also include any one or more of a DC or AC power source, a recharging system, a power failure detection circuit, a power converter or inverter, a power status indicator, and the like.
尽管未示出,终端1000还可以包括摄像头、蓝牙模块等,在此不再赘述。具体在本实施例中,终端的显示单元是触摸屏显示器,终端还包括有存储器,以及一个或者一个以上的程序,其中一个或者一个以上程序存储于存储器中,且经配置以由一个或者一个以上处理器执行。所述一个或者一个以上程序包含用于执行图2或图8A或图8B所示实施例中终端所执行操作的指令。Although not shown, the terminal 1000 may further include a camera, a Bluetooth module, and the like, and details are not described herein again. Specifically, in this embodiment, the display unit of the terminal is a touch screen display, the terminal further includes a memory, and one or more programs, wherein one or more programs are stored in the memory and configured to be processed by one or more Execution. The one or more programs include instructions for performing the operations performed by the terminal in the embodiment of Figure 2 or Figure 8A or Figure 8B.
图11是根据一示例性实施例示出的一种文件隐藏装置1100的框图。例如,装置1100可以被提供为一服务器。参照图11,装置1100包括处理组件1122,其进一步包括一个或多个处理器,以及由存储器1132所代表的存储器资源,用于存储可由处理部件1122的执行的指令,例如应用程序。存储器1132中存储的应用程序可以包括一个或一个以上的每一个对应于一组指令的模块。此外,处理组件1122被配置为执行指令,以执行上述图2或图8A或图8B所示实施例 提供的文件隐藏方法。FIG. 11 is a block diagram of a file hiding apparatus 1100, according to an exemplary embodiment. For example, device 1100 can be provided as a server. Referring to Figure 11, apparatus 1100 includes a processing component 1122 that further includes one or more processors, and memory resources represented by memory 1132 for storing instructions executable by processing component 1122, such as an application. An application stored in memory 1132 can include one or more modules each corresponding to a set of instructions. In addition, processing component 1122 is configured to execute instructions to perform the file hiding method provided by the embodiment illustrated in Figure 2 or Figure 8A or Figure 8B above.
装置1100还可以包括一个电源组件1126被配置为执行装置1100的电源管理,一个有线或无线网络接口1150被配置为将装置1100连接到网络,和一个输入输出(I/O)接口1158。装置1100可以操作基于存储在存储器1132的操作系统,例如Windows Server TM,Mac OS X TM,Unix TM,Linux TM,FreeBSD TM或类似。 The device 1100 can also include a power supply component 1126 configured to perform power management of the device 1100, a wired or wireless network interface 1150 configured to connect the device 1100 to the network, and an input/output (I/O) interface 1158. Apparatus 1100 may operate based on an operating system stored in the memory 1132, for example, Windows Server TM, Mac OS X TM , Unix TM, Linux TM, FreeBSD TM or the like.
在示例性实施例中,还提供了一种包括指令的非临时性计算机可读存储介质,例如包括指令的存储器,上述指令可由终端中的处理器执行以完成下述实施例中的文件隐藏方法。例如,所述非临时性计算机可读存储介质可以是ROM、随机存取存储器(RAM)、CD-ROM、磁带、软盘和光数据存储设备等。In an exemplary embodiment, there is also provided a non-transitory computer readable storage medium comprising instructions, such as a memory comprising instructions executable by a processor in a terminal to perform a file hiding method in the embodiments described below . For example, the non-transitory computer readable storage medium may be a ROM, a random access memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, and an optical data storage device.
本领域普通技术人员可以理解实现上述实施例的全部或部分步骤可以通过硬件来完成,也可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,上述提到的存储介质可以是只读存储器,磁盘或光盘等。A person skilled in the art may understand that all or part of the steps of implementing the above embodiments may be completed by hardware, or may be instructed by a program to execute related hardware, and the program may be stored in a computer readable storage medium. The storage medium mentioned may be a read only memory, a magnetic disk or an optical disk or the like.
以上所述仅为本申请的较佳实施例,并不用以限制本申请,凡在本申请的精神和原则之内,所作的任何修改、等同替换、改进等,均应包含在本申请的保护范围之内。The above is only the preferred embodiment of the present application, and is not intended to limit the present application. Any modifications, equivalent substitutions, improvements, etc. made within the spirit and principles of the present application are included in the protection of the present application. Within the scope.

Claims (28)

  1. 一种文件隐藏方法,所述方法包括:A file hiding method, the method comprising:
    获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
    获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
    将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
    对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
  2. 根据权利要求1所述的方法,其中,所述将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹包括:The method of claim 1, wherein the moving the selected file to be hidden from the first folder to the second folder comprises:
    在所述第一文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述第二文件夹,并将被选取的所述待隐藏文件移动至第二文件夹;或,Creating a subfolder in the first folder, and creating the specified file in the subfolder, obtaining the second folder, and moving the selected file to be hidden to a second file Clamp; or,
    在存储空间中创建与所述第一文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到第二文件夹,并将被选取的所述待隐藏文件移动至第二文件夹。Creating a new folder associated with the first folder in the storage space, creating the specified file in the new folder, obtaining a second folder, and moving the selected file to be hidden to Second folder.
  3. 根据权利要求1或2所述的方法,其中,所述对所述待隐藏文件的文件格式进行更改包括:The method according to claim 1 or 2, wherein the modifying the file format of the file to be hidden comprises:
    将所述待隐藏文件的文件格式信息中的文件扩展名删除;或,在所述待隐藏文件的文件头部添加加密信息。Deleting the file extension in the file format information of the file to be hidden; or adding encryption information to the file header of the file to be hidden.
  4. 根据权利要求1或2所述的方法,其中,所述对所述待隐藏文件的文件格式进行更改之后,所述方法还包括:The method according to claim 1 or 2, wherein after the modifying the file format of the file to be hidden, the method further comprises:
    获取取消隐藏指令,基于与更改方式对应的格式恢复方式,对已隐藏文件进行文件格式的恢复,将恢复所得到的文件从所述第二文件夹移动至所述第一文件夹。Acquiring the un-hidden instruction, recovering the file format of the hidden file based on the format recovery mode corresponding to the change mode, and moving the restored file from the second folder to the first folder.
  5. 根据权利要求1至4任一项所述的方法,其中,所述获取第一文件夹中被选取的待隐藏文件包括:The method according to any one of claims 1 to 4, wherein the obtaining the selected file to be hidden in the first folder comprises:
    在所述第一文件夹中扫描,将文件信息符合预设隐藏规则的文件作为所述待隐藏文件;其中,所述预设隐藏规则为下述任一种或至少两种规则的组合:文件名称包括指定关键字;文件的拍摄地理信息符合指定地理位置;文件的标 签信息为指定标签;文件的下载链接包括指定域名;或,Scanning in the first folder, the file that meets the preset hidden rule is used as the file to be hidden; wherein the preset hiding rule is any one of the following or a combination of at least two rules: The name includes the specified keyword; the geographic information of the file meets the specified geographic location; the tag information of the file is the specified tag; the download link of the file includes the specified domain name; or,
    将所述第一文件夹中的文件显示为备选状态,获取对任一个文件选中操作,将所述文件作为所述待隐藏文件;或,Displaying the file in the first folder as an alternate state, obtaining a file selection operation, and using the file as the file to be hidden; or
    将所述第一文件夹中所述文件隐藏指令所指示的文件作为所述待隐藏文件。The file indicated by the file hiding instruction in the first folder is used as the file to be hidden.
  6. 一种文件隐藏装置,所述装置包括:处理器和存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令由所述处理器执行以完成以下操作:A file hiding device, the device comprising: a processor and a memory, the memory storing computer readable instructions, the computer readable instructions being executed by the processor to:
    获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
    获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
    将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file;
    对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
  7. 根据权利要求6所述的装置,其中,所述将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹包括:The apparatus according to claim 6, wherein the moving the to-be-hidden file to be selected from the first folder to the second folder comprises:
    在所述第一文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述第二文件夹,并将被选取的所述待隐藏文件移动至第二文件夹;或,Creating a subfolder in the first folder, and creating the specified file in the subfolder, obtaining the second folder, and moving the selected file to be hidden to a second file Clamp; or,
    在存储空间中创建与所述第一文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到第二文件夹,并将被选取的所述待隐藏文件移动至第二文件夹。Creating a new folder associated with the first folder in the storage space, creating the specified file in the new folder, obtaining a second folder, and moving the selected file to be hidden to Second folder.
  8. 根据权利要求6或7所述的装置,其中,所述对所述待隐藏文件的文件格式进行更改包括:The apparatus according to claim 6 or 7, wherein the modifying the file format of the file to be hidden comprises:
    将所述待隐藏文件的文件格式信息中的文件扩展名删除;或,在所述待隐藏文件的文件头部添加加密信息。Deleting the file extension in the file format information of the file to be hidden; or adding encryption information to the file header of the file to be hidden.
  9. 根据权利要求6至8任一项所述的装置,其中,在所述对所述待隐藏文件的文件格式进行更改之后,所述计算机可读指令由所述处理器执行以进一步完成以下操作:The apparatus of any one of claims 6 to 8, wherein after the changing of the file format of the file to be hidden, the computer readable instructions are executed by the processor to further perform the following operations:
    获取取消隐藏指令,基于与更改方式对应的格式恢复方式,对已隐藏文件进行文件格式的恢复,将恢复所得到的文件从所述第二文件夹移动至所述第一 文件夹。Acquiring the un-hidden instruction, recovering the file format of the hidden file based on the format recovery mode corresponding to the change mode, and moving the restored file from the second folder to the first folder.
  10. 一种文件隐藏方法,包括:A file hiding method, including:
    获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
    获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
    对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
  11. 根据权利要求10所述的方法,其中,对所述第一图片的图片格式进行修改包括:The method of claim 10, wherein modifying the picture format of the first picture comprises:
    将所述第一图片的文件格式信息中的文件扩展名删除;或,在所述第一图片的图片数据头部添加加密信息。Deleting the file extension in the file format information of the first picture; or adding the encryption information to the picture data header of the first picture.
  12. 根据权利要求10所述的方法,其中,所述方法还包括:The method of claim 10, wherein the method further comprises:
    获取对所述指定文件夹的打开指令,读取所述指定文件夹中的第二图片;Obtaining an opening instruction for the specified folder, and reading a second picture in the specified folder;
    基于所读取到的第二图片,对第二图片图标进行模糊化处理以及渲染,并在所述指定文件夹的图片管理界面上显示第二图片图标;Obscuring and rendering the second picture icon based on the read second picture, and displaying the second picture icon on the picture management interface of the specified folder;
    通过所述第二图片图标,获取对所述第二图片的模糊显示指令,对第二图片进行模糊化处理以及渲染,并在图片界面上显示所述第二图片的模糊图片,所述图片界面包括取消隐藏选项,所述取消隐藏选项用于触发取消隐藏指令;Obtaining a fuzzy display instruction for the second picture by using the second picture icon, performing blurring processing and rendering on the second picture, and displaying a blurred picture of the second picture on the picture interface, where the picture interface Including an unhide option, the unhide option is used to trigger an unhide instruction;
    获取对所述第二图片的取消隐藏指令,将所述第二图片从所述指定文件夹移动至原文件夹;Obtaining a canceling instruction for the second picture, moving the second picture from the specified folder to an original folder;
    对所述第二图片的图片格式信息进行恢复,使得所述第一图片取消隐藏。Restoring the picture format information of the second picture, so that the first picture is unhidden.
  13. 根据权利要求10至12任一项所述的方法,其中,所述将所述第一图片从当前文件夹移动至指定文件夹包括:The method according to any one of claims 10 to 12, wherein the moving the first picture from a current folder to a specified folder comprises:
    在所述当前文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹;或,Creating a subfolder in the current folder, and creating the specified file in the subfolder, obtaining the specified folder, and moving the first picture to the specified folder; or
    在存储空间中创建与所述当前文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹。Creating a new folder associated with the current folder in the storage space, creating the specified file in the new folder, obtaining the specified folder, and moving the first picture to the designation folder.
  14. 一种文件隐藏装置,包括:处理器和存储器,所述存储器上存储有计算机可读指令,所述计算机可读指令由所述处理器执行以完成以下操作:A file hiding device comprising: a processor and a memory, the computer having stored thereon computer readable instructions, the computer readable instructions being executed by the processor to:
    获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
    获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
    对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
  15. 根据权利要求14所述的装置,其中,对所述第一图片的图片格式进行修改包括:The apparatus of claim 14, wherein modifying the picture format of the first picture comprises:
    将所述第一图片的文件格式信息中的文件扩展名删除;或,在所述第一图片的图片数据头部添加加密信息。Deleting the file extension in the file format information of the first picture; or adding the encryption information to the picture data header of the first picture.
  16. 根据权利要求14所述的装置,其中,所述计算机可读指令由所述处理器执行以进一步完成以下操作:The apparatus of claim 14, wherein the computer readable instructions are executed by the processor to further perform the following operations:
    获取对所述指定文件夹的打开指令,读取所述指定文件夹中的第二图片;Obtaining an opening instruction for the specified folder, and reading a second picture in the specified folder;
    基于所读取到的第二图片,对第二图片图标进行模糊化处理以及渲染,并在所述指定文件夹的图片管理界面上显示第二图片图标;Obscuring and rendering the second picture icon based on the read second picture, and displaying the second picture icon on the picture management interface of the specified folder;
    通过所述第二图片图标,获取对所述第二图片的模糊显示指令,对第二图片进行模糊化处理以及渲染,并在图片界面上显示所述第二图片的模糊图片,所述图片界面包括取消隐藏选项,所述取消隐藏选项用于触发取消隐藏指令;Obtaining a fuzzy display instruction for the second picture by using the second picture icon, performing blurring processing and rendering on the second picture, and displaying a blurred picture of the second picture on the picture interface, where the picture interface Including an unhide option, the unhide option is used to trigger an unhide instruction;
    获取对所述第二图片的取消隐藏指令,将所述第二图片从所述指定文件夹移动至原文件夹;Obtaining a canceling instruction for the second picture, moving the second picture from the specified folder to an original folder;
    对所述第二图片的图片格式信息进行恢复,使得所述第一图片取消隐藏。Restoring the picture format information of the second picture, so that the first picture is unhidden.
  17. 根据权利要求14至16任一项所述的装置,其中,所述将所述第一图片从当前文件夹移动至指定文件夹包括:The apparatus according to any one of claims 14 to 16, wherein the moving the first picture from a current folder to a specified folder comprises:
    在所述当前文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹;或,Creating a subfolder in the current folder, and creating the specified file in the subfolder, obtaining the specified folder, and moving the first picture to the specified folder; or
    在存储空间中创建与所述当前文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指 定文件夹。Creating a new folder associated with the current folder in the storage space, creating the specified file in the new folder, obtaining the specified folder, and moving the first picture to the designation folder.
  18. 一种文件隐藏方法,用于终端,所述终端包括处理器和存储器,所述方法包括:A file hiding method is provided for a terminal, the terminal includes a processor and a memory, and the method includes:
    获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
    获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
    将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
    对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
  19. 根据权利要求18所述的方法,其中,所述将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹包括:The method according to claim 18, wherein the moving the selected file to be hidden from the first folder to the second folder comprises:
    在所述第一文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述第二文件夹,并将被选取的所述待隐藏文件移动至第二文件夹;或,Creating a subfolder in the first folder, and creating the specified file in the subfolder, obtaining the second folder, and moving the selected file to be hidden to a second file Clamp; or,
    在存储空间中创建与所述第一文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到第二文件夹,并将被选取的所述待隐藏文件移动至第二文件夹。Creating a new folder associated with the first folder in the storage space, creating the specified file in the new folder, obtaining a second folder, and moving the selected file to be hidden to Second folder.
  20. 根据权利要求18或19所述的方法,其中,所述对所述待隐藏文件的文件格式进行更改包括:The method according to claim 18 or 19, wherein the modifying the file format of the file to be hidden comprises:
    将所述待隐藏文件的文件格式信息中的文件扩展名删除;或,在所述待隐藏文件的文件头部添加加密信息。Deleting the file extension in the file format information of the file to be hidden; or adding encryption information to the file header of the file to be hidden.
  21. 根据权利要求18或19所述的方法,其中,所述对所述待隐藏文件的文件格式进行更改之后,所述方法还包括:The method according to claim 18 or 19, wherein after the modifying the file format of the file to be hidden, the method further comprises:
    获取取消隐藏指令,基于与更改方式对应的格式恢复方式,对已隐藏文件进行文件格式的恢复,将恢复所得到的文件从所述第二文件夹移动至所述第一文件夹。Acquiring the un-hidden instruction, recovering the file format of the hidden file based on the format recovery mode corresponding to the change mode, and moving the restored file from the second folder to the first folder.
  22. 根据权利要求18至21任一项所述的方法,其中,所述获取第一文件夹中被选取的待隐藏文件包括:The method according to any one of claims 18 to 21, wherein the obtaining the selected file to be hidden in the first folder comprises:
    在所述第一文件夹中扫描,将文件信息符合预设隐藏规则的文件作为所述待隐藏文件;其中,所述预设隐藏规则为下述任一种或至少两种规则的组合: 文件名称包括指定关键字;文件的拍摄地理信息符合指定地理位置;文件的标签信息为指定标签;文件的下载链接包括指定域名;或,Scanning in the first folder, the file that meets the preset hidden rule is used as the file to be hidden; wherein the preset hiding rule is any one of the following or a combination of at least two rules: The name includes the specified keyword; the geographic information of the file meets the specified geographic location; the tag information of the file is the specified tag; the download link of the file includes the specified domain name; or,
    将所述第一文件夹中的文件显示为备选状态,获取对任一个文件选中操作,将所述文件作为所述待隐藏文件;或,Displaying the file in the first folder as an alternate state, obtaining a file selection operation, and using the file as the file to be hidden; or
    将所述第一文件夹中所述文件隐藏指令所指示的文件作为所述待隐藏文件。The file indicated by the file hiding instruction in the first folder is used as the file to be hidden.
  23. 一种文件隐藏方法,用于终端,所述终端包括处理器和存储器,所述方法包括:A file hiding method is provided for a terminal, the terminal includes a processor and a memory, and the method includes:
    获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
    获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
    对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
  24. 根据权利要求23所述的方法,其中,对所述第一图片的图片格式进行修改包括:The method of claim 23, wherein modifying the picture format of the first picture comprises:
    将所述第一图片的文件格式信息中的文件扩展名删除;或,在所述第一图片的图片数据头部添加加密信息。Deleting the file extension in the file format information of the first picture; or adding the encryption information to the picture data header of the first picture.
  25. 根据权利要求23所述的方法,其中,所述方法还包括:The method of claim 23, wherein the method further comprises:
    获取对所述指定文件夹的打开指令,读取所述指定文件夹中的第二图片;Obtaining an opening instruction for the specified folder, and reading a second picture in the specified folder;
    基于所读取到的第二图片,对第二图片图标进行模糊化处理以及渲染,并在所述指定文件夹的图片管理界面上显示第二图片图标;Obscuring and rendering the second picture icon based on the read second picture, and displaying the second picture icon on the picture management interface of the specified folder;
    通过所述第二图片图标,获取对所述第二图片的模糊显示指令,对第二图片进行模糊化处理以及渲染,并在图片界面上显示所述第二图片的模糊图片,所述图片界面包括取消隐藏选项,所述取消隐藏选项用于触发取消隐藏指令;Obtaining a fuzzy display instruction for the second picture by using the second picture icon, performing blurring processing and rendering on the second picture, and displaying a blurred picture of the second picture on the picture interface, where the picture interface Including an unhide option, the unhide option is used to trigger an unhide instruction;
    获取对所述第二图片的取消隐藏指令,将所述第二图片从所述指定文件夹移动至原文件夹;Obtaining a canceling instruction for the second picture, moving the second picture from the specified folder to an original folder;
    对所述第二图片的图片格式信息进行恢复,使得所述第一图片取消隐藏。Restoring the picture format information of the second picture, so that the first picture is unhidden.
  26. 根据权利要求23至25任一项所述的方法,其中,所述将所述第一图 片从当前文件夹移动至指定文件夹包括:The method according to any one of claims 23 to 25, wherein the moving the first picture from the current folder to the specified folder comprises:
    在所述当前文件夹中创建子文件夹,并在所述子文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹;或,Creating a subfolder in the current folder, and creating the specified file in the subfolder, obtaining the specified folder, and moving the first picture to the specified folder; or
    在存储空间中创建与所述当前文件夹关联的新文件夹,并在所述新文件夹中创建所述指定文件,得到所述指定文件夹,并将所述第一图片移动至所述指定文件夹。Creating a new folder associated with the current folder in the storage space, creating the specified file in the new folder, obtaining the specified folder, and moving the first picture to the designation folder.
  27. 一种非易失性存储介质,其中存储有计算机可读指令,所述计算机可读指令可以由处理器执行以完成如下操作:A non-volatile storage medium having stored therein computer readable instructions executable by a processor to perform the following operations:
    获取文件隐藏指令,触发文件隐藏功能;Get file hiding instructions, trigger file hiding function;
    获取第一文件夹中被选取的待隐藏文件;Obtaining the selected file to be hidden in the first folder;
    将被选取的所述待隐藏文件从所述第一文件夹移动至第二文件夹,所述第二文件夹中存储有指定文件,所述指定文件用于指示所述第二文件夹中未存储有与所述待隐藏文件相同类型的文件;Moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a specified file, where the specified file is used to indicate that the second folder is not Storing a file of the same type as the file to be hidden;
    对所述待隐藏文件的文件格式进行更改,以实现文件隐藏操作。The file format of the file to be hidden is changed to implement a file hiding operation.
  28. 一种非易失性存储介质,其中存储有计算机可读指令,所述计算机可读指令可以由处理器执行以完成如下操作:A non-volatile storage medium having stored therein computer readable instructions executable by a processor to perform the following operations:
    获取对第一图片的显示指令,对所述第一图片的图片界面进行渲染,并显示所述第一图片的图片界面,所述图片界面包括隐藏选项,所述隐藏选项用于触发隐藏指令;Obtaining a display instruction for the first picture, rendering a picture interface of the first picture, and displaying a picture interface of the first picture, where the picture interface includes a hidden option, where the hidden option is used to trigger a hidden instruction;
    获取对所述第一图片的隐藏指令,将所述第一图片从当前文件夹移动至指定文件夹,所述指定文件夹中存储有指定文件,所述指定文件用于指示所述指定文件夹中未存储有图片类型的文件;Obtaining a hidden instruction for the first picture, moving the first picture from a current folder to a specified folder, where the specified file is stored with a specified file, where the specified file is used to indicate the specified folder A file of the image type is not stored in it;
    对所述第一图片的图片格式进行修改,实现对所述第一图片的隐藏操作。Modifying a picture format of the first picture to implement a hiding operation on the first picture.
PCT/CN2018/079131 2017-03-24 2018-03-15 File hiding method and device WO2018171503A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710183868.3A CN106909855B (en) 2017-03-24 2017-03-24 File hiding method and device
CN201710183868.3 2017-03-24

Publications (1)

Publication Number Publication Date
WO2018171503A1 true WO2018171503A1 (en) 2018-09-27

Family

ID=59195068

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/079131 WO2018171503A1 (en) 2017-03-24 2018-03-15 File hiding method and device

Country Status (2)

Country Link
CN (1) CN106909855B (en)
WO (1) WO2018171503A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109740374A (en) * 2018-12-20 2019-05-10 努比亚技术有限公司 A kind of hidden method, mobile terminal and computer readable storage medium
CN111353170A (en) * 2020-02-27 2020-06-30 北京北信源软件股份有限公司 File privacy information processing method and device, electronic equipment and storage medium
CN112580074A (en) * 2020-12-17 2021-03-30 南方电网深圳数字电网研究院有限公司 File hiding and restoring method and tool, electronic device and storage medium

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106909855B (en) * 2017-03-24 2021-10-29 腾讯科技(深圳)有限公司 File hiding method and device
CN108647291B (en) * 2018-05-07 2021-11-02 深圳市创梦天地科技有限公司 Mobile terminal file management method and device, electronic equipment and readable storage medium
CN109002728B (en) * 2018-07-01 2021-12-10 深圳市爱聊科技有限公司 Group display control method based on one-key triggering
CN108829322A (en) * 2018-07-02 2018-11-16 Oppo(重庆)智能科技有限公司 A kind of picture moving method, system and display equipment
CN109597542A (en) 2018-10-08 2019-04-09 华为技术有限公司 A kind of photograph album methods of exhibiting, electronic equipment and storage medium
CN112395252A (en) * 2020-10-10 2021-02-23 广州三七互娱科技有限公司 File merging method and device and electronic equipment
CN113505099A (en) * 2021-05-11 2021-10-15 深圳软牛科技有限公司 File hiding method, device, equipment and storage medium of Windows system
CN113535278A (en) * 2021-06-15 2021-10-22 深圳市元征未来汽车技术有限公司 Dynamic library calling method and device, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102479307A (en) * 2010-11-23 2012-05-30 腾讯科技(深圳)有限公司 Mobile device and video file hiding method of mobile device
CN102970420A (en) * 2012-11-07 2013-03-13 广东欧珀移动通信有限公司 Picture filter method and system in Android system
CN103106266A (en) * 2013-01-31 2013-05-15 华为终端有限公司 Folder management and display method and mobile terminal based on android system
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
WO2015177636A2 (en) * 2014-05-17 2015-11-26 Braden Miles Jennings Differentiated access for mobile device
CN106909855A (en) * 2017-03-24 2017-06-30 腾讯科技(深圳)有限公司 File hiding method and device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8266314B2 (en) * 2009-12-16 2012-09-11 International Business Machines Corporation Automated audio or video subset network load reduction
US9881177B2 (en) * 2013-02-13 2018-01-30 Security First Corp. Systems and methods for a cryptographic file system layer
CN103136348B (en) * 2013-02-22 2018-09-04 小米科技有限责任公司 A kind of document display method and device
CN104036201A (en) * 2014-06-25 2014-09-10 电子科技大学 Application-layer file hiding method on Windows operating system
CN104573536A (en) * 2015-01-28 2015-04-29 深圳市中兴移动通信有限公司 File protection method and device
CN105930145B (en) * 2016-04-12 2020-07-17 Oppo广东移动通信有限公司 Information hiding method and mobile terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102479307A (en) * 2010-11-23 2012-05-30 腾讯科技(深圳)有限公司 Mobile device and video file hiding method of mobile device
CN102970420A (en) * 2012-11-07 2013-03-13 广东欧珀移动通信有限公司 Picture filter method and system in Android system
CN103106266A (en) * 2013-01-31 2013-05-15 华为终端有限公司 Folder management and display method and mobile terminal based on android system
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
WO2015177636A2 (en) * 2014-05-17 2015-11-26 Braden Miles Jennings Differentiated access for mobile device
CN106909855A (en) * 2017-03-24 2017-06-30 腾讯科技(深圳)有限公司 File hiding method and device

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109740374A (en) * 2018-12-20 2019-05-10 努比亚技术有限公司 A kind of hidden method, mobile terminal and computer readable storage medium
CN109740374B (en) * 2018-12-20 2023-05-19 努比亚技术有限公司 Hiding method, mobile terminal and computer readable storage medium
CN111353170A (en) * 2020-02-27 2020-06-30 北京北信源软件股份有限公司 File privacy information processing method and device, electronic equipment and storage medium
CN112580074A (en) * 2020-12-17 2021-03-30 南方电网深圳数字电网研究院有限公司 File hiding and restoring method and tool, electronic device and storage medium

Also Published As

Publication number Publication date
CN106909855A (en) 2017-06-30
CN106909855B (en) 2021-10-29

Similar Documents

Publication Publication Date Title
WO2018171503A1 (en) File hiding method and device
CN108496150B (en) Screen capture and reading method and terminal
US9164657B2 (en) File management and transfer using user interface icons associated with applications
US7797529B2 (en) Upload security scheme
JP6915091B2 (en) Application processing methods, equipment and storage media
CN102521284B (en) Page screenshot processing method and device based on mobile terminal browser
WO2019149218A1 (en) Method and apparatus for viewing historically used file, and terminal
US20140082610A1 (en) Mesh network and mesh network node application
US20110202864A1 (en) Apparatus and methods of receiving and acting on user-entered information
CN110321733B (en) Sharing content with license control using near field communication
US11314820B2 (en) Systems and methods for web collaboration
JP2020524337A (en) File processing method and mobile terminal
WO2019242542A1 (en) Screenshot processing method and device
US8631236B2 (en) Auto file locker
CN111327764A (en) Information sharing method, terminal and readable storage medium
CN111656347B (en) Project display method and terminal
WO2016023378A1 (en) Method and device for storing information about contact person
CN108399033A (en) A kind of view switching method and device
US11553316B2 (en) Method and apparatus for storing and sending a computer location
US20230164289A1 (en) Method and apparatus for storing and sending a computer location
JP6375235B2 (en) Information processing apparatus, data delivery method and program for program
US11729130B2 (en) Live database records in a chat platform
JP4998195B2 (en) Communication device
Arif et al. A system for intelligent context based content mode in camera applications

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18771754

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18771754

Country of ref document: EP

Kind code of ref document: A1