CN105740455A - Picture deleting method and device and electronic equipment - Google Patents

Picture deleting method and device and electronic equipment Download PDF

Info

Publication number
CN105740455A
CN105740455A CN201610080707.7A CN201610080707A CN105740455A CN 105740455 A CN105740455 A CN 105740455A CN 201610080707 A CN201610080707 A CN 201610080707A CN 105740455 A CN105740455 A CN 105740455A
Authority
CN
China
Prior art keywords
picture
identification information
database
deleted
identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610080707.7A
Other languages
Chinese (zh)
Other versions
CN105740455B (en
Inventor
郭镇龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Kingsoft Internet Security Software Co Ltd
Original Assignee
Beijing Kingsoft Internet Security Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Kingsoft Internet Security Software Co Ltd filed Critical Beijing Kingsoft Internet Security Software Co Ltd
Priority to CN201610080707.7A priority Critical patent/CN105740455B/en
Publication of CN105740455A publication Critical patent/CN105740455A/en
Application granted granted Critical
Publication of CN105740455B publication Critical patent/CN105740455B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/162Delete operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0628Interfaces specially adapted for storage systems making use of a particular technique
    • G06F3/0646Horizontal data movement in storage systems, i.e. moving data in between storage devices or systems
    • G06F3/0652Erasing, e.g. deleting, data cleaning, moving of data to a wastebasket
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/06Digital input from, or digital output to, record carriers, e.g. RAID, emulated record carriers or networked record carriers
    • G06F3/0601Interfaces specially adapted for storage systems
    • G06F3/0668Interfaces specially adapted for storage systems adopting a particular infrastructure
    • G06F3/0671In-line storage system
    • G06F3/0673Single storage device
    • G06F3/0679Non-volatile semiconductor memory device, e.g. flash memory, one time programmable memory [OTP]

Abstract

The embodiment of the invention provides a method and a device for deleting a picture and electronic equipment. The specific implementation mode of the method comprises the following steps: when detecting that a picture in a set storage area is deleted, determining identification information of the picture, wherein the set storage area comprises a secure digital card (SD) storage area, and the picture at least comprises a database identification and an image file; and deleting a database identifier corresponding to the identification information of the picture in a picture database according to the identification information of the picture so as to enable an operating system of the electronic equipment to delete the image file of the picture, wherein the identification information of the picture and the database identifier corresponding to the identification information are stored in the picture database. By applying the embodiment, the problem that the pictures in the specific storage area cannot be deleted can be solved.

Description

The delet method of a kind of picture, device and electronic equipment
Technical field
The present invention relates to image technique field, particularly to the delet method of a kind of picture, device and electronic equipment.
Background technology
Deleting picture in mobile phone is a kind of very conventional operation.Generally, electronic equipment (such as mobile terminal etc.) has two memory blocks, and the first memory block is its internal storage region, and the second memory block is external safe digital card memory area (SD card).The picture of user is likely stored in the memory block that two above is different.But, in part Android system, for being stored in the picture in SD card, when using third party's Viewing software that this picture is deleted, due to user's picture memory area, third party's Viewing software does not have authority that this picture is deleted.
In prior art, cannot solve third party's Viewing software at present does not have a corresponding authority and the problem that can not the picture in specific memory section be deleted, causes that user is very inconvenient on using.
Summary of the invention
The purpose of the embodiment of the present invention there are provided the delet method of a kind of picture, device and electronic equipment, it is possible to the problem solving to delete the picture in specific memory section.
In order to achieve the above object, the invention discloses the delet method of a kind of picture, be applied to electronic equipment, described method includes:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, deletes the Database Identification that the identification information of picture described in picture database is corresponding, wherein, preserves the identification information of described picture and the Database Identification corresponding with this identification information in described picture database;
So that the operating system of described electronic equipment deletes the image file of described picture.
It is also preferred that the left Database Identification corresponding to the identification information of picture described in described deletion picture database includes:
The identification information of the described picture of record in look-up table configuration information from described picture database, delete the Database Identification that in described list structure information, the identification information of the described picture of record is corresponding, wherein said list structure information at least includes the identification information of picture and the Database Identification of its correspondence.
It is also preferred that the left adopt following methods to detect whether described picture is positioned at described setting memory block:
Obtaining picture and delete instruction, the identification information carrying picture to be deleted in instruction deleted by wherein said picture;
Identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
It is also preferred that the left the described identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block includes:
Identification information according to described picture to be deleted, obtains the list structure information of described picture to be deleted;
The routing information of described picture to be deleted is determined from the list structure information of described picture to be deleted;
According to described routing information, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
It is also preferred that the left before the described identification information determining described picture, described method also includes:
Whether the operating system version judging described electronic equipment is set version, if it is, be determined the step of the identification information of described picture.
In order to achieve the above object, the invention also discloses the deletion device of a kind of picture, be applied to electronic equipment, described device includes:
Picture identification determines module, for when the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital SD card memory area, and wherein said picture at least includes Database Identification and image file;
Database Identification removing module, for the identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information;
Image file removing module, for deleting the image file of described picture.
It is also preferred that the left described Database Identification removing module specifically for:
The identification information of the described picture of record in look-up table configuration information from described picture database, delete the Database Identification that in described list structure information, the identification information of the described picture of record is corresponding, wherein said list structure information at least includes the identification information of picture and the Database Identification of its correspondence.
It is also preferred that the left described picture identification determines that module includes:
Acquisition module, is used for obtaining picture and deletes instruction, and the identification information carrying picture to be deleted in instruction deleted by wherein said picture;
Judge module, for the identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
It is also preferred that the left described judge module includes:
Obtain submodule, for the identification information according to described picture to be deleted, obtain the list structure information of described picture to be deleted;
Determine submodule, for determining the routing information of described picture to be deleted from the list structure information of described picture to be deleted;
Judge submodule, for according to described routing information, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
It is also preferred that the left described device also includes version judge module, specifically for:
Before determining the identification information of described picture, it is judged that whether the operating system version of described electronic equipment is set version, if it is, be determined the step of the identification information of described picture.
The invention also discloses a kind of storage medium, wherein, this storage medium is used for storing application program, and described application program is for operationally performing the delet method of a kind of picture described in the embodiment of the present invention, and described method includes step:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
The invention also discloses a kind of application program, wherein, this application program is for operationally performing the delet method of a kind of picture described in the embodiment of the present invention, and described method includes step:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
In order to achieve the above object, the invention also discloses a kind of electronic equipment, suitable in information processing, described electronic equipment includes: housing, processor, memorizer, circuit board and power circuit, wherein, circuit board is placed in the interior volume that housing surrounds, processor and memorizer and arranges on circuit boards;Power circuit, powers for each circuit or the device for electronic equipment;Memorizer is used for storing executable program code, and described executable program code includes operating system program code and client side program code;Processor runs the program corresponding with executable program code by reading the executable program code of storage in memorizer, for performing following steps:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
As seen from the above technical solution, in the embodiment of the present invention, it is installed on the client in electronic equipment when deleting the picture being stored in safe digital SD card memory area, identification information according to described picture, Database Identification corresponding with the identification information of this picture in picture database is deleted, so that the operating system of electronic equipment deletes the image file of this picture, it is achieved thereby that the deletion to SD card memory area picture, improve Consumer's Experience.
Accompanying drawing explanation
In order to be illustrated more clearly that the embodiment of the present invention or technical scheme of the prior art, the accompanying drawing used required in embodiment or description of the prior art will be briefly described below.It should be evident that the accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the premise not paying creative work, it is also possible to obtain other accompanying drawing according to these accompanying drawings.
The schematic flow sheet of the delet method of a kind of picture that Fig. 1 provides for the embodiment of the present invention;
The schematic flow sheet of the delet method of the another kind of picture that Fig. 2 provides for the embodiment of the present invention;
The structural representation deleting device of a kind of picture that Fig. 3 provides for the embodiment of the present invention;
The structural representation deleting device of the another kind of picture that Fig. 4 provides for the embodiment of the present invention;
The structural representation of a kind of electronic equipment that Fig. 5 provides for the embodiment of the present invention.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete description.Obviously, described embodiment is only a part of embodiment of the present invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those of ordinary skill in the art obtain under the premise not making creative work, broadly fall into the scope of protection of the invention.
Embodiments provide the delet method of a kind of picture, device and electronic equipment, it is possible to the problem solving to delete the picture in specific memory section.
Below by specific embodiment, the present invention is described in detail.
The schematic flow sheet of the delet method of a kind of picture that Fig. 1 provides for the embodiment of the present invention, is applied to electronic equipment, and described electronic equipment is provided with operating system and client, and it comprises the steps:
Step S101: when described client detects and deletes the picture set in memory block, it is determined that the identification information of described picture, described setting memory block includes safe digital SD card memory area, and wherein said picture at least includes Database Identification and image file.
In the present embodiment, the identification information of picture includes the information of uniquely this picture of mark such as the title of picture and/or the ID of picture.
Owing to setting memory block as safe digital SD card memory area, therefore when deleting the picture set in memory block, just it is believed that this picture is the picture that cannot delete, following step can be adopted to be deleted by this picture.
In actual applications, the present embodiment is deleted what the method for picture was specifically performed by the client being installed on electronic equipment.
Described electronic equipment includes the mobile terminal such as mobile phone, pad.
Step S102: the described client identification information according to described picture, the Database Identification that the identification information of picture described in the picture database of the operating system of deletion electronic equipment is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
Generally, electronic equipment has two memory blocks, and the first memory block is its internal storage region, and the second memory block is external safe digital card memory area (SD card).In general, all having set up corresponding media database in electronic equipment, this media database can comprise all media file information in the first memory block and the second memory block, and this media file includes the files such as audio frequency, video and picture.Certainly, electronic equipment can also set up picture database just for picture, to facilitate user that picture is managed.
Generally, in picture database, storage has the identification information of picture, Database Identification, routing information, establishment temporal information, size information and type information etc..Wherein, the Database Identification of picture to be the picture database of the operating system of electronic equipment be unique mark that all pictures in the first memory block and the second memory block distribute.The identification information of picture and Database Identification are one to one, it is determined that the Database Identification of picture, also just determine this pictures uniquely.
After client deletes the Database Identification of described picture, the image file not having Database Identification can be treated as an empty file by the operating system of electronic equipment.Empty file in the operating system meeting timing detection device of electronic equipment, and the empty file detected is deleted.
As shown in the above, in the embodiment of the present invention, it is installed on the client in electronic equipment when deleting the picture being stored in safe digital SD card memory area, identification information according to described picture, Database Identification corresponding with the identification information of this picture in picture database is deleted, so that the operating system of electronic equipment deletes the image file of this picture, it is achieved thereby that the deletion to SD card memory area picture, improve Consumer's Experience.
The Database Identification that identification information in order to determine described picture more quickly in picture database is corresponding, in another embodiment of the present invention, step S102 in embodiment of the method shown in Fig. 1, the Database Identification that the identification information of picture described in the picture database of the operating system of deletion electronic equipment is corresponding, specifically may include that
The identification information of the described picture of record in look-up table configuration information from the picture database of the operating system of described electronic equipment, delete the Database Identification that in described list structure information, the identification information of the described picture of record is corresponding, wherein said list structure information at least includes the identification information of picture and the Database Identification of its correspondence.
When whether detection setting memory block exists the picture that cannot delete, in order to make detection process more accurately, easier, in another embodiment of the present invention, in embodiment of the method shown in Fig. 1, detect described picture and whether be positioned at whether described setting memory block exists the picture that cannot delete, can carrying out by the schematic flow sheet shown in Fig. 2, its process includes following three step:
Step S201: obtaining picture and delete instruction, the identification information carrying picture to be deleted in instruction deleted by wherein said picture.
Instruction deleted by this picture is obtain from the deletion action of user.The deletion action of user can be " choosing icon or thumbnail that this picture is corresponding, click and delete button " or " icon corresponding for this picture or thumbnail are drawn to refuse receptacle button ".
Step S202: the identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
In the present embodiment, identification information according to described picture to be deleted, when judging the storage position of described picture to be deleted, can there is numerous embodiments, for example, it is possible to first determine the store path information of this picture, judge storage position according to this routing information, instruction can also be deleted according to picture and obtain the directory information corresponding to the icon of corresponding picture or thumbnail, determine the storage position of picture according to this directory information.
In order to judge the storage position of described picture to be deleted more accurately, more easily, in another embodiment of the present invention, the step S202 in the embodiment of the method shown in Fig. 2, specifically may include steps of:
Step 1: the identification information according to described picture to be deleted, obtains the list structure information of described picture to be deleted;
This list structure information is stored in corresponding picture database, includes identification information and the routing information etc. of this picture in list structure information.
Step 2: determine the routing information of described picture to be deleted from the list structure information of described picture to be deleted;
Step 3: according to described routing information, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
It is assumed that list structure information corresponding to the routing information of described picture to be deleted is: local storage inside DCIM IMG_001.jpg, local SD card DCIM IMG_002.jpg.Then may determine that picture IMG_001.jpg is stored in the first memory block, picture IMG_002.jpg is stored in the second memory block.
In the present embodiment, according to the routing information of picture of record in the list structure information of described picture to be deleted, it is judged that the storage position of described picture to be deleted, make operating process more accurately, easier.
Further, in embodiments of the present invention, when picture to be deleted is arranged in setting memory block, namely it is believed that this picture is the picture that cannot delete, it is possible to adopt the method deleting picture in the embodiment of the present invention to be deleted by this picture.But for the operating system of version certain in electronic equipment, when picture to be deleted is arranged in setting memory block, adopt the method deleting picture in prior art to be deleted by this picture.In order to more efficiently picture to be deleted be deleted, in another embodiment of the present invention, before the step S101 in the embodiment of the method shown in Fig. 1, specifically can also include:
Whether the operating system version judging described electronic equipment is set version, if it is, be determined the step of the identification information of described picture.
In actual applications, this setting version can be the Android system of more than 4.4.Certainly, this setting version can also be other system version.
The structural representation deleting device of a kind of picture that Fig. 3 provides for the embodiment of the present invention, corresponding with embodiment of the method shown in Fig. 1, it is applied to electronic equipment, described electronic equipment is provided with operating system and client, and described device includes:
Picture identification determines module 301, for when described client detects and deletes the picture set in memory block, determining the identification information of described picture, described setting memory block includes safe digital SD card memory area, and wherein said picture at least includes Database Identification and image file;
Database Identification removing module 302, for the described client identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, wherein said picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information;
Image file removing module 303, for deleting the image file of described picture.
In another embodiment of the present invention, Database Identification removing module 302 in device embodiment shown in Fig. 3 specifically may be used for: the identification information of the described picture of record in look-up table configuration information from the picture database of the operating system of described electronic equipment, delete the Database Identification that in described list structure information, the identification information of the described picture of record is corresponding, wherein said list structure information at least includes the identification information of picture and the Database Identification of its correspondence.
The structural representation deleting device of the another kind of picture that Fig. 4 provides for the embodiment of the present invention, corresponding with embodiment of the method shown in Fig. 2, it is applied to electronic equipment, described electronic equipment is provided with operating system and client, wherein, Database Identification removing module 402, image file removing module 403 are identical with the Database Identification removing module 302 in Fig. 3, image file removing module 303 respectively, repeat no more herein.Picture identification determines that module 401 specifically includes:
Acquisition module 4011, is used for obtaining picture and deletes instruction, and the identification information carrying picture to be deleted in instruction deleted by wherein said picture;
Judge module 4012, for the identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
In another embodiment of the present invention, the judge module 4012 in the device embodiment shown in Fig. 4 specifically may include that
Obtain submodule (not shown), for the identification information according to described picture to be deleted, obtain the list structure information of described picture to be deleted;
Determine submodule (not shown), for determining the routing information of described picture to be deleted from the list structure information of described picture to be deleted;
Judge submodule (not shown), for according to described routing information, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
In another embodiment of the present invention, device embodiment shown in Fig. 3 and Fig. 4 also includes version judge module (not shown), its specifically for: before determining the identification information of described picture, whether the operating system version judging described electronic equipment is set version, if it is, be determined the step of the identification information of described picture.
Embodiments provide a kind of storage medium, wherein, this storage medium is used for storing application program, and described application program includes client application, described application program is for operationally performing the delet method of a kind of picture described in the embodiment of the present invention, and described method includes step:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
Embodiments providing a kind of application program, wherein, described application program includes client application, and this application program is for operationally performing the delet method of a kind of picture described in the embodiment of the present invention, and described method includes step:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
The structural representation of a kind of electronic equipment that Fig. 5 provides for the embodiment of the present invention, suitable in information processing, described electronic equipment includes: housing 501, processor 502, memorizer 503, circuit board 504 and power circuit 505, wherein, circuit board is placed in the interior volume that housing surrounds, processor and memorizer and arranges on circuit boards;Power circuit, powers for each circuit or the device for electronic equipment;Memorizer is used for storing executable program code, and described executable program code includes operating system program code and client side program code;Processor runs the program corresponding with executable program code by reading the executable program code of storage in memorizer, for performing following steps:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of described electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
Owing to said apparatus embodiment and electronic equipment embodiment are based on what the embodiment of the method deleting picture obtained, having identical technique effect with the method, therefore the technique effect of device embodiment and electronic equipment embodiment does not repeat them here.
For device embodiment and electronic equipment embodiment, owing to it is substantially similar to embodiment of the method, so describing fairly simple, relevant part illustrates referring to the part of embodiment of the method.
It should be noted that, in this article, the relational terms of such as first and second or the like is used merely to separate an entity or operation with another entity or operating space, and not necessarily requires or imply the relation that there is any this reality between these entities or operation or sequentially.And, term " includes ", " comprising " or any other variant are intended to comprising of nonexcludability, so that include the process of a series of key element, method, article or equipment not only include those key elements, but also include other key elements being not expressly set out, or also include the key element intrinsic for this process, method, article or equipment.When there is no more restriction, statement " including ... " key element limited, it is not excluded that there is also other identical element in including the process of described key element, method, article or equipment.
It will appreciated by the skilled person that what all or part of step in above-mentioned embodiment was able to be completed by the hardware that programmed instruction is relevant, described program can be stored in computer read/write memory medium.Storage medium designated herein, refers to ROM/RAM, magnetic disc, CD etc..
The foregoing is only presently preferred embodiments of the present invention, be not intended to limit protection scope of the present invention.All make within the spirit and principles in the present invention any amendment, equivalent replacement, improvement etc., be all contained in protection scope of the present invention.

Claims (10)

1. the delet method of a picture, it is characterised in that being applied to electronic equipment, described method includes:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information, so that the operating system of described electronic equipment deletes the image file of described picture.
2. method according to claim 1, it is characterised in that the Database Identification that the identification information of picture described in described deletion picture database is corresponding includes:
The identification information of the described picture of record in look-up table configuration information from described picture database, delete the Database Identification that in described list structure information, the identification information of the described picture of record is corresponding, wherein said list structure information at least includes the identification information of picture and the Database Identification of its correspondence.
3. method according to claim 1, it is characterised in that adopt following methods to detect whether described picture is positioned at described setting memory block:
Obtaining picture and delete instruction, the identification information carrying picture to be deleted in instruction deleted by wherein said picture;
Identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
4. method according to claim 3, it is characterised in that the described identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block includes:
Identification information according to described picture to be deleted, obtains the list structure information of described picture to be deleted;
The routing information of described picture to be deleted is determined from the list structure information of described picture to be deleted;
According to described routing information, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
5. the method according to any one of Claims 1-4, it is characterised in that before the described identification information determining described picture, described method also includes:
Judge whether system version is set version, if it is, be determined the step of the identification information of described picture.
6. the deletion device of a picture, it is characterised in that being applied to electronic equipment, described device includes:
Picture identification determines module, for when the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital SD card memory area, and wherein said picture at least includes Database Identification and image file;
Database Identification removing module, for the identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information;
Image file removing module, for deleting the image file of described picture.
7. device according to claim 6, it is characterised in that described Database Identification removing module specifically for:
The identification information of the described picture of record in look-up table configuration information from described picture database, delete the Database Identification that in described list structure information, the identification information of the described picture of record is corresponding, wherein said list structure information at least includes the identification information of picture and the Database Identification of its correspondence.
8. device according to claim 6, it is characterised in that described picture identification determines that module includes:
Acquisition module, is used for obtaining picture and deletes instruction, and the identification information carrying picture to be deleted in instruction deleted by wherein said picture;
Judge module, for the identification information according to described picture to be deleted, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
9. device according to claim 8, it is characterised in that described judge module includes:
Obtain submodule, for the identification information according to described picture to be deleted, obtain the list structure information of described picture to be deleted;
Determine submodule, for determining the routing information of described picture to be deleted from the list structure information of described picture to be deleted;
Judge submodule, for according to described routing information, it is judged that whether the storage position of described picture to be deleted is arranged in described setting memory block.
10. an electronic equipment, it is adaptable to information processing, described electronic equipment includes: housing, processor, memorizer, circuit board and power circuit, and wherein, circuit board is placed in the interior volume that housing surrounds, processor and memorizer and arranges on circuit boards;Power circuit, powers for each circuit or the device for electronic equipment;Memorizer is used for storing executable program code, and described executable program code includes operating system program code and client side program code;Processor runs the program corresponding with executable program code by reading the executable program code of storage in memorizer, for performing following steps:
When the picture deleted in setting memory block being detected, it is determined that the identification information of described picture, described setting memory block includes safe digital card SD card memory area, and wherein said picture at least includes Database Identification and image file;
Identification information according to described picture, delete the Database Identification that the identification information of picture described in picture database is corresponding, so that the operating system of electronic equipment deletes the image file of described picture, wherein, described picture database is preserved the identification information of described picture and the Database Identification corresponding with this identification information.
CN201610080707.7A 2016-02-04 2016-02-04 Picture deleting method and device and electronic equipment Expired - Fee Related CN105740455B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610080707.7A CN105740455B (en) 2016-02-04 2016-02-04 Picture deleting method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610080707.7A CN105740455B (en) 2016-02-04 2016-02-04 Picture deleting method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN105740455A true CN105740455A (en) 2016-07-06
CN105740455B CN105740455B (en) 2019-09-17

Family

ID=56244947

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610080707.7A Expired - Fee Related CN105740455B (en) 2016-02-04 2016-02-04 Picture deleting method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN105740455B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106227849A (en) * 2016-07-27 2016-12-14 天脉聚源(北京)教育科技有限公司 The method and device that a kind of picture is deleted
CN108563754A (en) * 2018-04-16 2018-09-21 Oppo广东移动通信有限公司 Document handling method, device, mobile terminal and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101827158A (en) * 2009-03-05 2010-09-08 中兴通讯股份有限公司 Method and system for uniformly processing picture resources in cellphone
CN102883039A (en) * 2012-07-30 2013-01-16 成都西可科技有限公司 Method for encrypting multimedia private diary of mobile phone
CN103458016A (en) * 2013-08-21 2013-12-18 小米科技有限责任公司 Method and device for picture management and terminal device
CN104881296A (en) * 2015-06-17 2015-09-02 北京奇虎科技有限公司 iOS system based picture deletion method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101827158A (en) * 2009-03-05 2010-09-08 中兴通讯股份有限公司 Method and system for uniformly processing picture resources in cellphone
CN102883039A (en) * 2012-07-30 2013-01-16 成都西可科技有限公司 Method for encrypting multimedia private diary of mobile phone
CN103458016A (en) * 2013-08-21 2013-12-18 小米科技有限责任公司 Method and device for picture management and terminal device
CN104881296A (en) * 2015-06-17 2015-09-02 北京奇虎科技有限公司 iOS system based picture deletion method and device

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106227849A (en) * 2016-07-27 2016-12-14 天脉聚源(北京)教育科技有限公司 The method and device that a kind of picture is deleted
CN108563754A (en) * 2018-04-16 2018-09-21 Oppo广东移动通信有限公司 Document handling method, device, mobile terminal and computer readable storage medium
CN108563754B (en) * 2018-04-16 2021-09-28 Oppo广东移动通信有限公司 File processing method and device, mobile terminal and computer readable storage medium

Also Published As

Publication number Publication date
CN105740455B (en) 2019-09-17

Similar Documents

Publication Publication Date Title
CN104461504B (en) A kind of management method of end application
US20160085404A1 (en) Mobile Application Configuration
CN105787868B (en) Picture compression method and device and electronic equipment
US20180239839A1 (en) Method and Apparatus for Identifying To-Be-Cleaned Data, and Electronic Device
US10664443B2 (en) Method and apparatus for presenting to-be-cleaned data, and electronic device
CN105578448A (en) Method for accessing to network of service provider and mobile terminal
CN104461505B (en) A kind of terminal
CN105677512A (en) Data processing method and device and electronic equipment
TW201327232A (en) Method and system for handling files
CN104809158A (en) Network content filter method and device
CN107402846B (en) File processing method and device
CN105574163A (en) File processing method and device and electronic equipment
CN106484779B (en) File operation method and device
CN105740455A (en) Picture deleting method and device and electronic equipment
CN110865981A (en) File access method for mobile terminal and mobile terminal thereof
CN106201779A (en) Picture processing method and device and mobile terminal
CN105808674A (en) Picture display method and device and electronic equipment
CN105207830A (en) Detection method and apparatus for terminal information, and terminal
CN105808677A (en) Picture deleting method and device and electronic equipment
CN103995706A (en) Method and device for displaying picture thumbnail
CN112559913A (en) Data processing method and device, computing equipment and readable storage medium
CN105653674B (en) File management method and system of intelligent terminal
CN106161743B (en) Media resource processing method, device and terminal
CN106210905A (en) Video playing method, device and terminal
CN105808586A (en) Picture data processing method and apparatus

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190917

CF01 Termination of patent right due to non-payment of annual fee