CN105205373A - Information processing method and terminal - Google Patents

Information processing method and terminal Download PDF

Info

Publication number
CN105205373A
CN105205373A CN201510540181.1A CN201510540181A CN105205373A CN 105205373 A CN105205373 A CN 105205373A CN 201510540181 A CN201510540181 A CN 201510540181A CN 105205373 A CN105205373 A CN 105205373A
Authority
CN
China
Prior art keywords
information
secret
instruction
carried out
unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510540181.1A
Other languages
Chinese (zh)
Inventor
李海峰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Jinli Communication Equipment Co Ltd
Original Assignee
Shenzhen Jinli Communication Equipment Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Jinli Communication Equipment Co Ltd filed Critical Shenzhen Jinli Communication Equipment Co Ltd
Priority to CN201510540181.1A priority Critical patent/CN105205373A/en
Publication of CN105205373A publication Critical patent/CN105205373A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)

Abstract

The embodiment of the invention discloses an information processing method. The information processing method comprises the following steps: receiving a first instruction, and determining first information selected by the first instruction according to the first instruction; receiving a second instruction, carrying out secrecy treatment on the first information according to the second instruction, and extracting second information of a preset category from the second instruction, wherein the second information is a certificate for removing the secrecy of the first information which is subjected to the secrecy treatment; and displaying the first information which is subjected to the secrecy treatment. Correspondingly, the invention further discloses a terminal. By virtue of the information processing method and the terminal, the first information selected by the first instruction is subjected to the secrecy treatment by virtue of the second information in the second instruction, so that the user operation on the information secrecy is simplified, and the user experience is improved.

Description

A kind of information processing method and terminal
Technical field
The present invention relates to field of information processing, particularly relate to a kind of information processing method and terminal.
Background technology
In prior art, user wants to maintain secrecy to a information (password, an envelope Email as recorded in notepad), usually needs to utilize special information encryption software, after password is arranged, could carry out confidential treatment to information.
Existing information encryption, by making useful information become to look like being useless mess code, makes assailant cannot understand the content of information thus security information.Information encryption is basic, the most most crucial technical measures and theoretical foundation that ensure information safety, and it is also the chief component of contemporary cryptology.Information encryption process is specifically implemented by panoramic cryptographic algorithm, and it provides very large safeguard protection with very little cost.Up to the present, according to incompletely statistics, the various cryptographic algorithm published are nearly hundreds of.
But the information security method that prior art provides is usually professional stronger, operation more complicated, Consumer's Experience is poor.
Summary of the invention
Embodiments provide a kind of information processing method and terminal; by described second information in described second instruction, confidential treatment is carried out to the described first information that described first instruction is selected; effectively can protect privacy of user, simplify the user operation of information privacy.
Embodiment of the present invention first aspect discloses a kind of information processing method, and the method comprises:
Receive the first instruction, respond described first instruction, determine the first information that described first instruction is selected;
Receive the second instruction, respond described second instruction, confidential treatment is carried out to the described first information, and extract the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher;
The described first information after display is secret.
Embodiment of the present invention second aspect discloses a kind of terminal, and this terminal comprises:
First input block, for receiving the first instruction;
Determining unit, for responding described first instruction, determines the first information that described first instruction is selected;
Second input block, for receiving the second instruction;
Secret unit, for responding described second instruction, carries out confidential treatment to the described first information, and extracts the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher;
Display unit, for showing the described first information after maintaining secrecy.
Implement the embodiment of the present invention, by described second information in described second instruction, confidential treatment is carried out to the described first information that described first instruction is selected, effectively can protect privacy of user, simplify the user operation of information privacy.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, below the accompanying drawing used required in describing embodiment is briefly described, apparently, accompanying drawing in the following describes is some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.
Fig. 1 is the process flow diagram of the first embodiment of the information processing method that the embodiment of the present invention provides;
Fig. 2 A is the schematic diagram that user that the embodiment of the present invention provides selects objects within confidentiality;
Fig. 2 B is user that the embodiment of the present invention provides carries out confidential treatment schematic diagram to objects within confidentiality;
Fig. 3 is the process flow diagram of the second embodiment of the information processing method that the embodiment of the present invention provides;
Fig. 4 is the process flow diagram of the 3rd embodiment of the information processing method that the embodiment of the present invention provides;
Fig. 5 is the schematic diagram that objects within confidentiality that the embodiment of the present invention provides is nested with the information after maintaining secrecy;
Fig. 6 is the structural representation of the first embodiment of the terminal that the embodiment of the present invention provides;
Fig. 7 is the structural representation of the second embodiment of the terminal that the embodiment of the present invention provides;
Fig. 8 is the structural representation of the 3rd embodiment of the terminal that the embodiment of the present invention provides;
Fig. 9 is the structural representation of the 4th embodiment of the terminal that the embodiment of the present invention provides.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, be clearly and completely described the technical scheme in the embodiment of the present invention, obviously, described embodiment is the present invention's part embodiment, instead of whole embodiments.Based on the embodiment in the present invention, those of ordinary skill in the art, not making the every other embodiment obtained under creative work prerequisite, belong to the scope of protection of the invention.
See Fig. 1, it is the process flow diagram of the first embodiment of the information processing method that the embodiment of the present invention provides.In Fig. 1 embodiment; terminal receives the secret operation (following second instruction) of user; according to described secret operation, the first information that (following first instruction) choose is operated to the selection of user and carry out confidential treatment; and from described secret operation, extract the second information of pre-set categories; described second information be to maintain secrecy after the described first information carry out unclassified voucher; effectively protect privacy of user, simplify the user operation of information privacy.As shown in Figure 1, the method comprises:
Step S101, receives the first instruction, responds described first instruction, determines the first information that described first instruction is selected.
In the embodiment of the present invention, described first instruction can be the instruction for selecting to need the object carrying out confidential treatment that user inputs, i.e. the described first information.The described first information can comprise: various types of information such as content of text, picture material, file, file, Email, desktop shortcuts.
Step S103, receives the second instruction, responds described second instruction, carries out confidential treatment to the described first information, and extracts the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher.
In the embodiment of the present invention, described second instruction is used for triggering terminal and carries out confidential treatment to the described first information.In specific implementation, described second instruction can be the instruction that touch operation produces, and also can be the instruction that body sense operation produces, can also be the instruction that acoustic control operation produces, can also be different in practical application, is not restricted here.
In the embodiment of the present invention, the second information of described pre-set categories can be biological information, specifically can comprise: finger print information, iris information, face characteristic information, voice characteristics information etc.
Such as, described second instruction is the instruction that touch operation produces.So, terminal extracts finger print information as described second information from described second instruction.
Again such as, described second instruction is the instruction that body sense operation produces.So, terminal extracts face characteristic information as described second information from described second instruction.
Again such as, described second instruction is the instruction that acoustic control operation produces.So, terminal extracts voice characteristics information as described second information from described second instruction.
Example is only a kind of implementation of the embodiment of the present invention, can be different in actual use, should not form restriction.
Preferably, after extracting described second information, terminal can preserve described second information, in order to follow-up remove secret to the described first information after maintaining secrecy time, checking performs the user that removes operation of maintaining secrecy and whether perform the secret user operated consistent,
In one implementation, terminal can carry out the secret described first information by covering default layer on the described first information; Described default layer can comprise: the layer of solid color, or figure layer.In other words, terminal can make the described first information after covering invisible by covering the described first information, reaches the object of the secret described first information.
In another kind of implementation, terminal can be carried out reversible Fuzzy processing to the described first information and be carried out the secret described first information.In other words, terminal can by the first information described in obfuscation, make fuzzy after the described first information not identifiable design, reach the object of the secret described first information.
In another kind of implementation, terminal can be encrypted the secret described first information to the described first information.Preferably, if the described first information is the objects within confidentiality of file (or file) type.In specific implementation, terminal can be encrypted the described first information and realize the secret described first information.
In practical application, terminal also can export above-mentioned three kinds of information privacy modes to user, the information privacy mode selecting oneself to need to make user.
Step S105, the described first information after display is secret.
Concrete, after carrying out confidential treatment to the described first information, terminal can by described first information display that is sightless or unrecognizable or that encrypted on the display apparatus.
The present embodiment is further described below in conjunction with Fig. 2 A-2B:
Fig. 2 A shows the process that user selects the described first information, and wherein, dotted line circle 201 is for representing the scope that described first instruction is chosen, and namely the information within the scope of this be the described first information.
In practical application, user can represent by drawing a circle in described first information periphery and selects the described first information, also can be represented by (or above) line below the described first information and select the described first information, not be restricted here.
Fig. 2 B shows user carries out confidential treatment process to the described first information, and wherein, the layer 202 be covered on the described first information is that described second instruction triggers produces.
In practical application, user can produce layer 202 by smearing the described first information, invisible in order to cover the described first information that the described first information makes to be capped.Concrete, the color of layer 202 or pattern can pre-set.
Needs illustrate, user also can produce layer 202 by pressing the described first information, also can be different in practical application, are not restricted here.
In specific implementation, capture user smear the described first information smear operation after, except above-mentioned layer coverage mode, terminal also can carry out Fuzzy Processing to the described first information, to make the described first information not identifiable design after Fuzzy Processing.In practical application, terminal can also be encrypted the described first information.
Needs illustrate, the dotted line circle 201 shown in Fig. 2 A can be that user is produced by touch operation (directly contacting touch-screen), also can be that user is produced by body sense operation (not contacting touch-screen).Same, the layer 202 shown in Fig. 2 B can be that user is produced by touch operation (directly contacting touch-screen), also can be that user is produced by body sense operation (not contacting touch-screen).
Needs illustrate, described first instruction, except can being the instruction of touch operation, body sense operation generation, can also be the instruction that acoustic control operation produces, all right different in practical application, is not restricted here.Can also be nested with in the described first information that described first instruction is selected and carry out the information of confidential treatment.
Implement the embodiment of the present invention; terminal receives the secret operation (described second instruction) of user; according to described secret operation, the first information that (described first instruction) choose is operated to the selection of user and carry out confidential treatment; and from described secret operation, extract the second information of pre-set categories; described second information be to maintain secrecy after the described first information carry out unclassified voucher; effectively protect privacy of user, simplify the user operation of information privacy
See Fig. 3, it is the process flow diagram of the second embodiment of the information processing method that the embodiment of the present invention provides.In Fig. 3 embodiment, after confidential treatment is carried out to the described first information, terminal can also receive user to maintain secrecy after the described first information carry out unclassified instruction (following 3rd instruction), carry out to the described first information after maintaining secrecy releasings according to this instruction to maintain secrecy, can realize that releasing is carried out to the described first information after maintaining secrecy secret.Fig. 3 embodiment is the further improvement to Fig. 1 embodiment.The content that Fig. 3 embodiment is not mentioned, refers to Fig. 1 embodiment.As shown in Figure 3, the method comprises:
Step S201, receives the first instruction, responds described first instruction, determines the first information that described first instruction is selected.
In the embodiment of the present invention, described first instruction can be the instruction for selecting to need the object carrying out confidential treatment that user inputs, i.e. the described first information.The described first information can comprise: various types of information such as content of text, picture material, file, file, Email, desktop shortcuts.
Step S203, receives the second instruction, responds described second instruction, carries out confidential treatment to the described first information, and extracts the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher.
Concrete, can the step S203 of reference diagram 1 embodiment and related content, repeat no more herein.
Step S205, the described first information after display is secret.
Step S207, receives the 3rd instruction; The 3rd information of described pre-set categories is extracted from described 3rd instruction.
Concrete, described 3rd instruction is used for triggering terminal, and to carry out to the described first information after maintaining secrecy releasings secret.In specific implementation, described 3rd instruction can be the instruction that touch operation produces, and also can be the instruction that body sense operation produces, can also be the instruction that acoustic control operation produces, can also be different in practical application, is not restricted here.
In the embodiment of the present invention, described 3rd information and described second information are other information of same class, can be used for verifying that whether the user producing described 3rd instruction is consistent with the user producing described second instruction, specifically can comprise: finger print information, iris information, face characteristic information, voice characteristics information etc.
Step S209, judge described 3rd information whether with described second information matches.
Concrete, when the monitoring result drawn by step S209 is for being, terminal can perform step S211; When the monitoring result drawn by step S209 is no, terminal can terminate current operation, also can be different in practical application, such as, perform step S207, be not restricted here.
Step S211, carries out to the described first information after maintaining secrecy releasings secret.
Under a kind of application scenarios, if terminal carrys out the secret described first information by covering default layer on the described first information.So, terminal can eliminate the described default layer that the described first information covers, and to make the described first information that is capped visible, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Under another kind of application scenarios, if terminal carrys out the secret described first information by carrying out reversible Fuzzy processing to the described first information.So, terminal can carry out anti fuzzy method process to the fuzzy described first information, and to make the fuzzy described first information become clear, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Under another kind of application scenarios, if terminal is by being encrypted the secret described first information to the described first information.So, terminal can be decrypted the described first information after encryption, and in order to recover the original described first information, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Implement the embodiment of the present invention, after confidential treatment is carried out to the described first information, terminal can also receive user to maintain secrecy after the described first information carry out unclassified instruction (following 3rd instruction), carry out to the described first information after maintaining secrecy releasings according to this instruction to maintain secrecy, can realize that releasing is carried out to the described first information after maintaining secrecy secret.
See Fig. 4, it is the process flow diagram of the 3rd embodiment of the information processing method that the embodiment of the present invention provides.In Fig. 4 embodiment, before carrying out confidential treatment to the described first information, the described first information is nested with the internal layer information of having carried out described confidential treatment.When carrying out confidential treatment to the described first information, terminal needs to judge that whether the user described first information being carried out to confidential treatment is consistent with the user described internal layer information being carried out to confidential treatment, if consistent, then confidential treatment is carried out to the described first information, if inconsistent, then refuse to carry out confidential treatment to the described first information, can avoid cannot carrying out to the described internal layer information after maintaining secrecy releasings first user (having carried out the user of described confidential treatment to described internal layer information) secret.Fig. 4 embodiment is the further improvement to Fig. 1, Fig. 3 embodiment.The content that Fig. 4 embodiment is not mentioned, refers to Fig. 1, Fig. 3 embodiment.As shown in Figure 4, the method comprises:
Step S301, receives the first instruction, responds described first instruction, determines the first information that described first instruction is selected; The internal layer information of having carried out described confidential treatment is nested with in the described first information.
For example, as shown in Figure 5, the internal layer information 201 being covered (a kind of information privacy mode mentioned in Fig. 1 embodiment) by layer 202 is nested with in the described first information that dotted line circle 203 is selected.
Example is only a kind of implementation of the embodiment of the present invention, can also be different in practical application, should not form restriction.
Step S303, receives the second instruction, and extracts the second information of pre-set categories from described second instruction.
In the embodiment of the present invention, described second instruction is used for triggering terminal and carries out confidential treatment to the described first information.In specific implementation, described second instruction can be the instruction that touch operation produces, and also can be the instruction that body sense operation produces, can also be the instruction that acoustic control operation produces, can also be different in practical application, is not restricted here.
In the embodiment of the present invention, the second information of described pre-set categories can be the biological information of user, specifically can comprise: finger print information, iris information, face characteristic information, voice characteristics information etc.
Whether step S305, judge described second information and carry out unclassified voucher to described internal layer information and mate.
In specific implementation, terminal can obtain to maintain secrecy after described internal layer information carry out unclassified voucher.Understandable, described voucher is the biological information described internal layer information being carried out to the user of confidential treatment.So, by mating described voucher and described second information, terminal can judge that whether the user described internal layer information being carried out to confidential treatment is consistent with the user described first information being carried out to confidential treatment.
Concrete, when the judged result drawn by step S305 is for being, terminal can perform step S307; When the judged result drawn by step S305 is no, terminal can perform step S309.
Step S307, carries out confidential treatment to the described first information, described second information be to maintain secrecy after the described first information carry out unclassified voucher.
Concrete, see the step S103 of Fig. 1 embodiment and related content, can repeat no more herein.
Step S309, refuses to carry out confidential treatment to the described first information.
Concrete, terminal can export information, carries out confidential treatment in order to refuse user to the described first information.
Step S311, the described first information after display is secret.
Step S313, receives the 3rd instruction; The 3rd information of described pre-set categories is extracted from described 3rd instruction.
Concrete, can the step S207 that implements of reference diagram 2, repeat no more herein.
Step S315, judge described 3rd information whether with described second information matches.
Concrete, can the step S209 that implements of reference diagram 2, repeat no more herein.
Step S317, first carries out to the described first information after maintaining secrecy releasings and maintain secrecy, then it is secret to carry out releasing to described internal layer information of having carried out confidential treatment.
Understandable, owing to being nested with the described internal layer information of having carried out confidential treatment in the described first information after maintaining secrecy, it is secret that terminal needs to carry out to the described first information releasings layer by layer.
Need to illustrate, terminal also successively can receive 2 described 3rd instructions, and to come to carry out to the described first information after maintaining secrecy releasings layer by layer secret.In other words, the 1st described 3rd instruction triggers terminal is carried out to the described first information after maintaining secrecy releasings and is maintained secrecy, and it is secret that the 2nd described 3rd instruction triggers terminal carries out releasing to the described internal layer information of having carried out described confidential treatment.
In practical application, described internal layer information also can be nested with has carried out the information of confidential treatment, that is, be nested with in the internal layer information 201 shown in Fig. 5 and carried out the information of confidential treatment.In other words, the objects within confidentiality (i.e. the described first information) that described first instruction is selected can be nested with multilayer to have carried out the information of confidential treatment.Accordingly, for having carried out the described first information of confidential treatment layer by layer, terminal needs to carry out releasing to the described first information layer by layer and maintains secrecy.
Implement the embodiment of the present invention, before carrying out confidential treatment to the described first information, the described first information is nested with the internal layer information of having carried out described confidential treatment.When carrying out confidential treatment to the described first information, terminal needs to judge that whether the user described first information being carried out to confidential treatment is consistent with the user described internal layer information being carried out to confidential treatment, if consistent, then confidential treatment is carried out to the described first information, if inconsistent, then refuse to carry out confidential treatment to the described first information, the user having carried out described confidential treatment to described internal layer information can be avoided cannot to carry out to the described internal layer information after maintaining secrecy releasings secret.
See Fig. 6, be the structural representation of the first embodiment of terminal provided by the invention, terminal 60 as shown in Figure 6 can comprise: the first input block 601, determining unit 603, second input block 605, secret unit 607 and display unit 609.Wherein:
First input block 601, for receiving the first instruction;
Determining unit 603, for responding described first instruction, determines the first information that described first instruction is selected;
Second input block 605, for receiving the second instruction;
Secret unit 607, for responding described second instruction, carries out confidential treatment to the described first information, and extracts the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher;
Display unit 609, for showing the described first information after maintaining secrecy.
In the embodiment of the present invention, described first instruction can be the instruction for selecting to need the object carrying out confidential treatment that user inputs, i.e. the described first information.The described first information can comprise: various types of information such as content of text, picture material, file, file, Email, desktop shortcuts.
In the embodiment of the present invention, described second instruction is used for triggering terminal and carries out confidential treatment to the described first information.In specific implementation, described second instruction can be the instruction that touch operation produces, and also can be the instruction that body sense operation produces, can also be the instruction that acoustic control operation produces, can also be different in practical application, is not restricted here.
In the embodiment of the present invention, the second information of described pre-set categories can be biological information, specifically can comprise: finger print information, iris information, face characteristic information, voice characteristics information etc.
In specific implementation, secret unit 607 can comprise further: the first secret subelement, or the second secret subelement, or the 3rd secret subelement, wherein:
Described first secret subelement, for carrying out the secret described first information by covering default layer on the described first information; Described default layer comprises: the layer of solid color, or figure layer;
Described second secret subelement, carrys out the secret described first information for carrying out reversible Fuzzy processing to the described first information;
Described 3rd secret subelement, for being encrypted the secret described first information to the described first information.
Further, as shown in Figure 7, terminal 60 is comprising: outside the first input block 601, determining unit 603, second input block 605, secret unit 607 and display unit 609, also can comprise: the 3rd input block, extraction unit, the first judging unit and releasing secret unit, wherein:
3rd input block 611, after carrying out confidential treatment at secret unit 607 to the described first information, receives the 3rd instruction;
Extraction unit 613, for extracting the 3rd information of described pre-set categories from described 3rd instruction;
First judging unit 615, for judge described 3rd information whether with described second information matches;
Removing secret unit 617, for when the judged result that the first judging unit 615 exports is for being, releasing being carried out to the described first information after maintaining secrecy secret.
Concrete, described 3rd instruction is used for triggering terminal, and to carry out to the described first information after maintaining secrecy releasings secret.In specific implementation, described 3rd instruction can be the instruction that touch operation produces, and also can be the instruction that body sense operation produces, can also be the instruction that acoustic control operation produces, can also be different in practical application, is not restricted here.
In the embodiment of the present invention, described 3rd information and described second information are other information of same class, can be used for verifying that whether the user producing described 3rd instruction is consistent with the user producing described second instruction, specifically can comprise: finger print information, iris information, face characteristic information, voice characteristics information etc.
Under a kind of application scenarios, if secret unit 607 carrys out the secret described first information by covering default layer on the described first information.So, remove secret unit 617 and can eliminate the described default layer that the described first information covers, to make the described first information that is capped visible, thus it is secret to carry out releasing to the described first information after maintaining secrecy.
Under another kind of application scenarios, if secret unit 607 carrys out the secret described first information by carrying out reversible Fuzzy processing to the described first information.So, removing secret unit 617 can carry out anti fuzzy method process to the fuzzy described first information, and to make the fuzzy described first information become clear, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Under another kind of application scenarios, if secret unit 607 is by being encrypted the secret described first information to the described first information.So, removing secret unit 617 can be decrypted the described first information after encryption, and in order to recover the original described first information, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
If be nested with the internal layer information of having carried out described confidential treatment in the described first information.Further, as shown in Figure 8, terminal 60 is comprising: outside the first input block 601, determining unit 603, second input block 605, secret unit 607 and display unit 609, also can comprise: the second judging unit 619, first processing unit 621 and the second processing unit 623, wherein:
Second judging unit 619, for when the second input block 619 receives described second instruction, if be nested with the internal layer information of having carried out described confidential treatment in the described first information, then judge described second information and unclassified voucher is carried out to described internal layer information whether mate;
First processing unit 621, for when the result that the second judging unit 619 exports is for being, then triggers described secret unit and carries out confidential treatment to the described first information;
Second processing unit 623, for when the result that the second judging unit 619 exports is no, refuses to carry out confidential treatment to the described first information.
If be nested with the internal layer information of having carried out described confidential treatment in the described first information after secret unit 607 is secret.Remove secret unit 617 can comprise further: first removes secret subelement and second removes secret subelement, wherein:
Described first removes secret subelement, for: releasings is carried out to the described first information after maintaining secrecy secret;
Described second removes secret subelement, for: remove secret subelement described first and the described first information after maintaining secrecy carried out after releasings maintain secrecy, then it is secret to carry out releasing to described internal layer information.
Will be understood that, in terminal 60, the function of modules with reference to the specific implementation in the embodiment of above-mentioned Fig. 1, Fig. 3 or Fig. 4 difference correspondence, can also repeat no more here.
See Fig. 9, it is the structural representation of the 4th embodiment of terminal provided by the invention.Wherein, as shown in Figure 9, this terminal 100 can comprise: input media 1003, output unit 1004, storer 1005 and the processor 1001 (quantity of the processor 1001 in terminal 100 can be one or more, for a processor in Fig. 9) be coupled with storer 1005.In some embodiments of the invention, input media 1003, output unit 1004, storer 1002 are connected by bus or alternate manner with processor 1001, wherein, to be connected by bus in Fig. 9.
Wherein, input media 1003, for receiving outside input data.In specific implementation, input media 1003 can comprise keyboard, mouse, photoelectricity input media, acoustic input dephonoprojectoscope, touch-type input device, scanner etc.Output unit 1004, for externally exporting data.In specific implementation, output unit 1004 can comprise display, loudspeaker, printer etc.Storer 1005 is for program code stored, and in specific implementation, storer 1005 can adopt ROM (read-only memory) (ReadOnlyMemory, ROM).Processor 1001, such as CPU, be stored in storer 1005 Program code execution following steps for calling:
Receive the first instruction by input media 1003, respond described first instruction, determine the first information that described first instruction is selected;
Receive the second instruction by input media 1003, respond described second instruction, confidential treatment is carried out to the described first information, and extract the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher;
The described first information after maintaining secrecy is shown by output unit 1004.
In the embodiment of the present invention, described first instruction can be the instruction for selecting to need the object carrying out confidential treatment that user inputs, i.e. the described first information.The described first information can comprise: various types of information such as content of text, picture material, file, file, Email, desktop shortcuts.
In the embodiment of the present invention, described second instruction is used for triggering terminal and carries out confidential treatment to the described first information.In specific implementation, described second instruction can be the instruction that touch operation produces, and also can be the instruction that body sense operation produces, can also be the instruction that acoustic control operation produces, can also be different in practical application, is not restricted here.
In the embodiment of the present invention, the second information of described pre-set categories can be biological information, specifically can comprise: finger print information, iris information, face characteristic information, voice characteristics information etc.
In one implementation, processor 1001 can carry out the secret described first information by covering default layer on the described first information; Described default layer can comprise: the layer of solid color, or figure layer.In other words, processor 1001 can make the described first information after covering invisible by covering the described first information, reaches the object of the secret described first information.
In another kind of implementation, processor 1001 can carry out reversible Fuzzy processing to the described first information and carry out the secret described first information.In other words, processor 1001 can by the first information described in obfuscation, make fuzzy after the described first information not identifiable design, reach the object of the secret described first information.
In another kind of implementation, processor 1001 can be encrypted the secret described first information to the described first information.Preferably, if the described first information is the objects within confidentiality of file (or file) type.In specific implementation, processor 1001 can be encrypted the described first information and realize the secret described first information.
Needs illustrate, before carrying out confidential treatment to the described first information, if the described first information is nested with the internal layer information of having carried out described confidential treatment.So, processor 1001 needs to judge that whether the user described first information being carried out to confidential treatment is consistent with the user described internal layer information being carried out to confidential treatment, if consistent, then confidential treatment is carried out to the described first information, if inconsistent, then refuse to carry out confidential treatment to the described first information, can avoid cannot carrying out to the described internal layer information after maintaining secrecy releasings first user (having carried out the user of described confidential treatment to described internal layer information) secret.
In specific implementation, processor 1001 can obtain to maintain secrecy after described internal layer information carry out unclassified voucher.By mating described voucher and described second information, processor 1001 can judge that whether the user described internal layer information being carried out to confidential treatment is consistent with the user described first information being carried out to confidential treatment.
In practical application, processor 1001 also can export above-mentioned three kinds of information privacy modes to user, in the information privacy mode making user utilize input media 1003 to select oneself to need by output unit 1004.
After confidential treatment is carried out to the described first information, processor 1001 can also by input media 1003 receive user to maintain secrecy after the described first information carry out unclassified instruction (following 3rd instruction), carry out to the described first information after maintaining secrecy releasings according to this instruction to maintain secrecy, can realize that releasing is carried out to the described first information after maintaining secrecy secret.
Concrete, after crossing input media 1003 and receiving described 3rd instruction, processor 1001 can judge described 3rd information whether with described second information matches, if coupling, then releasings is carried out to the described first information after maintaining secrecy secret.
Under a kind of application scenarios, if processor 1001 carrys out the secret described first information by covering default layer on the described first information.So, processor 1001 can eliminate the described default layer that the described first information covers, and to make the described first information that is capped visible, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Under another kind of application scenarios, if processor 1001 carrys out the secret described first information by carrying out reversible Fuzzy processing to the described first information.So, processor 1001 can carry out anti fuzzy method process to the fuzzy described first information, and to make the fuzzy described first information become clear, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Under another kind of application scenarios, if processor 1001 is by being encrypted the secret described first information to the described first information.So, processor 1001 can be decrypted the described first information after encryption, and in order to recover the original described first information, thus it is secret to carry out to the described first information after maintaining secrecy releasings.
Need to illustrate, if be nested with the internal layer information of having carried out described confidential treatment in the described first information after maintaining secrecy, so, processor 1001 first can carry out to the described first information after maintaining secrecy releasings and maintain secrecy, then it is secret to carry out releasing to described internal layer information.
Will be understood that, the step that processor 1001 performs with reference to the content in the embodiment of the method for above-mentioned Fig. 1, Fig. 3 or Fig. 4 difference correspondence, can also repeat no more here.
In sum; implement the embodiment of the present invention; terminal receives the secret operation (following second instruction) of user; according to described secret operation, the first information that (following first instruction) choose is operated to the selection of user and carry out confidential treatment; and from described secret operation, extract the second information of pre-set categories; described second information be to maintain secrecy after the described first information carry out unclassified voucher; effectively protect privacy of user, simplify the user operation of information privacy.
Module in all embodiments of the present invention or submodule, universal integrated circuit can be passed through, such as CPU (CentralProcessingUnit, central processing unit), or realized by ASIC (ApplicationSpecificIntegratedCircuit, special IC).
The sequence of steps of the method for the embodiment of the present invention can carry out adjusting, merge or deleting according to actual needs.The module of the terminal of the embodiment of the present invention can carry out integrating according to actual needs, Further Division or delete.
One of ordinary skill in the art will appreciate that all or part of flow process realized in above-described embodiment method, that the hardware that can carry out instruction relevant by computer program has come, described program can be stored in a computer read/write memory medium, this program, when performing, can comprise the flow process of the embodiment as above-mentioned each side method.Wherein, described storage medium can be magnetic disc, CD, read-only store-memory body (Read-OnlyMemory, ROM) or random store-memory body (RandomAccessMemory, RAM) etc.
Above disclosedly be only present pre-ferred embodiments, certainly can not limit the interest field of the present invention with this, therefore according to the equivalent variations that the claims in the present invention are done, still belong to the scope that the present invention is contained.

Claims (10)

1. an information processing method, is characterized in that, comprising:
Receive the first instruction, respond described first instruction, determine the first information that described first instruction is selected;
Receive the second instruction, respond described second instruction, confidential treatment is carried out to the described first information, and extract the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher;
The described first information after display is secret.
2. the method for claim 1, is characterized in that, described confidential treatment is carried out to the described first information after, also comprise: receive the 3rd instruction; The 3rd information of described pre-set categories is extracted from described 3rd instruction; Judge described 3rd information whether with described second information matches, if so, then releasings is carried out to the described first information after maintaining secrecy secret.
3. method as claimed in claim 2, it is characterized in that, it is described that to carry out to the described first information after maintaining secrecy releasings secret, comprise: if be nested with the internal layer information of having carried out described confidential treatment in the described first information after maintaining secrecy, then first carry out to the described first information after maintaining secrecy releasings to maintain secrecy, then it is secret to carry out releasing to described internal layer information.
4. the method for claim 1, is characterized in that, describedly carries out confidential treatment to the described first information, comprising:
The secret described first information is carried out by covering default layer on the described first information; Described default layer comprises: the layer of solid color, or figure layer;
Or, reversible Fuzzy processing is carried out to the described first information and carrys out the secret described first information;
Or, the described first information is encrypted the secret described first information.
5. the method for claim 1, is characterized in that, when described reception the second instruction, also comprises:
If be nested with the internal layer information of having carried out described confidential treatment in the described first information, then judge described second information and unclassified voucher is carried out to described internal layer information whether mate, if coupling, then perform described step of the described first information being carried out to confidential treatment, if do not mate
Then refuse to carry out confidential treatment to the described first information.
6. a terminal, is characterized in that, comprising:
First input block, for receiving the first instruction;
Determining unit, for responding described first instruction, determines the first information that described first instruction is selected;
Second input block, for receiving the second instruction;
Secret unit, for responding described second instruction, carries out confidential treatment to the described first information, and extracts the second information of pre-set categories from described second instruction; Described second information be to maintain secrecy after the described first information carry out unclassified voucher;
Display unit, for showing the described first information after maintaining secrecy.
7. terminal as claimed in claim 6, is characterized in that, also comprise: the 3rd input block, extraction unit, the first judging unit and releasing secret unit, wherein:
Described 3rd input block, after carrying out confidential treatment at described secret unit to the described first information, receives the 3rd instruction;
Described extraction unit, for extracting the 3rd information of described pre-set categories from described 3rd instruction;
Described first judging unit, for judge described 3rd information whether with described second information matches;
Described releasing secret unit, for when the judged result that described first judging unit exports is for being, carries out to the described first information after maintaining secrecy releasings secret.
8. terminal as claimed in claim 7, it is characterized in that, if be nested with the internal layer information of having carried out described confidential treatment, described releasing secret unit in the described first information after maintaining secrecy, comprise: first removes secret subelement and second removes secret subelement, wherein:
Described first removes secret subelement, for: releasings is carried out to the described first information after maintaining secrecy secret;
Described second removes secret subelement, for: remove secret subelement described first and the described first information after maintaining secrecy carried out after releasings maintain secrecy, then it is secret to carry out releasing to described internal layer information.
9. terminal as claimed in claim 6, it is characterized in that, described secret unit, comprising: the first secret subelement, or the second secret subelement, or the 3rd secret subelement, wherein:
Described first secret subelement, for carrying out the secret described first information by covering default layer on the described first information; Described default layer comprises: the layer of solid color, or figure layer;
Described second secret subelement, carrys out the secret described first information for carrying out reversible Fuzzy processing to the described first information;
Described 3rd secret subelement, for being encrypted the secret described first information to the described first information.
10. terminal as claimed in claim 6, is characterized in that, also comprise: the second judging unit, the first processing unit and the second processing unit, wherein:
Described second judging unit, for when described second input block receives described second instruction, if be nested with the internal layer information of having carried out described confidential treatment in the described first information, then judge described second information and unclassified voucher is carried out to described internal layer information whether mate;
Described first processing unit, for when the result that described second judging unit exports is for being, then triggers described secret unit and carries out confidential treatment to the described first information;
Described second processing unit, for when the result that described second judging unit exports is no,
Refusal carries out confidential treatment to the described first information.
CN201510540181.1A 2015-08-28 2015-08-28 Information processing method and terminal Pending CN105205373A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510540181.1A CN105205373A (en) 2015-08-28 2015-08-28 Information processing method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510540181.1A CN105205373A (en) 2015-08-28 2015-08-28 Information processing method and terminal

Publications (1)

Publication Number Publication Date
CN105205373A true CN105205373A (en) 2015-12-30

Family

ID=54953048

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510540181.1A Pending CN105205373A (en) 2015-08-28 2015-08-28 Information processing method and terminal

Country Status (1)

Country Link
CN (1) CN105205373A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106020587A (en) * 2016-04-29 2016-10-12 北京小米移动软件有限公司 Method and device for message display

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1428697A (en) * 2001-12-26 2003-07-09 神达电脑股份有限公司 Security equipment for covering data on display screen and its method
CN102043929A (en) * 2009-10-13 2011-05-04 唐晨辉 Method for encrypting picture file and displaying encrypted picture file
CN103106634A (en) * 2012-12-26 2013-05-15 上海合合信息科技发展有限公司 Method and system for protecting bank card individual information
CN103327164A (en) * 2012-03-23 2013-09-25 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and anti-peaking method thereof
US20140032924A1 (en) * 2012-07-30 2014-01-30 David M. Durham Media encryption based on biometric data
CN104239811A (en) * 2013-06-06 2014-12-24 冲电气工业株式会社 Individual information protection device, system and method
CN104333449A (en) * 2014-09-29 2015-02-04 形山科技(深圳)有限公司 Picture encryption method and system
CN104715205A (en) * 2013-12-12 2015-06-17 中国移动通信集团公司 Image resource processing, publishing and obtaining method and related device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1428697A (en) * 2001-12-26 2003-07-09 神达电脑股份有限公司 Security equipment for covering data on display screen and its method
CN102043929A (en) * 2009-10-13 2011-05-04 唐晨辉 Method for encrypting picture file and displaying encrypted picture file
CN103327164A (en) * 2012-03-23 2013-09-25 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and anti-peaking method thereof
US20140032924A1 (en) * 2012-07-30 2014-01-30 David M. Durham Media encryption based on biometric data
CN103106634A (en) * 2012-12-26 2013-05-15 上海合合信息科技发展有限公司 Method and system for protecting bank card individual information
CN104239811A (en) * 2013-06-06 2014-12-24 冲电气工业株式会社 Individual information protection device, system and method
CN104715205A (en) * 2013-12-12 2015-06-17 中国移动通信集团公司 Image resource processing, publishing and obtaining method and related device
CN104333449A (en) * 2014-09-29 2015-02-04 形山科技(深圳)有限公司 Picture encryption method and system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106020587A (en) * 2016-04-29 2016-10-12 北京小米移动软件有限公司 Method and device for message display

Similar Documents

Publication Publication Date Title
CN110414258B (en) File processing method and system and data processing method
WO2017020427A1 (en) Application program access method and terminal
CN106575334A (en) Accessing a secured software application
CN104899490A (en) Terminal positioning method and user terminal
CN105045085A (en) Control method of smart watch and the smart watch
CN105760737A (en) Control method for applications and terminal
CN105429761A (en) Key generation method and device
CN105373737A (en) Application encryption method and mobile terminal
CN105447357A (en) Application processing method and terminal
CN105574418A (en) Data encryption method and apparatus
CN107133993A (en) A kind of image processing method and device
WO2018045767A1 (en) Terminal control method and apparatus, and user terminal
JP5049185B2 (en) Information security apparatus, security system, and input information leakage prevention method
CN103559433A (en) Mobile terminal antitheft method and device
CN105095787A (en) Information processing method and device
CN105701420A (en) Method for managing user data and terminal
CN105426721A (en) Picture encryption method and device
CN105550556A (en) Information encryption method and terminal device
CN103745150A (en) Creation method of picture password account and application method of picture password account
CN109299944B (en) Data encryption method, system and terminal in transaction process
CN103873521A (en) Cloud architecture-based mobile phone privacy file protection system and method
CN106355112A (en) Method of destructing data in encrypted mobile storage device and server
JP5359650B2 (en) Data file disguise processing device
CN105205373A (en) Information processing method and terminal
CN105512541A (en) Screen unlocking method, data encryption and decryption methods as well as related devices

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
AD01 Patent right deemed abandoned

Effective date of abandoning: 20190423

AD01 Patent right deemed abandoned