CN103002124B - A kind of processing method of communication data, device - Google Patents

A kind of processing method of communication data, device Download PDF

Info

Publication number
CN103002124B
CN103002124B CN201210431563.7A CN201210431563A CN103002124B CN 103002124 B CN103002124 B CN 103002124B CN 201210431563 A CN201210431563 A CN 201210431563A CN 103002124 B CN103002124 B CN 103002124B
Authority
CN
China
Prior art keywords
communication data
data
communicating number
described communication
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201210431563.7A
Other languages
Chinese (zh)
Other versions
CN103002124A (en
Inventor
王斌
翁海斌
刘道宽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xiaomi Inc
Original Assignee
Xiaomi Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xiaomi Inc filed Critical Xiaomi Inc
Priority to CN201210431563.7A priority Critical patent/CN103002124B/en
Publication of CN103002124A publication Critical patent/CN103002124A/en
Application granted granted Critical
Publication of CN103002124B publication Critical patent/CN103002124B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

Embodiments provide a kind of processing method of communication data, device and equipment, wherein said method comprises obtaining communication data; Judge whether described communication data is private data according to presetting rule; When described communication data is private data, hide described communication data.The embodiment of the present invention can facilitate user to the management of communication data and operation, improves the operating experience of user while having ensured user privacy information.

Description

A kind of processing method of communication data, device
Technical field
The embodiment of the present invention relates to the technical field of information security, particularly relates to a kind of processing method of communication data, a kind of processing unit of communication data.
Background technology
Along with network and technology are towards more and more broadband future development, Mobile Communication Industry will move towards the real mobile message epoch, on the other hand, along with the develop rapidly of integrated circuit technique, mobile terminal becomes an integrated information processing platform from simple call instrument, the personal information stored in mobile terminal gets more and more, and therefore, the information security ensureing in mobile terminal becomes the problem that industry and user pay special attention to.
Mobile terminal refers to the computer equipment that can use in movement, comprises mobile phone, notebook computer, panel computer and palm equipment for surfing the net etc.Usually the private data of many users is had in these mobile terminals, for mobile phone, the communication history record (as message registration and note record) of mobile phone more or less can comprise some privacy informations, such as monthly bank send the notifying messages about wage, call concealed between user and particular person and note record, user in case of emergency while kidnapping (as be subject to kidnapper) transfer to the message registration etc. of emergency call.
At present; in order to protect self privacy; user can select deleted by the communication data of secret or dump in the good storage medium of other confidentiality usually; the weak point of these two kinds of modes is to need to operate the hiding data such as note or message registration one by one; operate very loaded down with trivial details; or can only globality operation be carried out, the note that such as disposable deletion is all, be unfavorable for the preservation of data.
Summary of the invention
Embodiments provide a kind of processing method of communication data, can automatically identify and hide the communication data needing to be hidden, ensure the information security of user.
Accordingly, the embodiment of the present invention additionally provides a kind of processing unit of communication data, and a kind of equipment, in order to ensure the implementation and application of said method.
In order to solve the problem, the embodiment of the invention discloses a kind of processing method of communication data, comprising:
Obtaining communication data;
Judge whether described communication data is private data according to presetting rule;
When described communication data is private data, hide described communication data.
Preferably, described communication data comprises communicating number, and, the Content of Communication that described communicating number is corresponding;
Describedly judge whether described communication data is private data according to presetting rule, in the following way:
Judge whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
And/or,
Obtain the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
And/or,
Whether the length judging described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
And/or,
Judge whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
Preferably, the step of described Communication hiding data comprises:
For described communication data increase is used to indicate the mark of the described communication data output of shielding;
And/or,
Institute's communication data is stored into default memory location.
Preferably, described method also comprises:
After hiding described communication data, by predetermined manner reminding user.
Preferably, described method also comprises:
The identity of user is verified, if described user is by checking, described communication data is showed described user.
The embodiment of the invention also discloses a kind of processing unit of communication data, comprise,
Communication data acquisition module, for obtaining communication data;
Hide judge module, for judging according to presetting rule whether described communication data is private data;
Hide module, for when described communication data is private data, hide described communication data.
Preferably, described communication data comprises communicating number, and, the Content of Communication that described communicating number is corresponding;
Described hiding judge module comprises:
First judges submodule, for judging whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
And/or,
Second judges submodule, for obtaining the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
And/or,
3rd judges submodule, for judging whether the length of described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
And/or,
4th judges submodule, for judging whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
Preferably, described hiding module comprises:
Shielding mark increases submodule, for being used to indicate the mark that the described communication data of shielding exports for described communication data increase;
And/or,
Sub module stored, for being stored into default memory location by described communication data.
Preferably, described device also comprises:
Prompting module, for after hiding described communication data, by predetermined manner reminding user.
Preferably, described device also comprises:
Display module, for verifying the identity of described user, if described user is by checking, shows user by described communication data.
The embodiment of the invention also discloses a kind of equipment, it is characterized in that, described equipment comprises:
One or more processor;
Memory; With
One or more module, described one or more module to be stored in described memory and to be configured to be performed by described one or more processor, and wherein, described one or more module has following function:
Obtaining communication data;
Judge whether described communication data is private data according to presetting rule;
When described communication data meets default private data decision rule, hide described communication data.
Compared with background technology, the embodiment of the present invention comprises following advantage:
Along with the raising of mobile terminal integrated information disposal ability, the information comprised in mobile terminal gets more and more, wherein comprising user does not want by some privacy informations that other people see yet, usually the privacy communication data of user is operated at present by the artificial mode initiatively arranged, the loaded down with trivial details of operation causes very large inconvenience to user, and in embodiments of the present invention, mobile terminal can identify automatically and hiding user is the communication data of private data, user is by just checking the communication data be hidden after authentication, thus facilitate user to the management of communication data and operation, the operating experience of user is improve while having ensured user privacy information.
Accompanying drawing explanation
Fig. 1 shows the process method step flow chart of a kind of communication data that the embodiment of the present invention provides;
Fig. 2 shows the process method step flow chart of a kind of communication data that the embodiment of the present invention provides;
Fig. 3 shows the structured flowchart of the processing unit of a kind of communication data that the embodiment of the present invention provides;
Fig. 4 shows the structured flowchart of a kind of mobile terminal device that the embodiment of the present invention provides.
Embodiment
For enabling above-mentioned purpose, the feature and advantage of the embodiment of the present invention more become apparent, below in conjunction with the drawings and specific embodiments, the embodiment of the present invention is described in further detail.
The method that the embodiment of the present invention provides is in communication of mobile terminal process, by pre-setting privacy number or automatically being identified and Communication hiding data by the mode of the screening conditions pre-set, thus the operating experience of user can be improve while ensuring information safety.
With reference to Fig. 1, show the flow chart of the processing method of a kind of communication data that the embodiment of the present invention provides, in the present embodiment, be described for mobile terminal, can comprise:
Step 101: acquisition for mobile terminal communication data;
Along with the popularity rate of mobile terminal and utilization rate more and more higher, the communication data stored in mobile terminal gets more and more, communicating number (such as phone number can be comprised, the account etc. of various MSN), and, the Content of Communication (such as SMS, log, message registration etc.) etc. that communicating number is corresponding.
In the ordinary course of things, acquisition for mobile terminal communication data can comprise the following two kinds:
When communication data is note, mobile terminal receives the note of base station transmission as communication data, and wherein, communication data comprises the number of the sender of note.
When communication data is message registration, after call beginning or end of conversation, mobile terminal records this call behavior (can comprise the number of partner, call time started, end of conversation time, the duration of call etc.) is as communication data; Also or, whole message registrations of acquisition for mobile terminal self are as communication data.
Step 102: according to presetting rule, mobile terminal judges whether described communication data is private data;
Preferably, in embodiments of the present invention, in order to strengthen the protection to privacy of user data, according to presetting rule, mobile terminal is first automatic before receiving communication data or output communication data judges whether communication data is private data.
In a kind of preferred embodiment of the embodiment of the present invention, described step 102 can comprise following sub-step:
Sub-step S11: mobile terminal judges whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
In the another kind of preferred embodiment of the embodiment of the present invention, described step 102 can comprise following sub-step:
Sub-step S21: the duration of call of acquisition for mobile terminal and described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
When mobile terminal communicates with other-end, the communicating number of acquisition for mobile terminal other-end and the corresponding duration of call, if this duration of call is greater than the duration of call preset in the terminal, then can be judged as that this communication data is private data.
In the another kind of preferred embodiment of the embodiment of the present invention, described step 102 can comprise following sub-step:
Sub-step S31: mobile terminal judges whether the length of described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
As a kind of preferred exemplary of the present embodiment, default communicating number length can be set to three bit digital or five digit number, when mobile terminal dial as the number lengths such as 110,120 be three or five figure communicating number time, hide the message registration with described communicating number.
In the another kind of preferred embodiment of the embodiment of the present invention, described step 102 can comprise following sub-step:
Sub-step S41: mobile terminal judges whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
As a kind of preferred exemplary of the present embodiment, the feature string preset can be the digit strings comprise decimal point in the Content of Communication that communicating number is corresponding after with two digits, such as, the meeting of the notifying messages about wage of monthly bank's transmission comprises the numeral of wage, as 1000.00.
As a kind of preferred exemplary of the present embodiment, default feature string can also be the content comprising default word in the Content of Communication that communicating number is corresponding, as " wage ".
When match comprise default feature string in Content of Communication corresponding to communicating number time, namely mobile terminal hides Content of Communication corresponding to this communicating number automatically.
As a kind of preferred implementation of the embodiment of the present invention, when user is for reading the communication data in mobile terminal, described sub-step 102 can comprise following sub-step:
Sub-step S102-1: obtain the database purchase fileinfo that described communication data is corresponding;
Sub-step S102-2: judge whether the database purchase fileinfo that described communication data is corresponding exists mark;
Wherein, this mark is for representing that mobile terminal is when carrying out communication data and exporting, and shields the output of this communication data.
Sub-step S102-3: be if so, then judged as that described communication data is private data.
As a kind of preferred exemplary of the present embodiment, user can will need the communicating number hidden to choose as Communication hiding number in advance, just mark is added like this in the database purchase fileinfo of this Communication hiding number, after mobile scanning terminal to this mark, determine that the Content of Communication that present communications number is corresponding should be hidden.In addition, other communication datas outside Communication hiding number can also be labeled as hiding protection information by user, such as: certain corresponding for certain number note be set to hide Info.The demand of privacy of user protection can be met so more broadly.
It should be noted that, when judging whether communication data is private data, the mode that described sub-step S11, sub-step S21, sub-step S31, sub-step S41 provide, can use one of them arbitrarily, also can use simultaneously, or carry out order judgement according to self-defining order.
Step 103: when described communication data is private data, mobile terminal hides described communication data.
When being judged as that communication data is private data, mobile terminal hides described communication data, otherwise mobile terminal normally shows the communication data received.
In a kind of preferred embodiment of the embodiment of the present invention, described step 103 can comprise following sub-step:
Sub-step S51: for described communication data increases the mark exported for shielding described communication data;
Specifically, when mobile terminal judges that present communications data need to be hidden, can be stored together with other common communication datas, but not show, get up by communication data shielding, only have and just can be seen by password.
As step S51 one preferred embodiment, when mobile terminal first time gets described communication data (such as: just receive note and also do not show, or the message registration just produced), the mode of shielded communication data can be:
For described communication data increases the mark exported for shielding described communication data;
And, in specific implementation, can in advance for mobile terminal sets a logic, this logic can be used as: before mobile terminal display communication data, first database purchase fileinfo corresponding to this communication data (communication data stores with the form of database purchase file in the terminal) is searched, mobile terminal checks in this database purchase fileinfo whether there is mark, and when there is this mark, mobile terminal does not export this communication data.
Preferably, in the terminal after Communication hiding data, in order to avoid user is ignorant for receiving communication data, this method also can comprise:
After hiding described communication data, by predetermined manner reminding user.
Predetermined manner by developer or can be set by the user, such as, can be:
Bell sound or display reminding information etc. are preset in green light flicker, report.
Preferably, the owner for the ease of mobile terminal checks oneself privacy information, and after being hidden by communication data, this method can comprise:
The identity of described user is verified, if described user is by checking, described communication data is showed user.
In the another kind of preferred embodiment of the embodiment of the present invention, described step 103 can comprise following sub-step:
Sub-step S61: institute's communication data is stored into default memory location by mobile terminal.
Communication data for private data can be stored in memory location default in mobile terminal by mobile terminal, instead of show in mobile terminal inbox or message registration, these communication datas be hidden can store with tabular form classification, so that user checks, further, the memory location of presetting needs the lawful authority of user just can check.
The communication data in mobile terminal being private data can conductively-closed in mobile terminal inbox or log, or, be stored in default position, or, hiding communication data is set up index, can show user in batches, those skilled in the art take any one mode above-mentioned or other modes to realize being all feasible, and this is not restricted for the embodiment of the present invention.
With reference to Fig. 2, show the process method step flow chart of a kind of communication data that the embodiment of the present invention provides, in the present embodiment, be that note is described for example with communication data, can comprise:
Step 201: mobile terminal receives note;
Described note comprises the number, short message content etc. of the sender of note.
Step 202: according to presetting rule, mobile terminal judges whether described note is private data;
In a kind of preferred embodiment of the embodiment of the present invention, described step 202 can comprise following sub-step:
Sub-step S71: mobile terminal judges whether the number of described sender is preset Communication hiding number; If so, be then judged as that described note is private data;
In a kind of preferred embodiment of the embodiment of the present invention, described sub-step S71 can comprise following sub-step:
Sub-step S711: obtain the Communication hiding number that user is preset; Judge whether the number of described sender is present in described preset Communication hiding number; If so, be then judged as that the number of described sender is Communication hiding number.
Preferably, in specific implementation, one or more Communication hiding number can be set by the user, when receiving these Communication hiding numbers and the note come occurring, then be judged as that described note is private data.
As the another kind of preferred exemplary of the present embodiment, the communicating number for private data can be chosen as Communication hiding number by user in advance in address list.
In the another kind of preferred embodiment of the embodiment of the present invention, described step 202 can comprise following sub-step:
Sub-step S81: mobile terminal judges whether the length of the number of described sender is default communicating number length; If so, be then judged as that described note is private data;
Such as: default communicating number length can be set to three bit digital or five digit number, the notes of such as 95515 transmissions are set to privacy information.
In the another kind of preferred embodiment of the embodiment of the present invention, described step 202 can comprise following sub-step:
Sub-step S91: mobile terminal judges whether described short message content comprises default feature string; If so, be then judged as that described note is private data.
As a kind of preferred exemplary of the present embodiment, the feature string preset can be the digit strings comprise decimal point in short message content after with two digits, such as, the meeting of the notifying messages about wage of monthly bank's transmission comprises the numeral of wage, as 1000.00.
As a kind of preferred exemplary of the present embodiment, default feature string can also be the content comprising default word in logical short message content, as short message content comprises the word of " wage ".
Step 203: when described note is private data, mobile terminal hides described note.
In a kind of preferred embodiment of the embodiment of the present invention, described step 203 can comprise following sub-step:
Sub-step S201: the output of note described in mobile terminal shielding;
Preferably, the output of note described in mobile terminal shielding, Ke Yiwei:
For described note increases the mark exported for shielding described communication data;
And, can in advance for mobile terminal set a logic, this logic can be used as: before mobile terminal display note, first searches this note and whether there is the mark exported for shielding described communication data, when there is this mark, mobile terminal does not export this note.
In the another kind of preferred embodiment of the embodiment of the present invention, described step 103 can comprise following sub-step:
Sub-step S202: described note is stored into default memory location by mobile terminal.
Step 204: after mobile terminal hides note, by predetermined manner reminding user.
Wherein, predetermined manner by developer or can be set by the user, such as, can be:
Bell sound or display reminding information etc. are preset in green light flicker, report.
Or mobile terminal also can not reminding user, wait for user's active inquiry.
Step 205: the identity of mobile terminal to described user is verified, if described user is by checking, shows user by described note.
For making those skilled in the art understand the embodiment of the present invention better, the example below by way of another embody rule illustrates the embodiment of the present invention.
Receive note for mobile phone, during the method that the execution embodiment of the present invention provides, can comprise the following steps:
After step 1, mobile phone detect and have new message, obtain the number of this note;
Step 2, detect the hiding number whether this number belong to preset; If belong to, then perform step 5; Step 3 is performed if do not belong to;
Step 3, detect in this short message content the information such as vocabulary or numeral whether having and meet hidden conditional; If have, perform step 5; Otherwise, perform step 4;
Step 4, according to normal flow, store note and also show in Inbox, process ends;
Step 5, be invisible by the setup of attribute of this note, and preserve;
Step 6, can to receive and hide Info by reminding user, the modes such as such as blinking light;
Step 7, user are by cryptographic acess hiding data, or user is checked by password in predetermined memory location.
For the embodiment of the method shown in Fig. 2, due to the embodiment of the method basic simlarity shown in itself and Fig. 1, so description is fairly simple, relevant part illustrates see the part of the embodiment of the method for Fig. 1.
For embodiment of the method, in order to simple description, therefore it is all expressed as a series of combination of actions, but those skilled in the art should know, the embodiment of the present invention is not by the restriction of described sequence of movement, because according to the embodiment of the present invention, some step can adopt other orders or carry out simultaneously.Secondly, those skilled in the art also should know, the embodiment described in specification all belongs to preferred embodiment, and involved action and module might not be that the embodiment of the present invention is necessary.
With reference to Fig. 3, show the structured flowchart of the processing unit embodiment of a kind of communication data that the embodiment of the present invention provides, specifically can comprise:
Communication data acquisition module 301, for obtaining communication data;
Wherein, communication data can comprise communicating number, and, the Content of Communication that communicating number is corresponding.
Hide judge module 302, for judging according to presetting rule whether described communication data is private data;
In a kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 302 can comprise following submodule:
First judges submodule, for judging whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 302 can comprise following submodule:
Second judges submodule, for obtaining the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data.
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 302 can comprise following submodule:
3rd judges submodule, for judging whether the length of described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 302 can comprise following submodule:
4th judges submodule, for judging whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
Hide module 303, during for meeting default private data decision rule when described communication data, hide described communication data.
In a kind of preferred embodiment of the embodiment of the present invention, described hiding module 303 can comprise following submodule:
Shielding mark increases submodule, for increasing the mark exported for shielding described communication data for described communication data.
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding module 303 can comprise following submodule:
Sub module stored, for by described communication data be stored into default memory location.
Prompting module 304, for after hiding described communication data, by predetermined manner reminding user.
Display module 305, for verifying the identity of described user, if described user is by checking, shows user by described communication data.
For device embodiment described in Fig. 3, due to itself and embodiment of the method basic simlarity, so description is fairly simple, relevant part illustrates see the part of embodiment of the method.
With reference to Fig. 4, show a kind of mobile terminal device structured flowchart that the embodiment of the present invention provides, specifically can comprise:
Communication data acquisition module 401, for obtaining communication data;
Wherein, communication data can comprise communicating number, and, the Content of Communication that communicating number is corresponding.
Hide judge module 402, for judging according to presetting rule whether described communication data is private data;
In a kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 402 can comprise following submodule:
First judges submodule, for judging whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 402 can comprise following submodule:
Second judges submodule, for obtaining the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data.
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 402 can comprise following submodule:
3rd judges submodule, for judging whether the length of described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding judge module 402 can comprise following submodule:
4th judges submodule, for judging whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
Hide module 403, when described communication data meets default private data decision rule, hide described communication data.
In a kind of preferred embodiment of the embodiment of the present invention, described hiding module 403 can comprise following submodule:
Shielding mark increases submodule, for increasing the mark exported for shielding described communication data for described communication data.
In the another kind of preferred embodiment of the embodiment of the present invention, described hiding module 403 can comprise following submodule:
Sub module stored, for being stored into default memory location by institute's communication data.
Prompting module 404, for after Communication hiding data, by predetermined manner reminding user.
Display module 405, for verifying the identity of described user, if described user is by checking, shows user by described communication data.
For mobile terminal embodiment described in Fig. 4, due to itself and embodiment of the method basic simlarity, so description is fairly simple, relevant part illustrates see the part of embodiment of the method.
The present embodiment additionally provides a kind of equipment, and described equipment comprises:
One or more processor;
Memory; With
One or more module (programs), described one or more module to be stored in described memory and to be configured to be performed by described one or more processor, and wherein, described one or more module has following function:
Obtaining communication data;
Judge whether described communication data is private data according to presetting rule;
When described communication data meets default private data decision rule, hide described communication data.
Described communication data comprises communicating number, and, the Content of Communication that described communicating number is corresponding;
Preferably, describedly judge whether described communication data is private data, comprising according to presetting rule:
Judge whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
And/or,
Obtain the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
And/or,
Whether the length judging described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
And/or,
Judge whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
Preferably, described Communication hiding data comprise:
For described communication data increase is used to indicate the mark of the described communication data output of shielding;
And/or,
Institute's communication data is stored into default memory location.
Preferably, described one or more module also has following function:
After hiding described communication data, by predetermined manner reminding user.
Preferably, described one or more module also has following function:
After hiding described communication data, the identity of user is verified, if described user is by checking, described communication data is showed described user.
The present embodiment additionally provides a kind of non-volatile readable storage medium, one or more module (programs) is stored in this storage medium, when this one or more module is used in the equipment with touch screen, this equipment can be made to perform the instruction (instructions) of following steps:
Obtaining communication data;
Judge whether described communication data is private data according to presetting rule;
When described communication data meets default private data decision rule, hide described communication data.
Described communication data comprises communicating number, and, the Content of Communication that described communicating number is corresponding;
Preferably, describedly judge whether described communication data is private data, comprising according to presetting rule:
Judge whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
And/or,
Obtain the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
And/or,
Whether the length judging described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
And/or,
Judge whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
Preferably, described Communication hiding data comprise:
For described communication data increase is used to indicate the mark of the described communication data output of shielding;
And/or,
Institute's communication data is stored into default memory location.
Preferably, described one or more module can also make this equipment perform the instruction of following steps:
After hiding described communication data, by predetermined manner reminding user.
Preferably, described one or more module can also make this equipment perform the instruction of following steps:
After hiding described communication data, the identity of user is verified, if described user is by checking, described communication data is showed described user.
Each embodiment in this specification all adopts the mode of going forward one by one to describe, and what each embodiment stressed is the difference with other embodiments, between each embodiment identical similar part mutually see.
Those skilled in the art should understand, the embodiment of the embodiment of the present invention can be provided as method, system or computer program.Therefore, the embodiment of the present invention can adopt the form of complete hardware embodiment, completely software implementation or the embodiment in conjunction with software and hardware aspect.And the embodiment of the present invention can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store, CD-ROM, optical memory etc.) of computer usable program code.
The embodiment of the present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, terminal equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing terminal equipment to produce a machine, making the instruction performed by the processor of computer or other programmable data processing terminal equipment produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing terminal equipment, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded on computer or other programmable data processing terminal equipment, make to perform sequence of operations step to produce computer implemented process on computer or other programmable terminal equipment, thus the instruction performed on computer or other programmable terminal equipment is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
Although described the preferred embodiment of the embodiment of the present invention, those skilled in the art once obtain the basic creative concept of cicada, then can make other change and amendment to these embodiments.So claims are intended to be interpreted as comprising preferred embodiment and falling into all changes and the amendment of embodiment of the present invention scope.
Finally, also it should be noted that, in this article, the such as relational terms of first and second grades and so on is only used for an entity or operation to separate with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " comprises ", " comprising " or its any other variant are intended to contain comprising of nonexcludability, thus make to comprise the process of a series of key element, method, article or terminal equipment and not only comprise those key elements, but also comprise other key elements clearly do not listed, or also comprise by the intrinsic key element of this process, method, article or terminal equipment.When not more restrictions, the key element limited by statement " comprising ... ", and be not precluded within process, method, article or the terminal equipment comprising described key element and also there is other identical element.
Above to the processing method of a kind of communication data that the embodiment of the present invention provides, a kind of processing unit of communication data, and, a kind of equipment, be described in detail, apply specific case herein to set forth the principle of the embodiment of the present invention and execution mode, the explanation of above embodiment is just for helping method and the core concept thereof of understanding the embodiment of the present invention; Meanwhile, for one of ordinary skill in the art, according to the thought of the embodiment of the present invention, all will change in specific embodiments and applications, in sum, this description should not be construed as the restriction to the embodiment of the present invention.

Claims (8)

1. a processing method for communication data, is characterized in that, comprising:
Obtaining communication data;
Judge whether described communication data is private data according to presetting rule;
Described communication data comprises communicating number, and, the Content of Communication that described communicating number is corresponding;
Describedly judge whether described communication data is private data according to presetting rule, in the following way:
Obtain the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
And/or,
Whether the length judging described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
When described communication data is private data, described communication data is stored together with other common communication datas, for described communication data increase is used to indicate the mark of the described communication data output of shielding;
Wherein, before mobile terminal display communication data, first search the database purchase fileinfo that this communication data is corresponding, mobile terminal checks in this database purchase fileinfo whether there is mark, when there is this mark, mobile terminal does not export this communication data.
2. method according to claim 1, is characterized in that,
Described judge whether described communication data is the step of private data according to presetting rule after, also comprise:
Judge whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
And/or,
Judge whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
3. the method according to claim arbitrary in claim 1-2, is characterized in that, also comprise:
After hiding described communication data, by predetermined manner reminding user.
4. the method according to claim arbitrary in claim 1-2, is characterized in that, also comprise:
The identity of user is verified, if described user is by checking, described communication data is showed described user.
5. a processing unit for communication data, is characterized in that, comprises,
Communication data acquisition module, for obtaining communication data;
Hide judge module, for judging according to presetting rule whether described communication data is private data; Described communication data comprises communicating number, and, the Content of Communication that described communicating number is corresponding;
Described hiding judge module comprises:
Second judges submodule, for obtaining the duration of call with described communicating number; Judge whether be greater than the preset duration of call with the duration of call of described communicating number; If so, be then judged as that described communication data is private data;
And/or,
3rd judges submodule, for judging whether the length of described communicating number is default communicating number length; If so, be then judged as that described communication data is private data;
Hide module, for when described communication data is private data, described communication data is stored together with other common communication datas, for described communication data increase is used to indicate the mark of the described communication data output of shielding;
Wherein, before mobile terminal display communication data, first search the database purchase fileinfo that this communication data is corresponding, mobile terminal checks in this database purchase fileinfo whether there is mark, when there is this mark, mobile terminal does not export this communication data.
6. device according to claim 5, is characterized in that, described hiding judge module comprises:
First judges submodule, for judging whether described communicating number is preset Communication hiding number; If so, be then judged as that described communication data is private data;
And/or,
4th judges submodule, for judging whether the Content of Communication that described communicating number is corresponding comprises default feature string; If so, be then judged as that described communication data is private data.
7. the device according to the arbitrary claim of claim 5-6, is characterized in that, also comprise:
Prompting module, for after hiding described communication data, by predetermined manner reminding user.
8. the device according to the arbitrary claim of claim 5-6, is characterized in that, also comprise:
Display module, for verifying the identity of user, if described user is by checking, shows described user by described communication data.
CN201210431563.7A 2012-11-01 2012-11-01 A kind of processing method of communication data, device Active CN103002124B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210431563.7A CN103002124B (en) 2012-11-01 2012-11-01 A kind of processing method of communication data, device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210431563.7A CN103002124B (en) 2012-11-01 2012-11-01 A kind of processing method of communication data, device

Publications (2)

Publication Number Publication Date
CN103002124A CN103002124A (en) 2013-03-27
CN103002124B true CN103002124B (en) 2015-09-02

Family

ID=47930243

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210431563.7A Active CN103002124B (en) 2012-11-01 2012-11-01 A kind of processing method of communication data, device

Country Status (1)

Country Link
CN (1) CN103002124B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110557752A (en) * 2019-07-19 2019-12-10 珠海格力电器股份有限公司 information protection method, information protection device, electronic equipment and computer readable medium

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9246885B2 (en) * 2013-04-02 2016-01-26 International Business Machines Corporation System, method, apparatus and computer programs for securely using public services for private or enterprise purposes
CN104239804A (en) * 2013-06-07 2014-12-24 腾讯科技(深圳)有限公司 Data protecting method and device
US9311490B2 (en) * 2013-10-21 2016-04-12 Google Technology Holdings LLC Delivery of contextual data to a computing device while preserving data privacy
CN104579911A (en) * 2013-10-29 2015-04-29 上海斐讯数据通信技术有限公司 Information sending method and device
CN103619001A (en) * 2013-11-01 2014-03-05 宇龙计算机通信科技(深圳)有限公司 Short message processing method, device and mobile terminal
CN104732166A (en) * 2013-12-20 2015-06-24 华为技术有限公司 Data storing and reading method and device and equipment
CN105025155A (en) * 2014-04-24 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Method and device for automatically processing information
CN104021353A (en) * 2014-05-16 2014-09-03 可牛网络技术(北京)有限公司 Method and device for preventing short messages from being viewed maliciously
CN104158947A (en) * 2014-07-30 2014-11-19 张剑文 Mobile phone privacy protecting system
CN104202735A (en) * 2014-08-11 2014-12-10 上海一端科技有限公司 Method of hiding short message
CN104243712B (en) * 2014-09-24 2016-08-17 广东欧珀移动通信有限公司 The short message display method of mobile terminal and system
CN104243716B (en) * 2014-09-28 2017-02-08 酷派软件技术(深圳)有限公司 Information acquiring method and device
WO2016082194A1 (en) * 2014-11-28 2016-06-02 华为技术有限公司 Message processing method and apparatus
CN106033461A (en) * 2015-03-19 2016-10-19 阿里巴巴集团控股有限公司 Sensitive information query method and apparatus
CN105025165A (en) * 2015-07-06 2015-11-04 北京乐动卓越科技有限公司 Interface unlocking method and system corresponding to multiple passwords
CN106357877A (en) * 2015-07-16 2017-01-25 宇龙计算机通信科技(深圳)有限公司 Information prompting method, device and terminal
CN105554232A (en) * 2015-07-31 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Short message storage method and apparatus
CN105162804A (en) * 2015-09-30 2015-12-16 北京奇虎科技有限公司 Communication information protection method and apparatus
CN105912897B (en) * 2016-04-12 2019-02-15 北京奇虎科技有限公司 The state acquiring method and system of terminal, information display method and system
CN106372530A (en) * 2016-08-29 2017-02-01 广东欧珀移动通信有限公司 Method for viewing privacy data and device
CN106412242A (en) * 2016-09-05 2017-02-15 惠州Tcl移动通信有限公司 Communication information hiding realization method and realization system
CN106534570B (en) * 2016-11-30 2019-10-25 Oppo广东移动通信有限公司 A kind of method for secret protection and device
CN106878560A (en) * 2017-02-22 2017-06-20 北京珠穆朗玛移动通信有限公司 Call-information processing method and mobile terminal based on dual system
CN106936999A (en) * 2017-03-22 2017-07-07 北京珠穆朗玛移动通信有限公司 Display methods, mobile terminal and the readable storage medium storing program for executing of record list are accessed recently
CN109067994B (en) * 2018-08-27 2020-12-15 惠州Tcl移动通信有限公司 Hiding method of abuse number, storage medium and mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561129A (en) * 2004-03-09 2005-01-05 惠州Tcl移动通信有限公司 Mobile phone message security method
CN101252748A (en) * 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 System and method for realizing privacy SMS on mobile terminal
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8311511B2 (en) * 2006-08-24 2012-11-13 Nokia Corporation Data privacy on wireless communication terminal
CN101052176B (en) * 2006-09-25 2010-05-19 中兴通讯股份有限公司 Realizing method for double mode double standby mobile terminal menu

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561129A (en) * 2004-03-09 2005-01-05 惠州Tcl移动通信有限公司 Mobile phone message security method
CN101252748A (en) * 2008-04-11 2008-08-27 北京北纬通信科技股份有限公司 System and method for realizing privacy SMS on mobile terminal
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN102065392A (en) * 2010-12-02 2011-05-18 中兴通讯股份有限公司 Communication terminal and short message secret-keeping method thereof

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110557752A (en) * 2019-07-19 2019-12-10 珠海格力电器股份有限公司 information protection method, information protection device, electronic equipment and computer readable medium

Also Published As

Publication number Publication date
CN103002124A (en) 2013-03-27

Similar Documents

Publication Publication Date Title
CN103002124B (en) A kind of processing method of communication data, device
CN105068974B (en) Information processing method and electronic equipment
CN103891242A (en) System and method for profile based filtering of outgoing information in a mobile environment
CN104917796B (en) Credit accounts creating device, system and method
CN104915835A (en) Credit account creating method, system and method
CN106534572A (en) Information display method and device and terminal
CN104901805B (en) A kind of identification authentication methods, devices and systems
CN102880560A (en) User privacy data protection method and mobile terminal using user privacy data protection method
CN107395880A (en) Method for information display, device and terminal
CN101917513A (en) Method and device for implementing graded display of privacy information
CN101815128A (en) Method and device for destroying terminal data
CN104038613A (en) Method and apparatus for information security management
CN104901991A (en) Methods, devices and system for transferring virtual resource
CN104346024A (en) Method and device for selecting shortcuts
CN102202297A (en) Method and device for encrypting mobile terminals
CN107133507A (en) A kind of privacy services system access method, device and mobile terminal
CN106550032A (en) A kind of data back up method, apparatus and system
CN103489025A (en) Method and device for sending contact information
CN106407771A (en) Message management method and device
CN107315934A (en) Communication message processing method, mobile terminal and storage device
CN105095784A (en) Terminal data writing and reading methods and devices
CN106447325A (en) Processing method and device based on NFC (Near Filed Communication), and mobile terminal
CN104468466A (en) Operation management method and device for network account
CN102685326A (en) Message encryption method and device and mobile terminal
CN108763976B (en) Information display method based on double screens, mobile terminal and storage medium

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C53 Correction of patent of invention or patent application
CB02 Change of applicant information

Address after: 100085 Beijing city Haidian District Qinghe Street No. 68 Huarun colorful city shopping center two floor 13

Applicant after: Xiaomi Technology Co., Ltd.

Address before: 100102 Beijing Wangjing West Road, a volume of stone world building, A, block, floor 12

Applicant before: Beijing Xiaomi Technology Co., Ltd.

C14 Grant of patent or utility model
GR01 Patent grant