CN104318183A - Processing method and device for communication information of terminal - Google Patents

Processing method and device for communication information of terminal Download PDF

Info

Publication number
CN104318183A
CN104318183A CN201410660737.6A CN201410660737A CN104318183A CN 104318183 A CN104318183 A CN 104318183A CN 201410660737 A CN201410660737 A CN 201410660737A CN 104318183 A CN104318183 A CN 104318183A
Authority
CN
China
Prior art keywords
communication information
terminal
information
given content
current operation
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410660737.6A
Other languages
Chinese (zh)
Inventor
姚威
赵长春
郭和平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Coolpad Software Technology Co Ltd
Original Assignee
Nanjing Coolpad Software Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Coolpad Software Technology Co Ltd filed Critical Nanjing Coolpad Software Technology Co Ltd
Priority to CN201410660737.6A priority Critical patent/CN104318183A/en
Publication of CN104318183A publication Critical patent/CN104318183A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention provides a processing method and device for communication information of a terminal. The processing method includes the steps that when the communication information is received, whether a system currently run by the terminal is a first system or a second system is judged; when it is judged that the system currently run by the terminal is the first system, whether verification operation input by a user passes is judged, if it is judged that the verification operation input by the user passes, specific content of the communication information is directly displayed, otherwise, private processing is carried out on the specific content to obtain virtual information, and the virtual information is displayed; when the system currently run by the terminal is judged to be the second system, private processing is directly carried out on the specific content of the communication information to obtain the virtual information, and the virtual information is displayed. By means of the technical scheme, private protection is effectively carried out on the communication information received by the user terminal, and private data leaking of the user is avoided.

Description

For disposal route and the device of the communication information of terminal
Technical field
The present invention relates to field of terminal technology, in particular to a kind of disposal route of the communication information for terminal and a kind for the treatment of apparatus of the communication information for terminal.
Background technology
Along with the development of electronic communication, interpersonal interchange and working way are no longer aspectant modes in the past, but just can realize long-range communication and work by mobile terminal.But, when user uses mobile terminal, how to ensure send a telegram here with letter content safety be have at present faced by problem.
For the problem how ensureing privacy of user, the scheme that privacy mode is set in the terminal is proposed in correlation technique, attempt by store privacy information in the terminal and general information relatively independent, guarantee in the private mode, other people can not see the private information of user.
Although the scheme arranging privacy mode can be protected storing private information in the terminal, the incoming information that but can not receive terminal and/or carry out letter information protection, also exists the dead angle of secret protection to a certain extent.
Therefore, the communication information that how can effectively receive user terminal carries out the technical matters that privacy protection becomes urgently to be resolved hurrily.
Summary of the invention
The present invention based on above-mentioned technical matters one of at least, proposes a kind of processing scheme of the communication information for terminal newly, effectively can carry out privacy protection to the communication information that user terminal receives, avoid the leakage of user's private data just.
In view of this, the present invention proposes a kind of disposal route of the communication information for terminal, described terminal comprises the first system and second system, the disposal route of the described communication information, comprising: when receiving the communication information, judging that the system of the current operation of described terminal is described the first system or described second system; When the system of the current operation of the described terminal of judgement is described the first system, judge whether the verification operation that user inputs is passed through, if judge, the verification operation that described user inputs is passed through, then directly show the given content of the described communication information, otherwise, secret process is carried out to described given content, to obtain virtual information, and shows described virtual information; When the system of the current operation of the described terminal of judgement is described second system, directly secret process is carried out to the given content of the described communication information, to obtain virtual information, and show described virtual information.
In this technical scheme, the first system can be security system, second system can be conventional system, by when receiving the communication information, the system of the current operation of terminal is judged, and judge terminal current operation be the first system time, further to user input verification operation whether by judging, and when verification operation is passed through, the given content of direct display communication information, make only when the operational system of terminal is switched to the first system and inputs correct verification operation by user, can check the given content of the communication information, effectively protect the privacy of the communication information of user, and by judge terminal current operation be second system time, directly secret process is carried out to the given content of the communication information, make user when the inconvenience process communication information (as being in public arena), can by the systematic evaluation of terminal to second system, and then make terminal automatically can carry out secret process to the given content of the communication information, to ensure the privacy of the communication information of user.Wherein, the communication information can be voice messaging and/or text message (note, mail etc.), and the given content of the communication information can be caller id information, the transmitting side marking information of text message, the content etc. of text message.
Technical scheme of the present invention has plurality of application scenes, specifically, if the second system of terminal (as conventional system) is default system, and when the system of terminal operating switches to the first system (as security system) by second system, user is needed to input switching cipher.So for technical scheme of the present invention, if the operator of terminal is not owner, then when the system of terminal operating is switched to security system by conventional system by operator, need to carry out an authentication operations, even if this time authentication operations success, or terminal is in security system, operator also needs again to carry out authentication operations when needing to check the communication information that terminal receives, if failed authentication, the information after secret process can only be checked, visible, under this application scenarios, the privacy of the communication information of user is effectively protected by twice authentication operations.
In technique scheme, preferably, after receiving the described communication information, and before judging that the system of the current operation of described terminal is described the first system or described second system, also comprise: judge whether the initiator of the described communication information belongs to the contact person of specified type; When judging that the initiator of the described communication information belongs to the contact person of described specified type, directly secret process is carried out to the given content of the described communication information; When judging that the initiator of the described communication information does not belong to the contact person of described specified type, performing and judging that the system of the current operation of described terminal is the step of described the first system or described second system.
In this technical scheme; judged by the contact person whether initiator of the communication information being belonged to specified type; and when the initiator of the communication information belongs to the contact person of specified type; directly secret process is carried out to the given content of the communication information, make it possible to the privacy of the communication information of the contact person effectively protecting specified type.Wherein, the contact person of specified type can be the private contact etc. that user is arranged.
In technique scheme, preferably, after secret process is carried out to described given content, also comprise: when receiving the instruction of the described virtual information of normal display, again judge that the system of the current operation of described terminal is described the first system or described second system; If again judge, the system of the current operation of described terminal is described the first system, then show described given content; If again judge, the system of the current operation of described terminal is described second system, then the described given content of refusal display.
In this technical scheme; by when receiving the instruction of normal display virtual information; the system of terminal operating is judged again; making only can the given content of normally display communication information when terminal is in the first system; and the given content of the communication information cannot be checked under second system, and then effectively protect the privacy of the communication information.
In technique scheme, preferably, after again judging that the system of the current operation of described terminal is described the first system, and before the described given content of normal display, also comprise: again judge whether the verification operation that user inputs is passed through; If again judge, the verification operation of user's input is passed through, then perform the step of the described given content of normal display, otherwise, the described given content of refusal display.
In this technical scheme; after being the first system by the system in the current operation of judgement terminal; again judge whether the verification operation that user inputs is passed through, make it possible to carry out authentication to the operation of user further, more effectively protect the privacy of the communication information.
In technique scheme, preferably, described given content comprises the content of text in the identification information of the initiator of the described communication information and/or the described communication information; Following arbitrary or combination is comprised to the step that described given content carries out secret process: amendment and/or the content of text hidden the identification information of initiator of the described communication information, amendment and/or hide in the described communication information.
According to a further aspect in the invention, also proposed a kind for the treatment of apparatus of the communication information for terminal, described terminal comprises the first system and second system, comprising: information receiving unit, for received communication information; First judging unit, for when described information receiving unit receives the described communication information, judges that the system of the current operation of described terminal is described the first system or described second system; Second judging unit, for when the system that described first judging unit judges the current operation of described terminal is described the first system, judges whether the verification operation that user inputs is passed through; Display processing unit, for when described second judging unit judges that the verification operation that described user inputs is passed through, the given content of the described communication information of direct display, otherwise, secret process is carried out to described given content, to obtain virtual information, and show described virtual information, and for when the system that described first judging unit judges the current operation of described terminal is described second system, directly secret process is carried out to the given content of the described communication information, to obtain virtual information, and show described virtual information.
In this technical scheme, the first system can be security system, second system can be conventional system, by when receiving the communication information, the system of the current operation of terminal is judged, and judge terminal current operation be the first system time, further to user input verification operation whether by judging, and when verification operation is passed through, the given content of direct display communication information, make only when the operational system of terminal is switched to the first system and inputs correct verification operation by user, can check the given content of the communication information, effectively protect the privacy of the communication information of user, and by judge terminal current operation be second system time, directly secret process is carried out to the given content of the communication information, make user when the inconvenience process communication information (as being in public arena), can by the systematic evaluation of terminal to second system, and then make terminal automatically can carry out secret process to the given content of the communication information, to ensure the privacy of the communication information of user.Wherein, the communication information can be voice messaging and/or text message (note, mail etc.), and the given content of the communication information can be caller id information, the transmitting side marking information of text message, the content etc. of text message.
Technical scheme of the present invention has plurality of application scenes, specifically, if the second system of terminal (as conventional system) is default system, and when the system of terminal operating switches to the first system (as security system) by second system, user is needed to input switching cipher.So for technical scheme of the present invention, if the operator of terminal is not owner, then when the system of terminal operating is switched to security system by conventional system by operator, need to carry out an authentication operations, even if this time authentication operations success, or terminal is in security system, operator also needs again to carry out authentication operations when needing to check the communication information that terminal receives, if failed authentication, the information after secret process can only be checked, visible, under this application scenarios, the privacy of the communication information of user is effectively protected by twice authentication operations.
In technique scheme, preferably, also comprise: the 3rd judging unit, after receiving the described communication information at described information receiving unit, and before described first judging unit judges that the system of the current operation of described terminal is described the first system or described second system, judge whether the initiator of the described communication information belongs to the contact person of specified type; Described display processing unit also for, when described 3rd judging unit judges that the initiator of the described communication information belongs to the contact person of described specified type, directly secret process is carried out to the given content of the described communication information; Described first judging unit specifically for, when described 3rd judging unit judges that the initiator of the described communication information does not belong to the contact person of described specified type, perform and judge that the system of the current operation of described terminal is the operation of described the first system or described second system.
In this technical scheme; judged by the contact person whether initiator of the communication information being belonged to specified type; and when the initiator of the communication information belongs to the contact person of specified type; directly secret process is carried out to the given content of the communication information, make it possible to the privacy of the communication information of the contact person effectively protecting specified type.Wherein, the contact person of specified type can be the private contact etc. that user is arranged.
In technique scheme, preferably, described first judging unit also for, when receiving the instruction of the described virtual information of normal display, again judge that the system of the current operation of described terminal is described the first system or described second system; Described display processing unit also for, when the system that described first judging unit judges the current operation of described terminal is again described the first system, show described given content, and for when the system that described first judging unit judges the current operation of described terminal is again described second system, the described given content of refusal display.
In this technical scheme; by when receiving the instruction of normal display virtual information; the system of terminal operating is judged again; making only can the given content of normally display communication information when terminal is in the first system; and the given content of the communication information cannot be checked under second system, and then effectively protect the privacy of the communication information.
In technique scheme, preferably, described second judging unit also for, after described first judging unit judges that the system of the current operation of described terminal is described the first system again, again judge whether the verification operation that user inputs is passed through; Described display processing unit also for, described second judging unit again judge verification operation that user inputs by time, perform the operation of the described given content of normal display, otherwise, the described given content of refusal display.
In this technical scheme; after being the first system by the system in the current operation of judgement terminal; again judge whether the verification operation that user inputs is passed through, make it possible to carry out authentication to the operation of user further, more effectively protect the privacy of the communication information.
In technique scheme, preferably, described given content comprises the content of text in the identification information of the initiator of the described communication information and/or the described communication information; Described display processing unit comprises following arbitrary or combination to the operation that described given content carries out secret process: amendment and/or the content of text hidden the identification information of initiator of the described communication information, amendment and/or hide in the described communication information
According to another aspect of the invention, also proposed a kind of terminal, comprising: the treating apparatus of the communication information for terminal described in above-mentioned any one technical scheme.
By above technical scheme, effectively can carry out privacy protection to the communication information that user terminal receives, avoid the leakage of user's private data.
Accompanying drawing explanation
Fig. 1 shows according to an embodiment of the invention for the schematic flow diagram of the disposal route of the communication information of terminal;
Fig. 2 shows according to an embodiment of the invention for the schematic block diagram of the treating apparatus of the communication information of terminal;
Fig. 3 shows the configuration diagram of the processing scheme of the communication information according to an embodiment of the invention;
Fig. 4 shows the schematic block diagram of terminal according to an embodiment of the invention;
Fig. 5 shows the schematic flow diagram of the method for the verification mode arranging user according to an embodiment of the invention;
Fig. 6 shows the schematic flow diagram according to an embodiment of the invention incoming call/letter being carried out to the method for virtualization process;
Fig. 7 shows the schematic flow diagram according to an embodiment of the invention virtual incoming call/virtual letter being carried out to the method for actualization process;
Fig. 8 shows the schematic diagram of the disposal route of short message according to an embodiment of the invention;
Fig. 9 shows the schematic diagram of the disposal route of incoming information according to another embodiment of the invention;
Figure 10 shows the schematic diagram of the disposal route of short message according to still another embodiment of the invention.
Embodiment
In order to more clearly understand above-mentioned purpose of the present invention, feature and advantage, below in conjunction with the drawings and specific embodiments, the present invention is further described in detail.It should be noted that, when not conflicting, the feature in the embodiment of the application and embodiment can combine mutually.
Set forth a lot of detail in the following description so that fully understand the present invention; but; the present invention can also adopt other to be different from other modes described here and implement, and therefore, protection scope of the present invention is not by the restriction of following public specific embodiment.
Terminal described in the present invention comprises the first system and second system, and the first system can be security system, and second system can be conventional system.
Fig. 1 shows according to an embodiment of the invention for the schematic flow diagram of the disposal route of the communication information of terminal.
As shown in Figure 1, according to an embodiment of the invention for the disposal route of the communication information of terminal, comprising: step 102, when receiving the communication information, judging that the system of the current operation of described terminal is described the first system or described second system; Step 104, when the system of the current operation of the described terminal of judgement is described the first system, judge whether the verification operation that user inputs is passed through, if judge, the verification operation that described user inputs is passed through, then directly show the given content of the described communication information, otherwise, secret process is carried out to described given content, to obtain virtual information, and show described virtual information; Step 106, when the system of the current operation of the described terminal of judgement is described second system, directly carries out secret process to the given content of the described communication information, to obtain virtual information, and shows described virtual information.
In this technical scheme, the first system can be security system, second system can be conventional system, by when receiving the communication information, the system of the current operation of terminal is judged, and judge terminal current operation be the first system time, further to user input verification operation whether by judging, and when verification operation is passed through, the given content of direct display communication information, make only when the operational system of terminal is switched to the first system and inputs correct verification operation by user, can check the given content of the communication information, effectively protect the privacy of the communication information of user, and by judge terminal current operation be second system time, directly secret process is carried out to the given content of the communication information, make user when the inconvenience process communication information (as being in public arena), can by the systematic evaluation of terminal to second system, and then make terminal automatically can carry out secret process to the given content of the communication information, to ensure the privacy of the communication information of user.Wherein, the communication information can be voice messaging and/or text message (note, mail etc.), and the given content of the communication information can be caller id information, the transmitting side marking information of text message, the content etc. of text message.
Technical scheme of the present invention has plurality of application scenes, specifically, if the second system of terminal (as conventional system) is default system, and when the system of terminal operating switches to the first system (as security system) by second system, user is needed to input switching cipher.So for technical scheme of the present invention, if the operator of terminal is not owner, then when the system of terminal operating is switched to security system by conventional system by operator, need to carry out an authentication operations, even if this time authentication operations success, or terminal is in security system, operator also needs again to carry out authentication operations when needing to check the communication information that terminal receives, if failed authentication, the information after secret process can only be checked, visible, under this application scenarios, the privacy of the communication information of user is effectively protected by twice authentication operations.
In technique scheme, preferably, after receiving the described communication information, and before judging that the system of the current operation of described terminal is described the first system or described second system, also comprise: judge whether the initiator of the described communication information belongs to the contact person of specified type; When judging that the initiator of the described communication information belongs to the contact person of described specified type, directly secret process is carried out to the given content of the described communication information; When judging that the initiator of the described communication information does not belong to the contact person of described specified type, performing and judging that the system of the current operation of described terminal is the step of described the first system or described second system.
In this technical scheme; judged by the contact person whether initiator of the communication information being belonged to specified type; and when the initiator of the communication information belongs to the contact person of specified type; directly secret process is carried out to the given content of the communication information, make it possible to the privacy of the communication information of the contact person effectively protecting specified type.Wherein, the contact person of specified type can be the private contact etc. that user is arranged.
In technique scheme, preferably, after secret process is carried out to described given content, also comprise: when receiving the instruction of the described virtual information of normal display, again judge that the system of the current operation of described terminal is described the first system or described second system; If again judge, the system of the current operation of described terminal is described the first system, then show described given content; If again judge, the system of the current operation of described terminal is described second system, then the described given content of refusal display.
In this technical scheme; by when receiving the instruction of normal display virtual information; the system of terminal operating is judged again; making only can the given content of normally display communication information when terminal is in the first system; and the given content of the communication information cannot be checked under second system, and then effectively protect the privacy of the communication information.
In technique scheme, preferably, after again judging that the system of the current operation of described terminal is described the first system, and before the described given content of normal display, also comprise: again judge whether the verification operation that user inputs is passed through; If again judge, the verification operation of user's input is passed through, then perform the step of the described given content of normal display, otherwise, the described given content of refusal display.
In this technical scheme; after being the first system by the system in the current operation of judgement terminal; again judge whether the verification operation that user inputs is passed through, make it possible to carry out authentication to the operation of user further, more effectively protect the privacy of the communication information.
In technique scheme, preferably, described given content comprises the content of text in the identification information of the initiator of the described communication information and/or the described communication information; Following arbitrary or combination is comprised to the step that described given content carries out secret process: amendment and/or the content of text hidden the identification information of initiator of the described communication information, amendment and/or hide in the described communication information.
Fig. 2 shows according to an embodiment of the invention for the schematic block diagram of the treating apparatus of the communication information of terminal.
As shown in Figure 2, according to an embodiment of the invention for the treating apparatus 200 of the communication information of terminal, comprising: information receiving unit 202, for received communication information; First judging unit 204, for when described information receiving unit 202 receives the described communication information, judges that the system of the current operation of described terminal is described the first system or described second system; Second judging unit 206, for when described first judging unit 204 judges that the system of the current operation of described terminal is described the first system, judges whether the verification operation that user inputs is passed through; Display processing unit 208, for when described second judging unit 206 judges that the verification operation that described user inputs is passed through, the given content of the described communication information of direct display, otherwise, secret process is carried out to described given content, to obtain virtual information, and show described virtual information, and for when described first judging unit 204 judges that the system of the current operation of described terminal is described second system, directly secret process is carried out to the given content of the described communication information, to obtain virtual information, and show described virtual information.
In this technical scheme, the first system can be security system, second system can be conventional system, by when receiving the communication information, the system of the current operation of terminal is judged, and judge terminal current operation be the first system time, further to user input verification operation whether by judging, and when verification operation is passed through, the given content of direct display communication information, make only when the operational system of terminal is switched to the first system and inputs correct verification operation by user, can check the given content of the communication information, effectively protect the privacy of the communication information of user, and by judge terminal current operation be second system time, directly secret process is carried out to the given content of the communication information, make user when the inconvenience process communication information (as being in public arena), can by the systematic evaluation of terminal to second system, and then make terminal automatically can carry out secret process to the given content of the communication information, to ensure the privacy of the communication information of user.Wherein, the communication information can be voice messaging and/or text message (note, mail etc.), and the given content of the communication information can be caller id information, the transmitting side marking information of text message, the content etc. of text message.
Technical scheme of the present invention has plurality of application scenes, specifically, if the second system of terminal (as conventional system) is default system, and when the system of terminal operating switches to the first system (as security system) by second system, user is needed to input switching cipher.So for technical scheme of the present invention, if the operator of terminal is not owner, then when the system of terminal operating is switched to security system by conventional system by operator, need to carry out an authentication operations, even if this time authentication operations success, or terminal is in security system, operator also needs again to carry out authentication operations when needing to check the communication information that terminal receives, if failed authentication, the information after secret process can only be checked, visible, under this application scenarios, the privacy of the communication information of user is effectively protected by twice authentication operations.
In technique scheme, preferably, also comprise: the 3rd judging unit 210, after receiving the described communication information at described information receiving unit 202, and before described first judging unit 204 judges that the system of the current operation of described terminal is described the first system or described second system, judge whether the initiator of the described communication information belongs to the contact person of specified type; Described display processing unit 208 also for, when described 3rd judging unit 210 judges that the initiator of the described communication information belongs to the contact person of described specified type, directly secret process is carried out to the given content of the described communication information; Described first judging unit 204 specifically for, when described 3rd judging unit 210 judges that the initiator of the described communication information does not belong to the contact person of described specified type, perform and judge that the system of the current operation of described terminal is the operation of described the first system or described second system.
In this technical scheme; judged by the contact person whether initiator of the communication information being belonged to specified type; and when the initiator of the communication information belongs to the contact person of specified type; directly secret process is carried out to the given content of the communication information, make it possible to the privacy of the communication information of the contact person effectively protecting specified type.Wherein, the contact person of specified type can be the private contact etc. that user is arranged.
In technique scheme, preferably, described first judging unit 204 also for, when receiving the instruction of the described virtual information of normal display, again judge that the system of the current operation of described terminal is described the first system or described second system; Described display processing unit 208 also for, when described first judging unit 204 judges that the system of the current operation of described terminal is described the first system again, show described given content, and for when described first judging unit 204 judges that the system of the current operation of described terminal is described second system again, the described given content of refusal display.
In this technical scheme; by when receiving the instruction of normal display virtual information; the system of terminal operating is judged again; making only can the given content of normally display communication information when terminal is in the first system; and the given content of the communication information cannot be checked under second system, and then effectively protect the privacy of the communication information.
In technique scheme, preferably, described second judging unit 206 also for, after described first judging unit 204 judges that the system of the current operation of described terminal is described the first system again, again judge whether the verification operation that user inputs is passed through; Described display processing unit 208 also for, described second judging unit 206 again judge verification operation that user inputs by time, perform the operation of the described given content of normal display, otherwise, the described given content of refusal display.
In this technical scheme; after being the first system by the system in the current operation of judgement terminal; again judge whether the verification operation that user inputs is passed through, make it possible to carry out authentication to the operation of user further, more effectively protect the privacy of the communication information.
In technique scheme, preferably, described given content comprises the content of text in the identification information of the initiator of the described communication information and/or the described communication information; Described display processing unit 208 comprises following arbitrary or combination to the operation that described given content carries out secret process: amendment and/or the content of text hidden the identification information of initiator of the described communication information, amendment and/or hide in the described communication information
The invention allows for a kind of terminal (not shown), comprising: the treating apparatus 200 of the communication information for terminal shown in Fig. 2.
Below in conjunction with Fig. 3 to Figure 10, for terminal, there is security system and conventional system describes technical scheme of the present invention in detail.
As shown in Figure 3, in the inventive solutions, user can pass through specific control mode operation control terminal, with the content of the display screen display of control terminal for real incoming call/truly write letters, is also through the virtual incoming call after virtual process/virtual letter.
Specific to the inside of terminal, as shown in Figure 4, can have in each system of terminal and module and virtual/actualization module are set, the function of conventional system and the equal modules in security system can identical also can not be identical.
Wherein, the verification mode (namely above-mentioned verification operation) that module is mainly used in arranging user is set.With when receiving incoming call/letter, whether terminal decides to be shown as true content or virtual content by verification according to user.
Virtual/actualization module is mainly used in showing real or virtual user privacy information under certain condition (whether be in security system, whether be secure relationship people, whether by inspection etc.).
Wherein, the method for the verification mode of module installation user is set as shown in Figure 5.
As shown in Figure 5, the method for the verification mode of user is set according to an embodiment of the invention, comprises:
Whether step 502, judges whether user opens virtual switch, namely start and carry out virtualization process to incoming call/letter content.If judge, user does not open virtual switch, then terminate; Otherwise, perform step 504.Wherein, can preset virtual switch in the terminal, when virtual switch open, user can be arranged or edit check mode.
Step 504, arranges virtual verification mode.Particularly, user can select any one in unblock pattern/password, peculiar gesture and length are by Answer Key or these three kinds of modes of note icon.If user selects length can carry out virtual by Answer Key or note icon, then do not need to arrange; If user's choice for use unlocks any one in pattern/password, peculiar gesture, then perform step 506.Those skilled in the art it will be appreciated that; virtual verification mode is not limited to the above-mentioned three kinds of modes enumerated; describe technical scheme of the present invention in detail only by above-mentioned three kinds of concrete modes in the present invention, any other verification mode is all within protection scope of the present invention.
Step 506, checks that user is current and whether is provided with verification mode, if user is arranged, then performs step 510; Otherwise, perform step 508.
Step 508, when judging that user does not arrange verification mode, being arranged by user, and having judged whether the setting of verification mode, if complete setting, then performs step 510; Otherwise, return and perform step 504.
Step 510, verifies the verification mode that user is arranged.
Step 512, judges whether the verification mode to user is arranged is proved to be successful, if so, then terminates, complete the setting of verification mode; Otherwise, return and perform step 504.
What the present invention proposed carries out the method for virtualization process as shown in Figure 6 to incoming call/letter.
As shown in Figure 6, according to an embodiment of the invention incoming call/letter is carried out to the method for virtualization process, comprising:
Step 602, receives real incoming call or truly writes letters.
Step 604, judges whether the other side is the secure relationship people that user is saved in terminal in advance, if judge, caller or letter side are the secure relationship people of terminal, then perform step 610; Otherwise, perform step 606.
Whether step 606, judge that terminal is current and run in the security system, if mobile phone is currently operating in security system, then performs step 608; Otherwise perform step 610.
Step 608, judges that whether user is by verification, if user is by verification, then terminates virtualization process, normally shows the execution content of incoming call/letter; Otherwise, perform step 610.
Step 610, will send a telegram here really/write letters and be virtual, generating virtual incoming call/letter.
What the present invention proposed carries out the method for actualization process as shown in Figure 7 to virtual incoming call/virtual letter.
As shown in Figure 7, according to an embodiment of the invention virtual incoming call/virtual letter is carried out to the method for actualization process, comprising:
Step 702, terminal carries out virtualization process to real incoming call/letter, obtains virtual incoming call/letter.
Step 704, judges whether terminal is in security system, if terminal is in security system, then performs step 706; Otherwise, terminate, still show virtual content.
Step 706, when judging that terminal is in security system, judges whether the verification mode that user inputs is passed through, if pass through, then performs step 708; Otherwise, terminate, still show virtual content.
Step 708, is reduced into true content by virtual incoming call/letter, obtains real incoming call/truly write letters, so that user checks.
Particularly, three kinds of embodiments of the present invention are below enumerated:
Embodiment one:
As shown in Figure 8, suppose that user A incorporates in the secure relationship address list of terminal by user B, namely user A is the secure relationship people of user B.
After user A has edited the short message content that includes privacy and sent, be forwarded to by operator base station in the terminal of user B.The terminal of user B is after receiving note, and by judging that sending note side A is the secure relationship people that user is arranged, therefore, the terminal of user B by this information virtualization, can show a virtual information.In addition, the processing mode for the processing mode of sending a telegram here and above-mentioned letter is similar, repeats no more.
In this embodiment, whether be only that secure relationship people judges to contact person, if secure relationship people, then direct incoming call/letter to receiving, to ensure the privacy of the communication information of secure relationship people if carrying out virtualization process.
Embodiment two:
As shown in Figure 9, suppose that the terminal operating of user B is in conventional system, after user A has edited number information and has called, by operator base station, the terminal of user B is after receiving incoming call, by judging to operate in conventional system, then incoming information can be carried out virtualization process, demonstrate virtual number.In addition, the processing mode and the above-mentioned processing mode receiving incoming call that receive letter are similar, repeat no more.
In this embodiment, be only that security system or conventional system judge to the system of terminal operating, if conventional system, then direct incoming call/letter to receiving carries out virtualization process, to ensure the privacy of sending a telegram here/writing letters under conventional system.
Embodiment three:
As shown in Figure 10, suppose the terminal operating of user B in the security system, user A is ordinary contacts, and user B has arranged verification mode for long in advance by Answer Key or note icon.After user A has edited the short message content that includes privacy and sent, be forwarded to by operator base station in the terminal of user B.The terminal of user B is after receiving note, and be shown as an envelope and do not read letter, because user A is not secure relationship people, and the terminal operating of user B in the security system, therefore when user B length presses unread short messages, then can be shown to real short message content; Press unread short messages if short, can show through virtualized note.In addition, the processing mode for the processing mode of sending a telegram here and above-mentioned letter is similar, repeats no more.
In this embodiment, be not only that security system or conventional system judge to the system of terminal operating, and the verification mode of user judged, if be in security system, and verification mode by time, just show real information; Otherwise display virtual information, protects the privacy of user to greatest extent.
More than be described with reference to the accompanying drawings technical scheme of the present invention; the present invention proposes a kind of processing scheme of the communication information for terminal newly; effectively can carry out privacy protection to the communication information that user terminal receives, avoid the leakage of user's private data.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1., for a disposal route for the communication information of terminal, described terminal comprises the first system and second system, it is characterized in that, comprising:
When receiving the communication information, judge that the system of the current operation of described terminal is described the first system or described second system;
When the system of the current operation of the described terminal of judgement is described the first system, judge whether the verification operation that user inputs is passed through, if judge, the verification operation that described user inputs is passed through, then directly show the given content of the described communication information, otherwise, secret process is carried out to described given content, to obtain virtual information, and shows described virtual information;
When the system of the current operation of the described terminal of judgement is described second system, directly secret process is carried out to the given content of the described communication information, to obtain virtual information, and show described virtual information.
2. the disposal route of the communication information for terminal according to claim 1, is characterized in that, after receiving the described communication information, and before judging that the system of the current operation of described terminal is described the first system or described second system, also comprises:
Judge whether the initiator of the described communication information belongs to the contact person of specified type;
When judging that the initiator of the described communication information belongs to the contact person of described specified type, directly secret process is carried out to the given content of the described communication information;
When judging that the initiator of the described communication information does not belong to the contact person of described specified type, performing and judging that the system of the current operation of described terminal is the step of described the first system or described second system.
3. the disposal route of the communication information for terminal according to claim 1, is characterized in that, after carrying out secret process to described given content, also comprises:
When receiving the instruction of the described virtual information of normal display, again judge that the system of the current operation of described terminal is described the first system or described second system;
If again judge, the system of the current operation of described terminal is described the first system, then show described given content;
If again judge, the system of the current operation of described terminal is described second system, then the described given content of refusal display.
4. the disposal route of the communication information for terminal according to claim 3, is characterized in that, after again judging that the system of the current operation of described terminal is described the first system, and before the described given content of normal display, also comprises:
Again judge whether the verification operation that user inputs is passed through;
If again judge, the verification operation of user's input is passed through, then perform the step of the described given content of normal display, otherwise, the described given content of refusal display.
5. the disposal route of the communication information for terminal according to any one of claim 1 to 4, is characterized in that, described given content comprises the content of text in the identification information of the initiator of the described communication information and/or the described communication information;
The step of described given content being carried out to secret process comprises following arbitrary or combination:
Amendment and/or the content of text hidden the identification information of initiator of the described communication information, amendment and/or hide in the described communication information.
6., for a treating apparatus for the communication information of terminal, described terminal comprises the first system and second system, it is characterized in that, comprising:
Information receiving unit, for received communication information;
First judging unit, for when described information receiving unit receives the described communication information, judges that the system of the current operation of described terminal is described the first system or described second system;
Second judging unit, for when the system that described first judging unit judges the current operation of described terminal is described the first system, judges whether the verification operation that user inputs is passed through;
Display processing unit, for when described second judging unit judges that the verification operation that described user inputs is passed through, the given content of the described communication information of direct display, otherwise, secret process is carried out to described given content, to obtain virtual information, and show described virtual information, and for when the system that described first judging unit judges the current operation of described terminal is described second system, directly secret process is carried out to the given content of the described communication information, to obtain virtual information, and show described virtual information.
7. the treating apparatus of the communication information for terminal according to claim 6, is characterized in that, also comprise:
3rd judging unit, after receiving the described communication information at described information receiving unit, and before described first judging unit judges that the system of the current operation of described terminal is described the first system or described second system, judge whether the initiator of the described communication information belongs to the contact person of specified type;
Described display processing unit also for, when described 3rd judging unit judges that the initiator of the described communication information belongs to the contact person of described specified type, directly secret process is carried out to the given content of the described communication information;
Described first judging unit specifically for, when described 3rd judging unit judges that the initiator of the described communication information does not belong to the contact person of described specified type, perform and judge that the system of the current operation of described terminal is the operation of described the first system or described second system.
8. the treating apparatus of the communication information for terminal according to claim 6, is characterized in that,
Described first judging unit also for, when receiving the instruction of the described virtual information of normal display, again judge that the system of the current operation of described terminal is described the first system or described second system;
Described display processing unit also for, when the system that described first judging unit judges the current operation of described terminal is again described the first system, show described given content, and for when the system that described first judging unit judges the current operation of described terminal is again described second system, the described given content of refusal display.
9. the treating apparatus of the communication information for terminal according to claim 8, is characterized in that,
Described second judging unit also for, after described first judging unit judges that the system of the current operation of described terminal is described the first system again, again judge whether the verification operation that user inputs is passed through;
Described display processing unit also for, described second judging unit again judge verification operation that user inputs by time, perform the operation of the described given content of normal display, otherwise, the described given content of refusal display.
10. the treating apparatus of the communication information for terminal according to any one of claim 6 to 9, is characterized in that, described given content comprises the content of text in the identification information of the initiator of the described communication information and/or the described communication information;
Described display processing unit comprises following arbitrary or combination to the operation that described given content carries out secret process: amendment and/or the content of text hidden the identification information of initiator of the described communication information, amendment and/or hide in the described communication information.
CN201410660737.6A 2014-11-18 2014-11-18 Processing method and device for communication information of terminal Pending CN104318183A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410660737.6A CN104318183A (en) 2014-11-18 2014-11-18 Processing method and device for communication information of terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410660737.6A CN104318183A (en) 2014-11-18 2014-11-18 Processing method and device for communication information of terminal

Publications (1)

Publication Number Publication Date
CN104318183A true CN104318183A (en) 2015-01-28

Family

ID=52373414

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410660737.6A Pending CN104318183A (en) 2014-11-18 2014-11-18 Processing method and device for communication information of terminal

Country Status (1)

Country Link
CN (1) CN104318183A (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104427089A (en) * 2013-08-21 2015-03-18 上海晨兴希姆通电子科技有限公司 Mobile terminal and mobile terminal authority management method
CN104683586A (en) * 2015-03-09 2015-06-03 深圳酷派技术有限公司 Method and terminal for information display
CN105550589A (en) * 2015-08-21 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Wi-Fi display method and user terminal
CN105550192A (en) * 2015-07-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Information display method and user terminal
CN105574382A (en) * 2015-03-30 2016-05-11 深圳酷派技术有限公司 Information protection method and terminal
CN105631275A (en) * 2015-04-15 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN105630855A (en) * 2015-04-24 2016-06-01 宇龙计算机通信科技(深圳)有限公司 File sharing method, file sharing system and terminal
CN105915709A (en) * 2016-04-14 2016-08-31 深圳市金立通信设备有限公司 Communication connection establishing method and terminal
WO2016149955A1 (en) * 2015-03-23 2016-09-29 宇龙计算机通信科技(深圳)有限公司 Notification processing method, notification processing apparatus, and terminal
CN106034176A (en) * 2015-03-16 2016-10-19 深圳酷派技术有限公司 Call management method of multi-system terminals, apparatus and terminal thereof
CN106033518A (en) * 2015-03-12 2016-10-19 腾讯科技(深圳)有限公司 Information processing method and apparatus
CN106156563A (en) * 2016-06-29 2016-11-23 宇龙计算机通信科技(深圳)有限公司 A kind of data guard method and terminal unit
WO2016184087A1 (en) * 2015-10-19 2016-11-24 中兴通讯股份有限公司 Method and system for transmitting information inter-device, source terminal and storage medium
CN106953966A (en) * 2017-02-22 2017-07-14 北京珠穆朗玛移动通信有限公司 Communication message processing method and mobile terminal based on dual system
TWI602123B (en) * 2016-05-16 2017-10-11 北京珠穆朗瑪移動通信有限公司 A method, device for system switch and terminal
WO2021012517A1 (en) * 2019-07-19 2021-01-28 平安科技(深圳)有限公司 Message display method and apparatus, and storage medium and computer device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN103413089A (en) * 2013-08-28 2013-11-27 天翼电信终端有限公司 Mobile terminal and method thereof for achieving dual system
CN103458125A (en) * 2013-09-06 2013-12-18 叶鼎 High-grade privacy smart phone and method for protecting private information thereof
CN104008313A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Protecting method and device of privacy information
CN104077512A (en) * 2013-03-25 2014-10-01 腾讯科技(深圳)有限公司 Personnel information safety management method and management device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101895607A (en) * 2010-05-10 2010-11-24 华为终端有限公司 Method and terminal for protecting user privacy information
CN104008313A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Protecting method and device of privacy information
CN104077512A (en) * 2013-03-25 2014-10-01 腾讯科技(深圳)有限公司 Personnel information safety management method and management device
CN103413089A (en) * 2013-08-28 2013-11-27 天翼电信终端有限公司 Mobile terminal and method thereof for achieving dual system
CN103458125A (en) * 2013-09-06 2013-12-18 叶鼎 High-grade privacy smart phone and method for protecting private information thereof

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104427089B (en) * 2013-08-21 2017-02-08 上海晨兴希姆通电子科技有限公司 Mobile terminal and mobile terminal authority management method
CN104427089A (en) * 2013-08-21 2015-03-18 上海晨兴希姆通电子科技有限公司 Mobile terminal and mobile terminal authority management method
CN104683586A (en) * 2015-03-09 2015-06-03 深圳酷派技术有限公司 Method and terminal for information display
WO2016141611A1 (en) * 2015-03-09 2016-09-15 宇龙计算机通信科技(深圳)有限公司 Information display method and terminal
US10691818B2 (en) 2015-03-12 2020-06-23 Tencent Technology (Shenzhen) Company Limited Secure interface for displaying of information
CN106033518B (en) * 2015-03-12 2020-05-26 腾讯科技(深圳)有限公司 Information processing method and device
CN106033518A (en) * 2015-03-12 2016-10-19 腾讯科技(深圳)有限公司 Information processing method and apparatus
CN106034176A (en) * 2015-03-16 2016-10-19 深圳酷派技术有限公司 Call management method of multi-system terminals, apparatus and terminal thereof
WO2016149955A1 (en) * 2015-03-23 2016-09-29 宇龙计算机通信科技(深圳)有限公司 Notification processing method, notification processing apparatus, and terminal
CN105574382A (en) * 2015-03-30 2016-05-11 深圳酷派技术有限公司 Information protection method and terminal
CN105631275A (en) * 2015-04-15 2016-06-01 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN105631275B (en) * 2015-04-15 2018-12-25 宇龙计算机通信科技(深圳)有限公司 information display method, information display device and terminal
CN105630855A (en) * 2015-04-24 2016-06-01 宇龙计算机通信科技(深圳)有限公司 File sharing method, file sharing system and terminal
CN105630855B (en) * 2015-04-24 2019-06-11 宇龙计算机通信科技(深圳)有限公司 File sharing method, shared file system and terminal
CN105550192B (en) * 2015-07-28 2019-04-12 宇龙计算机通信科技(深圳)有限公司 A kind of information displaying method and user terminal
CN105550192A (en) * 2015-07-28 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Information display method and user terminal
CN105550589B (en) * 2015-08-21 2018-11-06 宇龙计算机通信科技(深圳)有限公司 A kind of wireless methods of exhibiting and user terminal
CN105550589A (en) * 2015-08-21 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Wi-Fi display method and user terminal
WO2016184087A1 (en) * 2015-10-19 2016-11-24 中兴通讯股份有限公司 Method and system for transmitting information inter-device, source terminal and storage medium
CN105915709A (en) * 2016-04-14 2016-08-31 深圳市金立通信设备有限公司 Communication connection establishing method and terminal
TWI602123B (en) * 2016-05-16 2017-10-11 北京珠穆朗瑪移動通信有限公司 A method, device for system switch and terminal
CN106156563A (en) * 2016-06-29 2016-11-23 宇龙计算机通信科技(深圳)有限公司 A kind of data guard method and terminal unit
CN106953966A (en) * 2017-02-22 2017-07-14 北京珠穆朗玛移动通信有限公司 Communication message processing method and mobile terminal based on dual system
WO2021012517A1 (en) * 2019-07-19 2021-01-28 平安科技(深圳)有限公司 Message display method and apparatus, and storage medium and computer device

Similar Documents

Publication Publication Date Title
CN104318183A (en) Processing method and device for communication information of terminal
US9773131B2 (en) Information processing device and portable settlement terminal device
CN104008313A (en) Protecting method and device of privacy information
EP1975843A1 (en) Information terminal device and character data display method
CN104239804A (en) Data protecting method and device
CN101661442B (en) Data card information protection method and device
CN104184900B (en) Data processing method, system and mobile terminal
CN105631275A (en) Information display method, information display device and terminal
CN103095890A (en) Contact person information encryption method and communication terminal
CN105069333A (en) User domain access method, access system and terminal
CN102209137A (en) Private account system of mobile terminal private account system and realization method
KR20010042992A (en) Management of authentication and encryption user information in digital user terminals
CN105678192A (en) Smart card based secret key application method and application apparatus
CN102075615A (en) Method for sending and receiving short messages and subscriber identity module (SIM)
CN100459816C (en) Encrypted information processing method and terminal
KR101067146B1 (en) Method for processing encrypted message in portable terminal and portable terminal
JP2017504899A (en) Mobile terminal hacking prevention system and method
CN101754209A (en) Method for protecting contents of mobile phone
CN101820593A (en) Intelligent SIM card and method for realizing transmission and processing of data short message through same
EP2840822A1 (en) Control method and device of mobile terminal, and mobile terminal
US20140141819A1 (en) Mobile phone with inbuilt protection for user information and method thereof
CN103209240A (en) Method and system for encrypting and deciphering data
CN105072094A (en) Voice data encryption method and vehicle-mounted terminal
KR100591341B1 (en) Mobile Communication Device enable to User Authentification Using Smart card and its authentificating method
CN105848143A (en) Dual-system integrated smart mobile phone and private information processing method thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20150128

RJ01 Rejection of invention patent application after publication