CN103838990A - Data processing method and browser - Google Patents

Data processing method and browser Download PDF

Info

Publication number
CN103838990A
CN103838990A CN201210478408.0A CN201210478408A CN103838990A CN 103838990 A CN103838990 A CN 103838990A CN 201210478408 A CN201210478408 A CN 201210478408A CN 103838990 A CN103838990 A CN 103838990A
Authority
CN
China
Prior art keywords
browser
webpage
authentication information
information
browse
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201210478408.0A
Other languages
Chinese (zh)
Inventor
向定
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201210478408.0A priority Critical patent/CN103838990A/en
Publication of CN103838990A publication Critical patent/CN103838990A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)

Abstract

An embodiment of the invention discloses a data processing method and a browser and relates to the technical field of electronic information. The data processing method and the browser solve the problem that browsing privacy of a user can be leaked easily due to the fact that browsing information of the user is recorded in a browser in the prior art. The method comprises the steps of obtaining a selected browse mode, displaying prompt information used for inputting identification information when the selected browsing mode is an encryption mode, receiving the inputted identification information, and loading a preset webpage or a webpage, stored in personal browsing records, corresponding to the identification information when the identification information is matched with the preset information. The data processing method and the browser are applied to browser access.

Description

The disposal route of data and browser
Technical field
The present invention relates to electronic information technical field, relate in particular to a kind of disposal route and browser of data.
Background technology
At present, network electronic devices is widely used in daily life.Network electronic devices of a great variety, for example: desktop computer, notebook computer, panel computer, mobile phone etc.Due to the development of network technology, the browser for browsing page is generally all installed in above-mentioned network electronic devices.Current, exist multiple users to share same network electronic devices, and by the situation of browser browsing page.For example, one family may only have a desktop computer etc., and each kinsfolk is all by the browser browsing page on this desktop computer.Existing browser is in order to facilitate user to browse, general browsing information that all can recording user, for example user is in the time closing browser, the web page address of accessing when browser can recording user cuts out browser, or browser can the often web page address of access of recording user.
In the process that realizes the embodiment of the present invention, inventor finds that in prior art, at least there are the following problems:
When browser in same network electronic devices is used by different user, first user is closed after browser, and another user may see the browsing information of first user in the time of application same browser, has caused the problem that privacy is revealed of browsing of first user.
Summary of the invention
The invention provides a kind of disposal route and browser of data, can protection application described in browser user browse privacy, improved user and browsed the security of privacy.
For achieving the above object, the present invention adopts following technical scheme:
A disposal route for data, comprising:
Obtain selected browse mode;
In the time that described selected browse mode is encryption mode, show the information for input authentication information;
Receive the authentication information of input;
In the time that described authentication information mates with presupposed information, load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.
A kind of browser, comprising:
Acquiring unit, for obtaining selected browse mode;
Tip element, while being encryption mode, shows the information for input authentication information for the described selected browse mode getting when described acquiring unit;
Authentication ' unit, for receiving the authentication information of input;
Loading unit, while coupling, loads a default webpage or the loading individual corresponding with described authentication information and browses the webpage of preserving in record for the authentication information receiving when described authentication ' unit with presupposed information.
The disposal route of data provided by the invention and browser, under encryption mode, receive the authentication information of input, and in the time that described authentication information mates with presupposed information, just can load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.And browser of the prior art is after startup; may all can show the webpage that this browser showed recently; easily cause user's the privacy of browsing to reveal; therefore the present invention compared with prior art; other users that avoided applying described browser get described individual and browse the webpage of preserving in record; protect user's the privacy of browsing, improved user's the security of browsing privacy.
Brief description of the drawings
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, to the accompanying drawing of required use in embodiment or description of the Prior Art be briefly described below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, do not paying under the prerequisite of creative work, can also obtain according to these accompanying drawings other accompanying drawing.
The process flow diagram of the disposal route of the data that Fig. 1 provides for the embodiment of the present invention;
The process flow diagram one of the disposal route of the data that Fig. 2 provides for further embodiment of this invention;
The flowchart 2 of the disposal route of the data that Fig. 3 provides for further embodiment of this invention;
The flow chart 3 of the disposal route of the data that Fig. 4 provides for further embodiment of this invention;
The structural representation one of the browser that Fig. 5 provides for the embodiment of the present invention;
The structural representation two of the browser that Fig. 6 provides for the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, obviously, described embodiment is only the present invention's part embodiment, instead of whole embodiment.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtaining under creative work prerequisite, belong to the scope of protection of the invention.
For making the advantage of technical solution of the present invention clearer, below in conjunction with drawings and Examples, the present invention is elaborated.
As shown in Figure 1, the disposal route of the data that the embodiment of the present invention provides, comprising:
101, obtain selected browse mode.
Wherein, described browse mode comprises encryption mode and conventional browse mode, and described encryption mode need to, in the time that the authentication information receiving mates with presupposed information, be loaded application.
102,, in the time that described selected browse mode is encryption mode, show the information for input authentication information.
Concrete, described authentication information can be that user name and password, fingerprint etc. can be confirmed the information of user identity, but is not only confined to this.Accordingly, the described information for input authentication information can be that wherein said Password Input can be supported the combination in any of numeral, upper and lower case letter etc., but is not only confined to this for the dialog box of username and password input.In addition, the described information for input authentication information can also be the taking module for fingerprint recognition, but is not only confined to this.Can also there be other modes specifically for the authentication information of confirming user identity, repeat no more herein.
103, receive the authentication information of input.
104,, in the time that described authentication information mates with presupposed information, load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.
Concrete, described presupposed information can be browser in user's application encipher pattern, the default user name receiving and password, preset finger print information etc. in the time creating encrypting user, but be not only confined to this.
It is identical with default user name and password that described authentication information and presupposed information coupling can be that browser receives user name and the password of input, or it is mutually equal with default finger print information to be that browser receives the finger print information of inputting, but be not only confined to this.
Described default webpage can comprise: homepage, the blank page of browser acquiescence and the target web loading under conventional browse mode.
For example, under following environment, default webpage is homepage or the blank page of browser acquiescence: user applies the encryption mode of browser for the first time, do not apply this encryption mode before, its people browses the webpage that there is no preservation in record, therefore homepage or the blank page of browser meeting display navigation device acquiescence.In addition, other situations cause described individual to browse not have in record in the situation of the webpage of preserving (such as individual browse that record is cleared etc.), homepage or blank page that browser all can display navigation device acquiescence, but be not only confined to this.
Again for example under following environment, default webpage is the target web loading under conventional browse mode: user is at the conventional browse mode of applying browser, and load target web, now user need to be loaded under encryption mode, be switched to encryption mode from conventional browse mode at browse mode, continue to load described target web.
Concrete, due to encrypting user corresponding to different authentication informations, for example different user name or different finger print information are all corresponding different encrypting user, therefore the individual corresponding with described authentication information to browse the webpage of preserving in record can be that the individual of the encrypting user of input authentication information browses the webpage of preserving in record, each encrypting user all can have the individual of oneself to browse record.
When browser is under encryption mode, in the time detecting that the first operation is triggered, carry out described the first operation and the webpage of described the first operation sensing is kept to the individual corresponding with described authentication information and browse in record.
Concrete, described the first operation can comprise minimizing of closing of browser or browser etc., but is not only confined to this.Described the first operation be triggered can be detect browser close or to minimize button clicked.
Concrete, described the first operation of described execution the webpage that described the first operation is pointed to are kept at the individual corresponding with described authentication information and browse in record, can be to close or minimize described browser and webpage current loaded described browser is kept to the individual corresponding with described authentication information to browse in record.
The disposal route of the data that the embodiment of the present invention provides, under encryption mode, receive the authentication information of input, and in the time that described authentication information mates with presupposed information, just can load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.And browser of the prior art is after startup; may all can show the webpage that this browser showed recently; easily cause user's the privacy of browsing to reveal; therefore the present invention compared with prior art; other users that avoided applying described browser get described individual and browse the webpage of preserving in record; protect user's the privacy of browsing, improved user's the security of browsing privacy.
As shown in Figure 2, the disposal route of the data that further embodiment of this invention provides, at following environment: user applies the encryption mode of browser for the first time, does not apply this encryption mode, need to carry out following steps before:
201,, when browser obtains selected browse mode and is encryption mode, show the information for selecting to log in encrypting user or newly-built encrypting user.
Concrete, described can be logging in and newly-built button in the dialog box that provides of browser for selecting to log in the information of encrypting user or newly-built encrypting user, but is not only confined to this.
202,, after the instruction that newly-built encrypting user detected is triggered, show the information for inputting presupposed information.
Concrete, described in newly-built encrypting user detected instruction to be triggered can be that newly-built button in the dialog box that provides of browser is clicked, but be not only confined to this.
Concrete, described presupposed information can be browser in user's application encipher pattern, the default user name receiving and password, preset finger print information etc. in the time creating encrypting user, but be not only confined to this.Described demonstration can be that wherein said Password Input can be supported the combination in any of numeral, upper and lower case letter etc., but is not only confined to this for the dialog box of username and password input for inputting the information of presupposed information.In addition, described can also be the taking module for fingerprint recognition for the information of inputting presupposed information, but is not only confined to this.
203,, after detecting that presupposed information submits to instruction to be triggered, determine that input presupposed information completes, and creates encrypting user according to described presupposed information.
Concrete, the submit button that described presupposed information submits to instruction to be triggered can be browser to provide is clicked, and described submit button represents that described presupposed information fills in complete.
Concrete, described is to create different encrypting users according to different presupposed informations according to described presupposed information establishment encrypting user, for example described presupposed information is to represent with the form of username and password, the corresponding encrypting user of each user name, does not conflict mutually thereby make the individual of each encrypting user browse record.
204, show the information for input authentication information.
Concrete, described authentication information can be that user name and password, fingerprint etc. can be confirmed the information of user identity, but is not only confined to this.Accordingly, the described information for input authentication information can be that wherein said Password Input can be supported the combination in any of numeral, upper and lower case letter etc., but is not only confined to this for the dialog box of username and password input.In addition, the described information for input authentication information can also be the taking module for fingerprint recognition, but is not only confined to this.Can also there be other modes specifically for the authentication information of confirming user identity, repeat no more herein.
205, receive the authentication information of input.
206,, in the time that described authentication information mates with presupposed information, load a default webpage.
Concrete, browser is browsed while being recorded as sky getting individual that described authentication information is corresponding, homepage, blank page etc. that can display navigation device acquiescence.
As shown in Figure 3, the disposal route of the data that further embodiment of this invention provides, at following environment: user has been the encrypting user of browser, and user not applies the encryption mode of browser for the first time,, in the time that user need to apply the encryption mode of browser, have the following steps:
301,, in the time detecting that browser icon is clicked, start described browser and show for carrying out the information of browse mode selection.
Concrete, described browse mode can comprise encryption mode and conventional browse mode, described encryption mode need to, in the time that the authentication information receiving mates with presupposed information, be loaded application.Described for encryption mode and the conventional browse mode button that the information of browse mode selection can be the dialog box that provides of browser is provided, but be not only confined to this.
302, obtain selected browse mode.
Concrete, browser can be clicked by above-mentioned encryption mode and conventional browse mode button being detected, got selected browse mode.
303,, in the time that described selected browse mode is encryption mode, show the information for input authentication information.
Concrete, described authentication information can be that user name and password, fingerprint etc. can be confirmed the information of user identity, but is not only confined to this.Accordingly, the described information for input authentication information can be that wherein said Password Input can be supported the combination in any of numeral, upper and lower case letter etc., but is not only confined to this for the dialog box of username and password input.In addition, the described information for input authentication information can also be the taking module for fingerprint recognition, but is not only confined to this.Can also there be other modes specifically for the authentication information of confirming user identity, repeat no more herein.
304, receive the authentication information of input.
305,, in the time that described authentication information mates with presupposed information, load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.
Concrete, if browsing in record, the individual corresponding with described authentication information do not preserve webpage, browser can load a default webpage, default homepage or the blank page etc. of such as described browser.
For example, and if the individual corresponding with described authentication information browses and preserve webpage in record, load the individual corresponding with described authentication information and browse the webpage of preserving in record, load the webpage loading when described browser cuts out, but be not only confined to this.
Concrete, described individual browses in record can also be recorded in the favorites webpage under encryption mode, described favorites webpage is collected under following environment: for example browser has loaded a webpage to be collected, browser after detecting that collection button that it provides is clicked, will described in webpage to be collected be saved in described individual and browse in record.
306,, in the time detecting that the first operation is triggered, carry out described the first operation and the webpage of described the first operation sensing is kept to the individual corresponding with described authentication information and browse in record.
For example, close or minimize button when clicked when what browser detected, close or minimize described browser and webpage current loaded described browser is kept to the individual corresponding with described authentication information and browse in record.Like this, in the time of browser startup next time or reduction, browser can continue to load the webpage loading when described browser cuts out or minimizes under encryption mode.For example, when browser is after detecting that browser is minimized, when the icon that shows in tool bar is clicked, reduce described browser demonstration for carrying out the information of browse mode selection, in the time that described authentication information mates with presupposed information, load the webpage loading when described browser minimizes.
As shown in Figure 4, the disposal route of the data that further embodiment of this invention provides, at following environment: user is at the conventional browse mode of application browser, and has loaded target web, now user need to be loaded under encryption mode, and whole process can comprise the steps:
401,, in the time detecting that browser icon is clicked, start described browser and show for carrying out the information of browse mode selection.
Concrete, described browse mode can comprise encryption mode and conventional browse mode, described encryption mode need to, in the time that the authentication information receiving mates with presupposed information, be loaded application.Described for encryption mode and the conventional browse mode button that the information of browse mode selection can be the dialog box that provides of browser is provided, but be not only confined to this.
402, obtain selected browse mode.
Concrete, browser can be clicked by above-mentioned encryption mode and conventional browse mode button being detected, got selected browse mode.
403,, in the time that described selected browse mode is conventional browse mode, load default homepage or the blank page of browser.
404, loaded targets webpage under conventional browse mode.
In the time that browser receives the web page interlinkage of input or web page address, load the webpage that described web page interlinkage or web page address are corresponding.The web page interlinkage of for example each website has demonstration in the default homepage of browser,, after detecting that described web page interlinkage is clicked, loads webpage corresponding to this web page interlinkage.
405, receive browse mode change directive, described browse mode change directive comprises described selected browse mode.
Concrete, described reception browse mode change directive can be to detect that the browse mode change button that browser provides is clicked, and after described browse mode change button is clicked, the information of browser display for carrying out browse mode selection, concrete, described browse mode can comprise encryption mode and conventional browse mode.
406,, in the time that described selected browse mode is encryption mode, show the information for input authentication information.
Concrete, described authentication information can be that user name and password, fingerprint etc. can be confirmed the information of user identity, but is not only confined to this.Accordingly, the described information for input authentication information can be that wherein said Password Input can be supported the combination in any of numeral, upper and lower case letter etc., but is not only confined to this for the dialog box of username and password input.In addition, the described information for input authentication information can also be the taking module for fingerprint recognition, but is not only confined to this.Can also there be other modes specifically for the authentication information of confirming user identity, repeat no more herein.
407, receive the authentication information of input.
408,, in the time that described authentication information mates with presupposed information, continue to load described target web.
Concrete, browse mode is transformed into encryption mode from conventional browse mode, and described target web can be saved to individual and browse in record in the time that browser minimizes or cuts out.
The disposal route of the data that further embodiment of this invention provides, under encryption mode, receive the authentication information of input, and in the time that described authentication information mates with presupposed information, just can load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.And browser of the prior art is after startup; may all can show the webpage that this browser showed recently; easily cause user's the privacy of browsing to reveal; therefore the present invention compared with prior art; other users that avoided applying described browser get described individual and browse the webpage of preserving in record; protect user's the privacy of browsing, improved user's the security of browsing privacy.
As shown in Figure 5, the browser that the embodiment of the present invention provides, comprising:
Acquiring unit 51, for obtaining selected browse mode.Its specific implementation, referring in Fig. 1 shown in step 101, repeats no more herein.
Tip element 52, while being encryption mode, shows the information for input authentication information for the described selected browse mode getting when described acquiring unit 51.Its specific implementation, referring in Fig. 1 shown in step 102, repeats no more herein.
Authentication ' unit 53, for receiving the authentication information of input.Its specific implementation, referring in Fig. 1 shown in step 103, repeats no more herein.
Loading unit 54, while coupling, loads a default webpage or the loading individual corresponding with described authentication information and browses the webpage of preserving in record for the authentication information receiving when described authentication ' unit 53 with presupposed information.Its specific implementation, referring in Fig. 1 shown in step 104, repeats no more herein.
Further, as shown in Figure 6, described browser, also comprises:
The first operating unit 55, for being encryption mode at described browse mode, in the time detecting that the first operation is triggered, carries out described the first operation and the webpage of described the first operation sensing is kept to the individual corresponding with described authentication information and browse in record.Its specific implementation, referring in Fig. 3 shown in step 306, repeats no more herein.
Concrete, as shown in Figure 6, described the first operating unit 55, specifically for:
Close or minimize button when clicked when what browser detected, close or minimize described browser and webpage current loaded described browser is kept to the individual corresponding with described authentication information and browse in record.Its specific implementation, referring in Fig. 3 shown in step 306, repeats no more herein.
Further, as shown in Figure 6, described browser, also comprises:
Start unit 56, in the time detecting that browser icon is clicked, starts described browser and shows for carrying out the information of browse mode selection.Its specific implementation, referring in Fig. 3 shown in step 301, repeats no more herein.
Concrete, the individual that described authentication information is corresponding browses the webpage that the webpage of preserving in record comprises that described browser loads while cutting out, as shown in Figure 6, and described loading unit 54, specifically for:
When the authentication information receiving when described authentication ' unit 53 mates with presupposed information, load the webpage loading when described browser cuts out.Its specific implementation, referring in Fig. 3 shown in step 305, repeats no more herein.
Further, as shown in Figure 6, described browser, also comprises:
Reduction unit 57, for after detecting that browser is minimized, when the icon that shows is clicked, reduces described browser showing for carrying out the information of browse mode selection in tool bar.Its specific implementation, referring in Fig. 3 shown in step 306, repeats no more herein.
Concrete, the individual that described authentication information is corresponding browses the webpage that the webpage of preserving in record comprises that described browser loads while minimizing, as shown in Figure 6, and described loading unit 54, specifically for:
When the authentication information receiving when described authentication ' unit 53 mates with presupposed information, load the webpage loading when described browser minimizes.Its specific implementation, referring in Fig. 3 shown in step 306, repeats no more herein.
Further, as shown in Figure 6, described loading unit 54, also for:
Loaded targets webpage under conventional browse mode.Its specific implementation, referring in Fig. 4 shown in step 404, repeats no more herein.
Described acquiring unit 51, specifically for:
Receive browse mode change directive, described browse mode change directive comprises described selected browse mode.Its specific implementation, referring in Fig. 4 shown in step 405, repeats no more herein.
Concrete, described default webpage comprises described target web, as shown in Figure 6, and described loading unit 54, specifically for:
When the authentication information receiving when described authentication ' unit 53 mates with presupposed information, continue to load described target web.Its specific implementation, referring in Fig. 4 shown in step 408, repeats no more herein.
The browser that the embodiment of the present invention provides, under encryption mode, receive the authentication information of input, and in the time that described authentication information mates with presupposed information, just can load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.And browser of the prior art is after startup; may all can show the webpage that this browser showed recently; easily cause user's the privacy of browsing to reveal; therefore the present invention compared with prior art; other users that avoided applying described browser get described individual and browse the webpage of preserving in record; protect user's the privacy of browsing, improved user's the security of browsing privacy.
Through the above description of the embodiments, those skilled in the art can be well understood to the mode that the present invention can add essential common hardware by software and realize, and can certainly pass through hardware, but in a lot of situation, the former is better embodiment.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words can embody with the form of software product, this computer software product is stored in the storage medium can read, as the floppy disk of computing machine, hard disk or CD etc., comprise that some instructions are in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) carry out the method described in each embodiment of the present invention.
The above; be only the specific embodiment of the present invention, but protection scope of the present invention is not limited to this, any be familiar with those skilled in the art the present invention disclose technical scope in; can expect easily changing or replacing, within all should being encompassed in protection scope of the present invention.Therefore, protection scope of the present invention should described be as the criterion with the protection domain of claim.

Claims (10)

1. a disposal route for data, is characterized in that, comprising:
Obtain selected browse mode;
In the time that described selected browse mode is encryption mode, show the information for input authentication information;
Receive the authentication information of input;
In the time that described authentication information mates with presupposed information, load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record.
2. method according to claim 1, is characterized in that, described method also comprises:
Be encryption mode at described browse mode, in the time detecting that the first operation is triggered, carry out described the first operation and the webpage of described the first operation sensing is kept to the individual corresponding with described authentication information and browse in record;
Wherein, described in the time detecting that the first operation is triggered, carry out described the first operation and the webpage of described the first operation sensing is kept to the individual corresponding with described authentication information and browse in record, comprising:
Close or minimize button when clicked when what browser detected, close or minimize described browser and webpage current loaded described browser is kept to the individual corresponding with described authentication information and browse in record.
3. method according to claim 2, is characterized in that, described obtain the browse mode of choosing before, also comprise:
In the time detecting that browser icon is clicked, start described browser and show for carrying out the information of browse mode selection;
The individual that described authentication information is corresponding browses the webpage that the webpage of preserving in record comprises that described browser loads while cutting out, it is described in the time that described authentication information mates with presupposed information, load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record, comprising:
In the time that described authentication information mates with presupposed information, load the webpage loading when described browser cuts out.
4. method according to claim 2, is characterized in that, described obtain the browse mode of choosing before, also comprise:
After detecting that browser is minimized, when the icon that shows is clicked, reduce described browser showing for carrying out the information of browse mode selection in tool bar;
The individual that described authentication information is corresponding browses the webpage that the webpage of preserving in record comprises that described browser loads while minimizing, it is described in the time that described authentication information mates with presupposed information, load a default webpage or the loading individual corresponding with described authentication information and browse the webpage of preserving in record, comprising:
In the time that described authentication information mates with presupposed information, load the webpage loading when described browser minimizes.
5. method according to claim 1, is characterized in that, described obtain selected browse mode before, also comprise:
Loaded targets webpage under conventional browse mode;
Describedly obtain selected browse mode and comprise:
Receive browse mode change directive, described browse mode change directive comprises described selected browse mode;
Described default webpage comprises described target web, described in the time that described authentication information mates with presupposed information, loads a default webpage or the loading individual corresponding with described authentication information and browses the webpage of preserving in record, comprising:
In the time that described authentication information mates with presupposed information, continue to load described target web.
6. a browser, is characterized in that, comprising:
Acquiring unit, for obtaining selected browse mode;
Tip element, while being encryption mode, shows the information for input authentication information for the described selected browse mode getting when described acquiring unit;
Authentication ' unit, for receiving the authentication information of input;
Loading unit, while coupling, loads a default webpage or the loading individual corresponding with described authentication information and browses the webpage of preserving in record for the authentication information receiving when described authentication ' unit with presupposed information.
7. browser according to claim 6, is characterized in that, also comprises:
The first operating unit, for being encryption mode at described browse mode, in the time detecting that the first operation is triggered, carries out described the first operation and the webpage of described the first operation sensing is kept to the individual corresponding with described authentication information and browse in record;
Wherein, described the first operating unit, specifically for:
Close or minimize button when clicked when what browser detected, close or minimize described browser and webpage current loaded described browser is kept to the individual corresponding with described authentication information and browse in record.
8. browser according to claim 7, is characterized in that, also comprises:
Start unit, in the time detecting that browser icon is clicked, starts described browser and shows for carrying out the information of browse mode selection;
The individual that described authentication information is corresponding browses the webpage that the webpage of preserving in record comprises that described browser loads while cutting out, described loading unit, specifically for:
When the authentication information receiving when described authentication ' unit mates with presupposed information, load the webpage loading when described browser cuts out.
9. browser according to claim 7, is characterized in that, also comprises:
Reduction unit, for after detecting that browser is minimized, when the icon that shows is clicked, reduces described browser showing for carrying out the information of browse mode selection in tool bar;
The individual that described authentication information is corresponding browses the webpage that the webpage of preserving in record comprises that described browser loads while minimizing, described loading unit, specifically for:
When the authentication information receiving when described authentication ' unit mates with presupposed information, load the webpage loading when described browser minimizes.
10. browser according to claim 6, is characterized in that, described loading unit, also for:
Loaded targets webpage under conventional browse mode;
Described acquiring unit, specifically for:
Receive browse mode change directive, described browse mode change directive comprises described selected browse mode;
Described default webpage comprises described target web, described loading unit, specifically for:
When the authentication information receiving when described authentication ' unit mates with presupposed information, continue to load described target web.
CN201210478408.0A 2012-11-22 2012-11-22 Data processing method and browser Pending CN103838990A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210478408.0A CN103838990A (en) 2012-11-22 2012-11-22 Data processing method and browser

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210478408.0A CN103838990A (en) 2012-11-22 2012-11-22 Data processing method and browser

Publications (1)

Publication Number Publication Date
CN103838990A true CN103838990A (en) 2014-06-04

Family

ID=50802478

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210478408.0A Pending CN103838990A (en) 2012-11-22 2012-11-22 Data processing method and browser

Country Status (1)

Country Link
CN (1) CN103838990A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954385A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Method and device for providing InPrivate browsing
CN106446647A (en) * 2016-08-26 2017-02-22 乐视控股(北京)有限公司 Method and device for processing browser webpage browsing
CN111339555A (en) * 2020-02-17 2020-06-26 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847150A (en) * 2009-03-26 2010-09-29 北京搜狗科技发展有限公司 Browser status synchronization method and device
CN102622408A (en) * 2011-02-01 2012-08-01 微软公司 Resumable private browsing session
CN102708141A (en) * 2011-03-14 2012-10-03 国际商业机器公司 System and method for in-private browsing

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101847150A (en) * 2009-03-26 2010-09-29 北京搜狗科技发展有限公司 Browser status synchronization method and device
CN102622408A (en) * 2011-02-01 2012-08-01 微软公司 Resumable private browsing session
CN102708141A (en) * 2011-03-14 2012-10-03 国际商业机器公司 System and method for in-private browsing

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104954385A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Method and device for providing InPrivate browsing
CN106446647A (en) * 2016-08-26 2017-02-22 乐视控股(北京)有限公司 Method and device for processing browser webpage browsing
CN111339555A (en) * 2020-02-17 2020-06-26 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium
CN111339555B (en) * 2020-02-17 2024-01-12 腾讯科技(深圳)有限公司 Data processing method, device, electronic equipment and storage medium

Similar Documents

Publication Publication Date Title
EP1869590B1 (en) Method and system for transferring web browser data between web browsers
EP2774023B1 (en) User interface for saving documents using external storage services
CN102467566B (en) Method and system for browsing web pages without traces
US20150207800A1 (en) Systems and methods for enabling access to a web application
US20160342449A1 (en) Data exchange across multiple computing devices through a proactive intelligent clipboard
KR100949183B1 (en) Method and device for monitoring pattern of using by window title
CN103986832A (en) Screen lock interface implementation method for smart phone
WO2015130721A1 (en) Inline and context aware query box
US9275206B2 (en) Managing sensitive information
CN105827409A (en) Identity verification method and device
CN103092981A (en) Method and electronic equipment for building speech marks
CN1954319A (en) Saving multiple browser instances as a selectable web project
US20090164903A1 (en) Systems, methods and computer program products for a dynamic display of saved bookmarks based on browsing activity
CN103838990A (en) Data processing method and browser
CN106599648A (en) Application startup method and terminal
CN103970528A (en) Information Processing System, Information Processing Device, And Method
CN107430609B (en) Generation of new tab pages for browsers for enterprise environments
US20090271871A1 (en) Intelligent uploaded content placement
US10496708B2 (en) System and method for interactive visual representation of metadata within a networked heterogeneous workflow environment
JP2008146551A (en) Password information management system, terminal and program
CN107577933A (en) Using login method and device, computer equipment, computer-readable recording medium
EP4020888A1 (en) Systems and methods for monitoring secure web sessions
CN104850801A (en) File encryption method and file encryption device
US20150256493A1 (en) System and Method for Document Processing
US20070139365A1 (en) Portable electronic device with a function of displaying a personal favorite computer environment for user

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20140604

RJ01 Rejection of invention patent application after publication