CN103677638A - Method and device for processing private documents - Google Patents

Method and device for processing private documents Download PDF

Info

Publication number
CN103677638A
CN103677638A CN201310659156.6A CN201310659156A CN103677638A CN 103677638 A CN103677638 A CN 103677638A CN 201310659156 A CN201310659156 A CN 201310659156A CN 103677638 A CN103677638 A CN 103677638A
Authority
CN
China
Prior art keywords
file
user
sign information
privacy
screen locking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310659156.6A
Other languages
Chinese (zh)
Inventor
不公告发明人
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201310659156.6A priority Critical patent/CN103677638A/en
Publication of CN103677638A publication Critical patent/CN103677638A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a method for processing private documents. The method includes the steps of arranging at least one piece of user sign information, and arranging privacy documents corresponding to the user sign information, wherein credit extension has been conducted on the user sign information, and the user sign information is used for verifying starting up of an intelligent terminal or unlocking a lock screen; obtaining the user sign information which is used for verifying the starting up or the unlocking of the lock screen after the starting up of the intelligent terminal or the unlocking of the lock screen passes verification, and displaying the private documents corresponding to the user sign information and/or private documents which allow user operation to correspond to the user sign information; when the starting up or the unlocking of the lock screen is verified, if information except for the user sign information corresponding to the private documents is used for passing verification of the starting up or the unlocking of the lock screen, not displaying the private documents, or enabling the private documents not to be operated. The invention further discloses a device for processing the private documents. By means of the method and device for processing the private documents, privacy of protection of the private documents can be improved, and the risk that the private documents of a user are revealed is lowered.

Description

To the disposal route of privacy file and device thereof
Technical field
The present invention relates to file protection processing technology field, particularly a kind of to the disposal route of privacy file and device thereof.
Background technology
The functions such as at present Intelligent mobile communication terminal (comprising mobile phone, panel computer etc.) provides takes pictures, record a video, recording are really for user has brought happiness adventure in daily life easily, yet a problem can not be ignored is exactly privacy.The storage space of communication terminal is in continuous increase, in a communication terminal, can store the files such as a lot of pictures, video and recording, these multimedia files are generally individual privacies for user, if communication terminal is obtained by others, these information will face the risk of being revealed.Therefore the technical matters, solving in the urgent need to those skilled in the art is just: how the file that needs in terminal called terminal to protect as privacy file is realized to effectively protection.
Summary of the invention
In view of the above problems, the present invention has been proposed in case provide a kind of overcome the problems referred to above or address the above problem at least in part to the disposal route of privacy file and device thereof.
According to one aspect of the present invention, a kind of disposal route to privacy file is provided, comprising:
Arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information;
After intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with described user's sign information and/or allow user's operation privacy file corresponding with described user's sign information;
In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
According to another aspect of the present invention, a kind for the treatment of apparatus to privacy file is provided, comprising:
Module is set, arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information;
The first acquisition module, after intelligent terminal is started shooting or removed screen locking and be verified, obtains for verifying this start or removing user's sign information of screen locking;
Processing module, before this start or releasing screen locking inefficacy, shows corresponding privacy file and/or the permission user operation privacy file corresponding with described user's sign information of user's sign information obtaining with described the first acquisition module; In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
Provided by the invention to the disposal route of privacy file and device thereof, by credit is set, for verifying intelligent terminal start or removing user's sign information of screen locking and the privacy file corresponding with user's sign information, after intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with described user's sign information, and in start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file, cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated, thereby realized the effective protection to privacy of user file, improved the privacy of privacy file protection, the risk that reduction user's privacy file is revealed.
Above-mentioned explanation is only the general introduction of technical solution of the present invention, in order to better understand technological means of the present invention, and can be implemented according to the content of instructions, and for above and other objects of the present invention, feature and advantage can be become apparent, below especially exemplified by the specific embodiment of the present invention.
Accompanying drawing explanation
By reading below detailed description of the preferred embodiment, various other advantage and benefits will become cheer and bright for those of ordinary skills.Accompanying drawing is only for the object of preferred implementation is shown, and do not think limitation of the present invention.And in whole accompanying drawing, by identical reference symbol, represent identical parts.In the accompanying drawings:
The schematic flow sheet to the disposal route of privacy file providing according to one embodiment of the invention is provided Fig. 1;
The structured flowchart to the treating apparatus of privacy file providing according to one embodiment of the invention is provided Fig. 2.
Embodiment
Exemplary embodiment of the present disclosure is described below with reference to accompanying drawings in more detail.Although shown exemplary embodiment of the present disclosure in accompanying drawing, yet should be appreciated that and can realize the disclosure and the embodiment that should do not set forth limits here with various forms.On the contrary, it is in order more thoroughly to understand the disclosure that these embodiment are provided, and can by the scope of the present disclosure complete convey to those skilled in the art.
Referring to Fig. 1, a kind of disposal route to privacy file that the embodiment of the present invention provides, it comprises:
Step 10, arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with user's sign information.
Wherein, user's sign information comprise following one of at least: fingerprint, palmmprint, impression of the hand, dactylus seal, vascular pattern, retinal patterns, iris pattern, duct pattern and DNA sequence dna.Privacy file comprise following one of at least: application file, picture file, video file and audio file.
User arrange credit, when verifying intelligent terminal start or removing user's sign information of screen locking, the privacy file corresponding with user's sign information can be set, realize for verifying intelligent terminal start or removing user's sign information of screen locking and the binding of privacy file.And arrange after the privacy file corresponding with described user's sign information can be included in authentication of users sign information, extremely verify before inefficacy, user is newly-built, to revise file, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.Before losing efficacy to checking after authentication of users sign information, user is newly-built, the file revised, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.Newly-built file comprise newly-built to specified file catalogue (for example, the privacy file of appointment) file, or the file that uses application-specific to generate, for example, use camera take pictures photo files, the recording file forming by recording generating or the video file forming by video capture etc.The file of revising comprises the file that is stored to specified file catalogue after modification, or the file that changes of file size, file name or file type.
Step 20, after intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with user's sign information and/or allow user's operation privacy file corresponding with described user's sign information.Herein, inefficacy can refer to that shutdown or screen locking etc. cause again passing through the state of user's sign Information Authentication.Remove the lock-out state that frequency locking refers to removing screen.
Obtaining for verifying this start or removing after user's sign information of screen locking, if user wants the privacy file reading and/or operation is corresponding with user's sign information, must or remove before screen locking inefficacy in this start so, otherwise must re-start start or remove screen locking checking.Each user's sign information correspondence a user, each user's correspondence a privacy library, only have corresponding user's sign information exchange to cross checking, just the file in privacy library can be displayed, or allow user's operation (for example, operation comprises modification, editor, deletion, movement or execution etc.).
Step 30, in start or remove in screen locking proof procedure, if use information exchange beyond user's sign information corresponding with privacy file to cross the checking of start or releasing screen locking, do not show privacy file or privacy file can not be operated.
Other user user sign information exchange is crossed after checking, can not show the privacy file of answering with its user's sign Asymmetry information, or represents the privacy file of answering with its user's sign Asymmetry information, but does not allow user to operate this privacy file.In addition, user is also nonessential can only use user's sign information, also likely access to your password and (for example even do not need input validation information, directly by slip, remove the realization of screen locking button and remove screen locking) directly by specifying entrance to complete the action of start or releasing screen locking, but the start that this mode completes or contact screen locking, can not show the privacy file of answering with its user's sign Asymmetry information, or represent the privacy file of answering with its user's sign Asymmetry information, but do not allow user to operate this privacy file.Wherein, privacy file can not be operated and can refer to can not operate in the situation that user is verified user identity, such as, the fingerprint login system of user's second, shows the privacy file that has user's first in listed files, but carries out or revise, edit, delete before the privacy file of this user's first, must carry out authentication again to user, if can operate by checking, not being verified this privacy file can not operate.
In order to facilitate user that the file in intelligent terminal is added in privacy file, what the embodiment of the present invention provided also comprises that to the disposal route of privacy file the file that user is read adds in the privacy file corresponding with this user's sign information according to user's sign information of obtaining.That is,, when user's file reading, obtain user's sign information; Whether authentication of users sign information is user's sign information of credit, and after being verified, the file that user is read adds in the privacy file corresponding with this user's sign information.Certainly, before adding in the privacy file corresponding with this user's sign information, the file that user is read can also have prompting user whether current file will be added to the step of privacy file, thereby avoid maloperation, incoherent file is added in privacy file, thereby improve the accuracy that privacy file adds.
The disposal route to privacy file that the embodiment of the present invention proposes, by credit is set, for verifying intelligent terminal start or removing user's sign information of screen locking and the privacy file corresponding with user's sign information, after intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with described user's sign information, and in start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file, cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated, thereby realized the effective protection to privacy of user file, improved the privacy of privacy file protection, the risk that reduction user's privacy file is revealed.
The disposal route to privacy file providing with the embodiment of the present invention is corresponding, shown in Figure 2, and the embodiment of the present invention also provides a kind for the treatment of apparatus to privacy file, comprises module 1, the first acquisition module 2 and processing module 3 are set.Wherein, arrange module 1 arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information.Before module 1 is set is further used for after authentication of users sign information losing efficacy to checking, user is newly-built, the file revised, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.Newly-built file comprise newly-built to specified file catalogue (for example, the privacy file of appointment) file, or the file that uses application-specific to generate, for example, use camera take pictures photo files, the recording file forming by recording generating or the video file forming by video capture etc.The file of revising comprises the file that is stored to specified file catalogue after modification, or the file that changes of file size, file name or file type.
The first acquisition module 2, after intelligent terminal is started shooting or removed screen locking and be verified, obtains for verifying this start or removing user's sign information of screen locking.Processing module 3 is in this start or before removing screen locking and losing efficacy, and shows the privacy file that user's sign information of obtaining with the first acquisition module 2 is corresponding and/or allows privacy file corresponding to user's sign information that user operates and the first acquisition module 2 obtains; In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
In order to facilitate user that the file in intelligent terminal is added in privacy file, what the embodiment of the present invention provided also comprises interpolation module to the treating apparatus of privacy file, user's sign information of obtaining for basis, the file that user is read adds in the privacy file corresponding with this user's sign information.This interpolation module specifically comprises the second acquisition module and authentication module.The second acquisition module, for when user's file reading, obtains user's sign information.Authentication module is for verifying whether the user's that the second acquisition module obtains sign information is user's sign information of credit, and after being verified, the file that user is read adds in the privacy file corresponding with this user's sign information.
The treating apparatus to privacy file that the embodiment of the present invention proposes, by credit is set, for verifying intelligent terminal start or removing user's sign information of screen locking and the privacy file corresponding with user's sign information, after intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with described user's sign information, and in start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file, cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated, thereby realized the effective protection to privacy of user file, improved the privacy of privacy file protection, the risk that reduction user's privacy file is revealed.
The algorithm providing at this is intrinsic not relevant to any certain computer, virtual system or miscellaneous equipment with demonstration.Various general-purpose systems also can with based on using together with this teaching.According to description above, it is apparent constructing the desired structure of this type systematic.In addition, the present invention is not also for any certain programmed language.It should be understood that and can utilize various programming languages to realize content of the present invention described here, and the description of above language-specific being done is in order to disclose preferred forms of the present invention.
In the instructions that provided herein, a large amount of details have been described.Yet, can understand, embodiments of the invention can not put into practice in the situation that there is no these details.In some instances, be not shown specifically known method, structure and technology, so that not fuzzy understanding of this description.
Similarly, be to be understood that, in order to simplify the disclosure and to help to understand one or more in each inventive aspect, in the above in the description of exemplary embodiment of the present invention, each feature of the present invention is grouped together into single embodiment, figure or sometimes in its description.Yet, the method for the disclosure should be construed to the following intention of reflection: the present invention for required protection requires than the more feature of feature of clearly recording in each claim.Or rather, as reflected in claims below, inventive aspect is to be less than all features of disclosed single embodiment above.Therefore, claims of following embodiment are incorporated to this embodiment thus clearly, and wherein each claim itself is as independent embodiment of the present invention.
Those skilled in the art are appreciated that and can the module in the equipment in embodiment are adaptively changed and they are arranged in one or more equipment different from this embodiment.Module in embodiment or unit or assembly can be combined into a module or unit or assembly, and can put them into a plurality of submodules or subelement or sub-component in addition.At least some in such feature and/or process or unit are mutually repelling, and can adopt any combination to combine all processes or the unit of disclosed all features in this instructions (comprising claim, summary and the accompanying drawing followed) and disclosed any method like this or equipment.Unless clearly statement in addition, in this instructions (comprising claim, summary and the accompanying drawing followed) disclosed each feature can be by providing identical, be equal to or the alternative features of similar object replaces.
In addition, those skilled in the art can understand, although embodiment more described herein comprise some feature rather than further feature included in other embodiment, the combination of the feature of different embodiment means within scope of the present invention and forms different embodiment.For example, in the following claims, the one of any of embodiment required for protection can be used with array mode arbitrarily.
All parts embodiment of the present invention can realize with hardware, or realizes with the software module moved on one or more processor, or realizes with their combination.It will be understood by those of skill in the art that and can use in practice microprocessor or digital signal processor (DSP) to realize according to the some or all functions of the some or all parts in the treating apparatus of the bullet window of the embodiment of the present invention.The present invention for example can also be embodied as, for carrying out part or all equipment or device program (, computer program and computer program) of method as described herein.Realizing program of the present invention and can be stored on computer-readable medium like this, or can there is the form of one or more signal.Such signal can be downloaded and obtain from internet website, or provides on carrier signal, or provides with any other form.
It should be noted above-described embodiment the present invention will be described rather than limit the invention, and those skilled in the art can design alternative embodiment in the situation that do not depart from the scope of claims.In the claims, any reference symbol between bracket should be configured to limitations on claims.Word " comprises " not to be got rid of existence and is not listed as element or step in the claims.Being positioned at word " " before element or " one " does not get rid of and has a plurality of such elements.The present invention can be by means of including the hardware of some different elements and realizing by means of the computing machine of suitably programming.In having enumerated the unit claim of some devices, several in these devices can be to carry out imbody by same hardware branch.The use of word first, second and C grade does not represent any order.Can be title by these word explanations.
A1, a kind of disposal route to privacy file, comprising:
Arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information;
After intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with described user's sign information and/or allow user's operation privacy file corresponding with described user's sign information;
In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
A2, according to the disposal route to privacy file described in A1, the described setting privacy file corresponding with described user's sign information comprises:
Before losing efficacy to checking after authentication of users sign information, user is newly-built, the file revised, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.
A3, according to the disposal route to privacy file described in A2, described newly-built file comprises the newly-built file to specified file catalogue, or the file that uses application-specific to generate; The file of described modification comprises the file that is stored to specified file catalogue after modification, or the file that changes of file size, file name or file type.
A4, according to the disposal route to privacy file described in A1, also comprise:
According to user's sign information of obtaining, the file that user is read adds in the privacy file corresponding with this user's sign information.
A5, according to the disposal route to privacy file described in A4, user's sign information that described basis is obtained, the file that user is read adds the privacy file corresponding with this user's sign information to and comprises:
When user's file reading, obtain user's sign information;
Whether authentication of users sign information is user's sign information of credit, and after being verified, the file that user is read adds in the privacy file corresponding with this user's sign information.
A6, the disposal route to privacy file according to claim 1, described privacy file comprises: application file, picture file, video file and/or audio file.
A7, according to the disposal route to privacy file described in claim A1-A6 any one, described user's sign information comprise following one of at least:
Fingerprint;
Palmmprint;
Impression of the hand;
Dactylus prints;
Vascular pattern;
Retinal patterns;
Iris pattern;
Duct pattern;
DNA sequence dna.
B8, a kind for the treatment of apparatus to privacy file, comprising:
Module is set, arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information;
The first acquisition module, after intelligent terminal is started shooting or removed screen locking and be verified, obtains for verifying this start or removing user's sign information of screen locking;
Processing module, before this start or releasing screen locking inefficacy, shows corresponding privacy file and/or the permission user operation privacy file corresponding with described user's sign information of user's sign information obtaining with described the first acquisition module; In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
B9, according to the treating apparatus to privacy file described in B8, the described module that arranges is further used for after authentication of users sign information to verifying before inefficacy, user is newly-built, to revise file, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.
B10, according to the treating apparatus to privacy file described in B9, described newly-built file comprises the newly-built file to specified file catalogue, or the file that uses application-specific to generate; The file of described modification comprises the file that is stored to specified file catalogue after modification, or the file that changes of file size, file name or file type.
B11, according to the treating apparatus to privacy file described in B8, also comprise:
Add module, according to user's sign information of obtaining, the file that user is read adds in the privacy file corresponding with this user's sign information.
B12, according to the treating apparatus to privacy file described in B8, described interpolation module comprises:
The second acquisition module, when user's file reading, obtains user's sign information;
Authentication module, verifies whether the user's that described the second acquisition module obtains sign information is user's sign information of credit, and after being verified, the file that user is read adds in the privacy file corresponding with this user's sign information.
B13, according to the treating apparatus to privacy file described in B8, described privacy file comprises: application file, picture file, video file and/or audio file.
B14, according to the treating apparatus to privacy file described in B8-B13 any one, described user's sign information comprise following one of at least:
Fingerprint;
Palmmprint;
Impression of the hand;
Dactylus prints;
Vascular pattern;
Retinal patterns;
Iris pattern;
Duct pattern;
DNA sequence dna.

Claims (10)

1. the disposal route to privacy file, is characterized in that, comprising:
Arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information;
After intelligent terminal is started shooting or is removed screen locking and be verified, obtain for verifying user's sign information of this start or releasing screen locking, before this start or releasing screen locking inefficacy, show the privacy file corresponding with described user's sign information and/or allow user's operation privacy file corresponding with described user's sign information;
In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
2. the disposal route to privacy file according to claim 1, is characterized in that, the described setting privacy file corresponding with described user's sign information comprises:
Before losing efficacy to checking after authentication of users sign information, user is newly-built, the file revised, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.
3. the disposal route to privacy file according to claim 2, is characterized in that, described newly-built file comprises the newly-built file to specified file catalogue, or the file that uses application-specific to generate; The file of described modification comprises the file that is stored to specified file catalogue after modification, or the file that changes of file size, file name or file type.
4. the disposal route to privacy file according to claim 1, is characterized in that, also comprises:
According to user's sign information of obtaining, the file that user is read adds in the privacy file corresponding with this user's sign information.
5. the disposal route to privacy file according to claim 4, is characterized in that, user's sign information that described basis is obtained, and the file that user is read adds the privacy file corresponding with this user's sign information to and comprises:
When user's file reading, obtain user's sign information;
Whether authentication of users sign information is user's sign information of credit, and after being verified, the file that user is read adds in the privacy file corresponding with this user's sign information.
6. the disposal route to privacy file according to claim 1, is characterized in that, described privacy file comprises: application file, picture file, video file and/or audio file.
7. according to the disposal route to privacy file described in claim 1-6 any one, it is characterized in that, described user's sign information comprise following one of at least:
Fingerprint;
Palmmprint;
Impression of the hand;
Dactylus prints;
Vascular pattern;
Retinal patterns;
Iris pattern;
Duct pattern;
DNA sequence dna.
8. the treating apparatus to privacy file, is characterized in that, comprising:
Module is set, arrange at least one credit, the user's sign information for verifying intelligent terminal start or removing screen locking, and the setting privacy file corresponding with described user's sign information;
The first acquisition module, after intelligent terminal is started shooting or removed screen locking and be verified, obtains for verifying this start or removing user's sign information of screen locking;
Processing module, before this start or releasing screen locking inefficacy, shows corresponding privacy file and/or the permission user operation privacy file corresponding with described user's sign information of user's sign information obtaining with described the first acquisition module; In start or releasing screen locking proof procedure, if use the information exchange beyond user's sign information corresponding with described privacy file to cross the checking of starting shooting or removing screen locking, do not show described privacy file or described privacy file can not be operated.
9. the treating apparatus to privacy file according to claim 8, it is characterized in that, the described module that arranges is further used for after authentication of users sign information to verifying before inefficacy, user is newly-built, to revise file, or the file that manually adds privacy file label is as the privacy file corresponding with user's sign information.
10. the treating apparatus to privacy file according to claim 9, is characterized in that, described newly-built file comprises the newly-built file to specified file catalogue, or the file that uses application-specific to generate; The file of described modification comprises the file that is stored to specified file catalogue after modification, or the file that changes of file size, file name or file type.
CN201310659156.6A 2013-12-06 2013-12-06 Method and device for processing private documents Pending CN103677638A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310659156.6A CN103677638A (en) 2013-12-06 2013-12-06 Method and device for processing private documents

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310659156.6A CN103677638A (en) 2013-12-06 2013-12-06 Method and device for processing private documents

Publications (1)

Publication Number Publication Date
CN103677638A true CN103677638A (en) 2014-03-26

Family

ID=50315353

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310659156.6A Pending CN103677638A (en) 2013-12-06 2013-12-06 Method and device for processing private documents

Country Status (1)

Country Link
CN (1) CN103677638A (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105095790A (en) * 2015-07-28 2015-11-25 努比亚技术有限公司 Hidden object view method and device
CN105468938A (en) * 2015-11-16 2016-04-06 惠州Tcl移动通信有限公司 Mobile terminal and security control method thereof
CN105677219A (en) * 2015-12-30 2016-06-15 魅族科技(中国)有限公司 Data storage method and data storage device
WO2016145624A1 (en) * 2015-03-18 2016-09-22 华为技术有限公司 Information processing method and mobile terminal
CN106355068A (en) * 2016-08-31 2017-01-25 维沃移动通信有限公司 Individual security information displaying method and device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN107071183A (en) * 2017-04-27 2017-08-18 努比亚技术有限公司 A kind of method of hidden file, device and mobile terminal
WO2019196296A1 (en) * 2018-04-09 2019-10-17 平安科技(深圳)有限公司 Image control and camera application photography control method and apparatus, and electronic device

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2401822A (en) * 2003-05-17 2004-11-24 James Henderson Mitchell Computer system with data carrier having biometric user identification
CN101446957A (en) * 2008-09-08 2009-06-03 南京Lg新港显示有限公司 Apparatus and method for browsing file with privacy protection function
CN102096806A (en) * 2010-12-29 2011-06-15 上海华勤通讯技术有限公司 Face identification security mobile phone and implementation method thereof
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103186761A (en) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 Fingerprint encryption method of private file and communication terminal
CN103218557A (en) * 2013-04-16 2013-07-24 深圳市中兴移动通信有限公司 Biological-recognition-based system theme recognition method and device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
GB2401822A (en) * 2003-05-17 2004-11-24 James Henderson Mitchell Computer system with data carrier having biometric user identification
CN101446957A (en) * 2008-09-08 2009-06-03 南京Lg新港显示有限公司 Apparatus and method for browsing file with privacy protection function
CN102096806A (en) * 2010-12-29 2011-06-15 上海华勤通讯技术有限公司 Face identification security mobile phone and implementation method thereof
CN103186761A (en) * 2011-12-28 2013-07-03 宇龙计算机通信科技(深圳)有限公司 Fingerprint encryption method of private file and communication terminal
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103218557A (en) * 2013-04-16 2013-07-24 深圳市中兴移动通信有限公司 Biological-recognition-based system theme recognition method and device

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2016145624A1 (en) * 2015-03-18 2016-09-22 华为技术有限公司 Information processing method and mobile terminal
CN106170794A (en) * 2015-03-18 2016-11-30 华为技术有限公司 A kind of information processing method and mobile terminal
CN105095790A (en) * 2015-07-28 2015-11-25 努比亚技术有限公司 Hidden object view method and device
CN105468938A (en) * 2015-11-16 2016-04-06 惠州Tcl移动通信有限公司 Mobile terminal and security control method thereof
CN105677219A (en) * 2015-12-30 2016-06-15 魅族科技(中国)有限公司 Data storage method and data storage device
CN106355068A (en) * 2016-08-31 2017-01-25 维沃移动通信有限公司 Individual security information displaying method and device
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN107071183A (en) * 2017-04-27 2017-08-18 努比亚技术有限公司 A kind of method of hidden file, device and mobile terminal
WO2019196296A1 (en) * 2018-04-09 2019-10-17 平安科技(深圳)有限公司 Image control and camera application photography control method and apparatus, and electronic device

Similar Documents

Publication Publication Date Title
CN103677638A (en) Method and device for processing private documents
CN103617382A (en) Privacy protection method and device
CN104182662B (en) Hiding and deployment method, system and the mobile terminal of hide application program
US20070198933A1 (en) Permitting Multiple Tasks Requiring Elevated Rights
Mahalik et al. Practical mobile forensics
CN104267994A (en) Application running device and terminal device
CN103677527A (en) Suspension problem interaction control display method and device suitable for mobile terminal
KR20130088171A (en) Method and device for protecting stored data in device
CN104166813A (en) Method and device for protecting privacy content in intelligent terminal based on screen lock
CN105530261B (en) The guard method of privacy information and device
CN102867147A (en) File scanning method and device
CN103310139A (en) Input validation method and input validation device
US20160295075A1 (en) Method and device for image processing, and storage medium
CN103824021A (en) Setting method and device of browser setting item
CN104915594B (en) Application program operation method and device
CN115374481A (en) Data desensitization processing method and device, storage medium and electronic equipment
Mueller Security for Web Developers: Using JavaScript, HTML, and CSS
US20160292433A1 (en) Permission management method and apparatus
CN103685259A (en) Method and device for account logging in
CN105808992A (en) Data reading method and device and terminal
CN103729583B (en) Data guard method and electronic installation
CN105335645A (en) Verification method and apparatus for picture verification code
CN108460254A (en) Firmware guard method and device
CN110727576B (en) Web page testing method, device, equipment and storage medium
CN104680083A (en) Method and device for managing image

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140326

RJ01 Rejection of invention patent application after publication