CN106170794A - A kind of information processing method and mobile terminal - Google Patents

A kind of information processing method and mobile terminal Download PDF

Info

Publication number
CN106170794A
CN106170794A CN201580010264.8A CN201580010264A CN106170794A CN 106170794 A CN106170794 A CN 106170794A CN 201580010264 A CN201580010264 A CN 201580010264A CN 106170794 A CN106170794 A CN 106170794A
Authority
CN
China
Prior art keywords
information
mobile terminal
finger print
user
print information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201580010264.8A
Other languages
Chinese (zh)
Inventor
陈天雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of CN106170794A publication Critical patent/CN106170794A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a kind of information processing method and mobile terminal, for protecting the privacy information hiding storage in mobile terminal, reduce the risk of leakage of private information.The method comprise the steps that when the screen of mobile terminal shows the graphic user interface of application-specific, the finger print information of this mobile terminal detection user, when the finger print information detected and preset fingerprint information matches, this mobile terminal presents privacy information, when the finger print information detected does not mates with preset fingerprint information, this mobile terminal hides privacy information, and when this mobile terminal can not detect the finger print information of user, this mobile terminal hides privacy information.

Description

A kind of information processing method and mobile terminal Technical field
The present invention relates to data processing field, more particularly to a kind of information processing method and mobile terminal.
Background technology
Mobile terminal (such as mobile phone, tablet personal computer) is personal device, some personal privacy informations are had unavoidably exist (privacy information or be confidential information, including contact person, short message, mail, picture, file etc.).These information, which are seen or obtained by other acquaintances or stranger, may bring unnecessary embarrassment, or even bring economic or spiritual heavy losses.
At present, privacy information can be deposited by the safety box in mobile terminal, is stored in the way of encrypting or not encrypting, control access rights.By setting access rights password to control in safety box, only by the way that safety box could be opened after password authentification, the content watched in safety box.
However, in actual applications, often occurring that the password of safety box is lost or stolen phenomenon, so as to cause the privacy information of user easily compromised.
The content of the invention
The embodiments of the invention provide a kind of information processing method and mobile terminal, the privacy information of storage is hidden in mobile terminal for protecting, the risk of leakage of private information is reduced.
First aspect of the embodiment of the present invention provides a kind of information processing method, is hidden for protecting in mobile terminal in the privacy information of storage, the mobile terminal and includes fingerprint sensor, including:
When the graphic user interface of the screen display application-specific of the mobile terminal, the mobile terminal detects the finger print information of user;
When the finger print information detected is with preset fingerprint information matches, privacy information is presented in the mobile terminal;When the finger print information detected is mismatched with preset fingerprint information, the mobile terminal hides privacy information;
When the mobile terminal can not detect the finger print information of user, the mobile terminal hides privacy information.
With reference to the embodiment of the present invention in a first aspect, the first implementation of first aspect of the embodiment of the present invention In, methods described also includes:
When the finger print information detected is with preset fingerprint information matches, the mobile terminal receives the operation that user specifies privacy information.
With reference to the first aspect or the first implementation of first aspect of the embodiment of the present invention, in second of implementation of first aspect of the embodiment of the present invention, also include before the step of mobile terminal detects the finger print information of user:
The mobile terminal receives the finger print information of user's input;
The mobile terminal stores the finger print information of user's input, is used as the preset fingerprint information.
Second aspect of the embodiment of the present invention provides a kind of mobile terminal, is hidden for protecting in the mobile terminal in the privacy information of storage, the mobile terminal and includes fingerprint sensor, including:
Detection module, for when the graphic user interface of the screen display application-specific of the mobile terminal, detecting the finger print information of user;
Module is presented, for when the finger print information that the detection module is detected is with preset fingerprint information matches, privacy information to be presented;
First hidden module, for when the finger print information that the detection module is detected is mismatched with preset fingerprint information, hiding privacy information;
When the second hidden module, finger print information for user can not to be detected when the detection module, privacy information is hidden.
With reference to the second aspect of the embodiment of the present invention, in the first implementation of second aspect of the embodiment of the present invention, the mobile terminal also includes:
First receiving module, for when the finger print information that the detection module is detected is with preset fingerprint information matches, receiving the operation that user specifies privacy information.
With reference to the second aspect or the first implementation of second aspect of the embodiment of the present invention, in second of implementation of second aspect of the embodiment of the present invention, the mobile terminal also includes:
Second receiving module, for before the finger print information of detection user, receiving the finger print information of user's input;
Memory module, the finger print information for storing user's input that second receiving module is received, is used as the preset fingerprint information.
The third aspect of the embodiment of the present invention provides a kind of mobile terminal, for protecting in the mobile terminal The privacy information of storage is hidden, including:
Memory, processor, touch-screen, and fingerprint sensor;
By calling the operational order stored in the memory, when the touch-screen shows the graphic user interface of application-specific, the processor indicates that the fingerprint sensor detects the finger print information of user;
When the finger print information that the fingerprint sensor is detected is with preset fingerprint information matches, the processor controls the touch-screen that privacy information is presented according to the matching result;
When the finger print information that the fingerprint sensor is detected is mismatched with preset fingerprint information, the processor controls the touch-screen to hide privacy information according to the matching result;
When the fingerprint sensor can not detect the finger print information of user, the processor controls the touch-screen to hide privacy information according to the testing result;
With reference to the third aspect of the embodiment of the present invention, in the first implementation of the third aspect of the embodiment of the present invention, when the finger print information that the fingerprint sensor is detected is with preset fingerprint information matches, the processor is additionally operable to, and the operation that user specifies privacy information is received by the touch-screen.
With reference to the third aspect or the first implementation of the third aspect of the embodiment of the present invention, in second of implementation of the third aspect of the embodiment of the present invention, the fingerprint sensor is additionally operable to, when the touch-screen shows the graphic user interface of preset fingerprint information setting, the finger print information of user's input is received;
The processor is additionally operable to, and is stored the finger print information of user's input, is used as the preset fingerprint information.
As can be seen from the above technical solutions, the embodiment of the present invention has advantages below:In the embodiment of the present invention, need in specific graphic user interface, mobile terminal can detect the finger print information and preset fingerprint information matches of the currently detected user of finger print information and mobile terminal of user, these conditions are all met simultaneously when, the privacy information for hiding storage is just presented, if user removes fingerprint, when i.e. mobile terminal can not detect the finger print information of user, the mobile terminal hides privacy information, so finger print information is bound by force with privacy information is presented, the characteristic for being difficult to lose due to finger print information or being stolen by other people, when the user for then only meeting the preset fingerprint information uses mobile terminal, the privacy information hidden in the mobile terminal can be just presented, the mobile terminal is used so long as not the user for meeting the preset fingerprint information, privacy information in the mobile terminal will be hidden, greatly reduce the risk of leakage of private information, improve the Man machine interaction of mobile terminal.
Brief description of the drawings
Fig. 1 is one schematic flow sheet of information processing method in the embodiment of the present invention;
Fig. 2 is another schematic flow sheet of information processing method in the embodiment of the present invention;
Fig. 3 is one example schematic of information processing method in the embodiment of the present invention;
Fig. 4 is another example schematic of information processing method in the embodiment of the present invention;
Fig. 5 is another example schematic of information processing method in the embodiment of the present invention;
Fig. 6 is one structural representation of mobile terminal in the embodiment of the present invention;
Fig. 7 is another structural representation of mobile terminal in the embodiment of the present invention;
Fig. 8 is another structural representation of mobile terminal in the embodiment of the present invention.
Embodiment
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is clearly and completely described, it is clear that described embodiment is only a part of embodiment of the invention, rather than whole embodiments.Based on the embodiment in the present invention, the every other embodiment that those skilled in the art are obtained under the premise of creative work is not made belongs to the scope of protection of the invention.
Information processing method is used to protect the privacy information that storage is hidden in mobile terminal in the embodiment of the present invention.
It is understood that being hidden the various ways that are stored with to privacy information:
Optionally, it can be that privacy information is encrypted that storage is hidden to privacy information, such as making privacy information unreadable or privacy information is shown as to an incoherent icon on mobile terminals, accordingly, the privacy information is presented to represent that the privacy information of encryption is decrypted, make the privacy information readable, or show the real icon of privacy information;The privacy information is hidden then to represent that the privacy information is encrypted again;It should be noted that privacy information is presented except hiding image information can be shown, hiding acoustic information can also be also pointed out, is not construed as limiting herein.
Optionally, it can also be to make the privacy information invisible in the terminal that storage is hidden to privacy information, accordingly, and the privacy information is presented and represents to make the privacy information be changed into visible, hide the privacy information then represent to be once again set up the privacy information it is invisible.
Referring to Fig. 1, information processing method one embodiment includes in the embodiment of the present invention:
101st, when the graphic user interface of the screen display application-specific of the mobile terminal, the mobile terminal detects the finger print information of user;
When the graphic user interface of the screen display application-specific of mobile terminal, the finger print information of mobile terminal detection user is detected, it is necessary to include fingerprint sensor in explanation, the mobile terminal to the finger print information of user.
It is understood that the application-specific can be preset application of dispatching from the factory, or user's customized application on mobile terminals, such as short message, icon, notebook etc. application program is not construed as limiting herein.
102nd, when the finger print information and preset fingerprint information matches detected, privacy information is presented in the mobile terminal;
If mobile terminal can currently detect the finger print information of user, and when the finger print information detected and preset fingerprint information matches, privacy information is presented in the mobile terminal.
It is understood that detecting finger print information means that the mobile terminal can currently detect the finger print information of user, also mean that the fingerprint of active user is in place.
103rd, when the finger print information and preset fingerprint information detected is mismatched, the mobile terminal hides privacy information;
If the fingerprint that mobile terminal can currently detect the finger print information of user, i.e. user is in place, but the finger print information detected is mismatched with preset fingerprint information, then the mobile terminal hides privacy information.
It is understood that if hiding privacy information uses cipher mode, encryption key can be the preset finger print information, and privacy information is presented and represents that the privacy information of encryption is decrypted;If hiding privacy information and using makes the sightless mode of privacy information, the finger print information detected and preset fingerprint information matches can be changed into visible trigger condition as sightless privacy information is made.
104th, when the mobile terminal can not detect the finger print information of user, the mobile terminal hides privacy information.
When finger print information of the mobile terminal current detection less than user, represent that the fingerprint of now user is not in place, the mobile terminal can hide privacy information immediately, it is ensured that the strong binding of privacy information and finger print information.
It is appreciated that, the fingerprint of user is in place, after finger print information is detected, if user removes fingerprint and causes fingerprint not in place, mobile terminal can hide privacy information immediately, if now the fingerprint of user is in place again, then need to re-execute step 101, mobile terminal detects the finger print information of user again, judge whether and preset fingerprint information matches, so circulation, is not repeated herein.
, it is necessary in specific graphic user interface in the embodiment of the present invention, mobile terminal can detect the finger print information and preset fingerprint information matches of the currently detected user of finger print information and mobile terminal of user, These conditions are all met simultaneously when, the privacy information for hiding storage is just presented, if user removes fingerprint, when i.e. mobile terminal can not detect the finger print information of user, the mobile terminal hides privacy information, so finger print information is bound by force with privacy information is presented, the characteristic for being difficult to lose due to finger print information or being stolen by other people, when the user for then only meeting the preset fingerprint information uses mobile terminal, the privacy information hidden in the mobile terminal can be just presented, the mobile terminal is used so long as not the user for meeting the preset fingerprint information, privacy information in the mobile terminal will be hidden, greatly reduce the risk of leakage of private information, improve the Man machine interaction of mobile terminal.
In above example, mobile terminal is by the finger print information of user and preset fingerprint information match, and in actual applications, the finger print information that mobile terminal can pre-enter user is used as preset fingerprint information, referring to Fig. 2, another embodiment of information processing method includes in the embodiment of the present invention:
201st, mobile terminal receives the finger print information of user's input;
Mobile terminal can receive the finger print information of user's input, it is understood that can have the function button for setting preset fingerprint information on mobile terminal, user enters after the function, the finger print information of oneself can be inputted, then mobile terminal can receive the finger print information of user's input.
It is understood that in actual applications, the mobile terminal is received before the finger print information of user's input, and identity that can also be first to user is authenticated, after the identity for determining the user is the owner of the mobile terminal, just receives what user inputted people's information.
202nd, mobile terminal stores the finger print information of user's input, is used as preset fingerprint information;
The finger print information of mobile terminal storage user's input, is used as preset fingerprint information.
It is understood that step 201 and 202 the step of other under with an open state with can not perform.
203rd, when the graphic user interface of the screen display application-specific of the mobile terminal, the mobile terminal detects the finger print information of user;
When the graphic user interface of the screen display application-specific of mobile terminal, the finger print information of mobile terminal detection user is detected, it is necessary to include fingerprint sensor in explanation, the mobile terminal to the finger print information of user.
It should be noted that, in the embodiment of the present invention, the fingerprint sensor can be located at the back of mobile terminal, when the fingerprint sensor is located at the back of mobile terminal, user is when using the mobile terminal, and fingerprint can be extremely convenient in place always, certainly, in actual applications, the fingerprint sensor can also be located at mobile whole The front end (that one end that user is faced when using) at end, is not construed as limiting herein.
It is understood that the application-specific can be preset application of dispatching from the factory, or user's customized application on mobile terminals, such as short message, icon, notebook etc., it is not construed as limiting herein.
204th, when the finger print information and preset fingerprint information matches detected, privacy information is presented in the mobile terminal;
If mobile terminal can currently detect the finger print information of user, and when the finger print information detected and preset fingerprint information matches, privacy information is presented in the mobile terminal.
It is understood that detecting finger print information means that the mobile terminal can currently detect the finger print information of user, also mean that the fingerprint of active user is in place.
205th, mobile terminal receives the operation that user specifies privacy information;
When the finger print information and preset fingerprint information matches that mobile terminal is detected, the user for showing now to operate mobile terminal is the owner of the mobile terminal, now, and the mobile terminal can also receive the operation that the user specifies privacy information.
It is understood that in this step, determined except the finger print information detected and preset fingerprint information matches can be used current user whether for the mobile terminal owner, can also be herein not construed as limiting using other identification authentication modes.
206th, when the finger print information and preset fingerprint information detected is mismatched, the mobile terminal hides privacy information;
If the fingerprint that mobile terminal can currently detect the finger print information of user, i.e. user is in place, but the finger print information detected is mismatched with preset fingerprint information, then the mobile terminal hides privacy information.
It is understood that if hiding privacy information uses cipher mode, encryption key can be the preset finger print information, and privacy information is presented and represents that the privacy information of encryption is decrypted;If hiding privacy information and using makes the sightless mode of privacy information, the finger print information detected and preset fingerprint information matches can be changed into visible trigger condition as sightless privacy information is made.
207th, when the mobile terminal can not detect the finger print information of user, the mobile terminal hides privacy information.
When finger print information of the mobile terminal current detection less than user, represent that the fingerprint of now user is not in place, the mobile terminal can hide privacy information immediately, it is ensured that the strong binding of privacy information and finger print information.
It is understood that the fingerprint of user is in place, after finger print information is detected, if user removes fingerprint Cause fingerprint not in place, then mobile terminal can hide privacy information immediately, if now the fingerprint of user is in place again, then need to re-execute step 203, mobile terminal detects the finger print information of user again, judge whether and preset fingerprint information matches, so circulation, is not repeated herein.
In the embodiment of the present invention, mobile terminal can first set preset fingerprint information, and user can select most suitable finger print information as preset fingerprint information as needed, improve the Man machine interaction of terminal.
In above example, finger print information is associated by force with privacy information, by determining whether fingerprint in place and whether detection finger print information with preset fingerprint information match selects that privacy information or hiding privacy information is presented, in actual applications, except using finger print information, the purpose can also be reached using other sign informations:
Optionally, as another embodiment of method for protecting privacy in the embodiment of the present invention, using iris information:
1st, mobile terminal receives the iris information of user's typing;
2nd, mobile terminal stores the iris information of user's typing, is used as default iris information;
3rd, when the graphic user interface of the screen display application-specific of the mobile terminal, the mobile terminal detects the iris information of user;
4th, when the iris information detected is matched with default iris information, privacy information is presented in the mobile terminal;
Wherein, when the iris of user is in mobile terminal in the identification range of iris recognition device, the mobile terminal can recognize the iris information of user.
5th, mobile terminal receives the operation that user specifies privacy information;
6th, when the iris information detected is mismatched with default iris information, the mobile terminal hides privacy information;
7th, when the mobile terminal can not detect the iris information of user, the mobile terminal hides privacy information.
Optionally, as another embodiment of method for protecting privacy in the embodiment of the present invention, using recognition of face information:
1st, mobile terminal receives the recognition of face information of user's typing;
2nd, mobile terminal stores the recognition of face information of user's typing, is used as default recognition of face information;
3rd, it is described mobile whole when the graphic user interface of the screen display application-specific of the mobile terminal The recognition of face information of end detection user;
4th, when the recognition of face information detected is with default recognition of face information matches, privacy information is presented in the mobile terminal;
Wherein, when the face of user is in the identification range of the camera of mobile terminal, the mobile terminal can recognize the recognition of face information of user.
5th, mobile terminal receives the operation that user specifies privacy information;
6th, when the recognition of face information detected is mismatched with default recognition of face information, the mobile terminal hides privacy information;
7th, when the mobile terminal can not detect the recognition of face information of user, the mobile terminal hides privacy information.
For ease of understanding, information processing method in the embodiment of the present invention is specifically described with a concrete application scene below, such as mobile terminal is mobile phone:
The finger print information of user A left index finger is provided with mobile phone as hiding be stored with two in preset fingerprint information, and picture application and is arranged to the picture E and F of privacy information.
User B is taken after mobile phone, opens picture application, and the mobile phone show graphic user interface that picture as shown in Figure 3 is applied, and A, B, C, the pictures of D tetra- are presented in the graphic user interface;
The mobile phone detects user B finger print information simultaneously, and now user B left index finger is placed on the fingerprint sensor at the mobile phone back side, and the finger print information of the left index finger can be detected by the mobile phone;
The mobile phone is detected after the finger print information of user B left index finger, determines that currently detected finger print information is mismatched with preset fingerprint information, and the mobile phone continues to hide privacy information, and the picture E and F for being set to privacy information are not presented;
When user A uses the mobile phone, picture application is opened, the mobile phone show graphic user interface that picture as shown in Figure 3 is applied, and A, B, C, the pictures of D tetra- are presented in the graphic user interface;
The mobile phone detects user A finger print information simultaneously, and now user A left index finger is placed on the fingerprint sensor at the mobile phone back side, and the finger print information of the left index finger can be detected by the mobile phone;
The mobile phone is detected after the finger print information of user A left index finger, determine currently detected finger print information and preset fingerprint information matches, hiding privacy information is presented in the mobile phone in the graphic user interface, as shown in figure 4, being set to the picture E and F of privacy information in graphic user interface presentation;
When the finger print information detected is with preset fingerprint information matches, the mobile phone receives user's designated pictures A Also it is the operation of privacy information with C, then the mobile phone determines that picture A, C, E and F are privacy information;
When user A finger leaves the fingerprint sensor, the mobile phone determines that the finger print information of user can not be detected, now, the mobile phone hides privacy information, as shown in figure 5, not being set to the picture A of privacy information in the graphical user interface displays, C, E and F, are only presented picture B and D.
The mobile terminal in the embodiment of the present invention is described below; the mobile terminal is used to protect the privacy information that storage is hidden in mobile terminal; and include fingerprint sensor in the mobile terminal, referring to Fig. 6, mobile terminal one embodiment includes in the embodiment of the present invention:
Detection module 601, for when the graphic user interface of the screen display application-specific of the mobile terminal, detecting the finger print information of user;
Module 602 is presented, for when the finger print information that the detection module 601 is detected is with preset fingerprint information matches, privacy information to be presented;
First hidden module 603, for when the finger print information that the detection module 601 is detected is mismatched with preset fingerprint information, hiding privacy information;
Second hidden module 604, for when the detection module 601 can not detect the finger print information of user, hiding privacy information.
In the embodiment of the present invention, need in specific graphic user interface, detection module 601 can detect the finger print information of user and the finger print information and preset fingerprint information matches of the currently detected user of detection module 601, these conditions are all met simultaneously when, module 602 is presented the privacy information for hiding storage is just presented, if user removes fingerprint, when i.e. detection module 601 can not detect the finger print information of user, second hidden module 604 hides privacy information, so finger print information is bound by force with privacy information is presented, the characteristic for being difficult to lose due to finger print information or being stolen by other people, when the user for then only meeting the preset fingerprint information uses mobile terminal, the privacy information hidden in the mobile terminal can be just presented, the mobile terminal is used so long as not the user for meeting the preset fingerprint information, privacy information in the mobile terminal will be hidden, greatly reduce the risk of leakage of private information, improve the Man machine interaction of mobile terminal.
In above example, mobile terminal is by the finger print information of user and preset fingerprint information match, and in actual applications, the finger print information that mobile terminal can pre-enter user is used as preset finger print information, referring to Fig. 7, another embodiment of mobile terminal includes in the embodiment of the present invention:
Detection module 701, for when the graphic user interface of the screen display application-specific of the mobile terminal, detecting the finger print information of user;
Module 702 is presented, for when the finger print information that the detection module 701 is detected is with preset fingerprint information matches, privacy information to be presented;
First hidden module 703, for when the finger print information that the detection module 701 is detected is mismatched with preset fingerprint information, hiding privacy information;
Second hidden module 704, for when the detection module 701 can not detect the finger print information of user, hiding privacy information;
In the present embodiment, the mobile terminal also includes:
First receiving module 705, for when the finger print information that the detection module 701 is detected is with preset fingerprint information matches, receiving the operation that user specifies privacy information.
In some embodiments of the invention, the mobile terminal also includes:
Second receiving module 706, for before the finger print information that the detection module 701 detects user, receiving the finger print information of user's input;
Memory module 707, the finger print information for storing user's input that second receiving module 706 is received, is used as the preset fingerprint information.
In the embodiment of the present invention, the second receiving module 706 and memory module 707 can first set preset fingerprint information, and user can select most suitable finger print information as preset fingerprint information as needed, improve the Man machine interaction of terminal.
For ease of understanding, information processing method in the embodiment of the present invention is specifically described with a concrete application scene below, such as mobile terminal is mobile phone:
The finger print information of user A left index finger is provided with mobile phone as hiding be stored with two in preset fingerprint information, and picture application and is arranged to the picture E and F of privacy information.
User B is taken after mobile phone, opens picture application, and the mobile phone show graphic user interface that picture as shown in Figure 3 is applied, and A, B, C, the pictures of D tetra- are presented in the graphic user interface;
Detection module 701 detects user B finger print information simultaneously, and now user B left index finger is placed on the fingerprint sensor at the mobile phone back side, and the finger print information of the left index finger can be detected module 701 and detect;
Detection module 701 is detected after the finger print information of user B left index finger, determines that currently detected finger print information is mismatched with preset fingerprint information, and the first hidden module 703 continues to hide privacy information, and the picture E and F for being set to privacy information are not presented;
When user A uses the mobile phone, picture application is opened, the mobile phone shows that picture as shown in Figure 3 should Graphic user interface, and A, B, C, the pictures of D tetra- are presented in the graphic user interface;
Detection module 701 detects user A finger print information simultaneously, and now user A left index finger is placed on the fingerprint sensor at the mobile phone back side, and the finger print information of the left index finger can be detected module 701 and detect;
Detection module 701 is detected after the finger print information of user A left index finger, determine currently detected finger print information and preset fingerprint information matches, module 702 is presented hiding privacy information is presented in the graphic user interface, as shown in figure 4, being set to the picture E and F of privacy information in graphic user interface presentation;
When the finger print information detected is with preset fingerprint information matches, the first receiving module 705 receives the operation that user's designated pictures A and C are also privacy information, then the mobile phone determines that picture A, C, E and F are privacy information;
When user A finger leaves the fingerprint sensor, detection module 701 determines that the finger print information of user can not be detected, now, second hidden module 704 hides privacy information, as shown in figure 5, not being set to the picture A, C of privacy information in the graphical user interface displays, E and F, is only presented picture B and D.
Referring to Fig. 8, the mobile terminal in the embodiment of the present invention is specifically described by taking mobile phone as an example for the present embodiment.
It should be understood that diagram mobile phone 800 is only an example of mobile terminal, and mobile phone 800 can have than the part more cross or less shown in figure, can combine two or more parts, or can have different parts to configure.Various parts shown in figure can be realized in the combination including the hardware including one or more signal transactings and/or application specific integrated circuit, software or hardware and software.
Now it is specifically described by an example of mobile phone.Fig. 8 is the structural representation provided by the present invention for hiding the mobile phone of the privacy information of storage in protection mobile terminal.As shown in Figure 8, the mobile phone includes memory 801, central processing unit (Central Processing Unit, hereinafter referred to as CPU) 802, Peripheral Interface 803, fingerprint sensor 804, RF circuits 805, voicefrequency circuit 806, loudspeaker 807, power management chip 808, input/output (I/O) subsystem 809, other input/control devicess 810 and outside port 811, these parts are communicated by one or more communication bus or signal wire 812, and the mobile phone also includes touch-screen 813.
The mobile phone for being used to protect the privacy information for hiding storage in mobile terminal that the present embodiment is provided below It is described in detail.
Memory 801:The memory 801 can be accessed by CPU802, Peripheral Interface 803 etc., the memory 801 can include high-speed random access memory, nonvolatile memory, such as one or more disk memories, flush memory device or other volatile solid-state parts can also be included.
Fingerprint sensor 804:The fingerprint sensor 804 is used for the fingerprint for reading user, and can be matched the fingerprint of reading with the preset fingerprint information stored in memory 801, and the fingerprint sensor is connected to CPU802 and memory 801 by Peripheral Interface 803;The fingerprint sensor can be located at the back of the mobile phone, keep fingerprint in place when being user-friendly mobile phone, can also be located at before mobile phone, be not construed as limiting herein;
The input of equipment and output peripheral hardware can be connected to CPU802 and memory 801 by Peripheral Interface 803, the Peripheral Interface.
I/O subsystems 809:Input/output peripheral in equipment, such as touch-screen 813 (equivalent to the display in above-described embodiment) and other input/control devicess 810 can be connected to Peripheral Interface 803 by the I/O subsystems 809.I/O subsystems 809 can include display controller 5091 and one or more input controllers 8092 for controlling other input/control devicess 810.Wherein, one or more input controllers 8092 receive electric signal from other input/control devicess 810 or send electric signal to other input/control devicess 810, and other input/control devicess 810 can include physical button (pressing button, rocker buttons etc.), dial, slide switch, control stick, click roller.What deserves to be explained is, input controller 8092 can with it is following any one be connected:Keyboard, infrared port, the instruction equipment of USB interface and such as mouse.
Touch-screen 813:The touch-screen 813 is the input interface and output interface between mobile terminal and user, by visual output display to user, and visual output can include figure, text, icon, video etc..
Display controller 8091 in I/O subsystems 809 receives electric signal from touch-screen 813 or sends electric signal to touch-screen 813.Contact on the detection touch-screen of touch-screen 813, display controller 8091 is converted to the contact detected and interacting including the user interface object on touch-screen 813, man-machine interaction is realized, the user interface object being shown on touch-screen 813 can be the icon of running game, the icon that is networked to corresponding network etc..What deserves to be explained is, equipment can also include light mouse, and light mouse is the extension for not showing the touch sensitive surface visually exported, or the touch sensitive surface formed by touch-screen.
RF circuits 805, are mainly used in setting up the communication of mobile phone and wireless network (i.e. network side), realize data receiver and the transmission of mobile phone and wireless network.Such as transmitting-receiving short message, Email.Specifically, RF circuits 805 receive and send RF signals, and RF signals are also referred to as electromagnetic signal, and RF circuits 805 convert electrical signals to electromagnetic signal or electromagnetic signal is converted into electric signal, and are communicated by the electromagnetic signal with communication network and other equipment.RF circuits 805 can include the known circuit for being used to perform these functions, it includes but is not limited to antenna system, RF transceivers, one or more amplifiers, tuner, one or more oscillators, digital signal processor, CODEC chipsets, Subscriber Identity Module (Subscriber Identity Module, SIM) etc..
Voicefrequency circuit 806, is mainly used in receiving voice data from Peripheral Interface 803, the voice data is converted into electric signal, and the electric signal is sent into loudspeaker 807.
Loudspeaker 807, for the voice signal for receiving mobile phone from wireless network by RF circuits 805, is reduced to sound and plays the sound to user.
Power management chip 808, the hardware for being connected by CPU802, I/O subsystem and Peripheral Interface is powered and power management.
In some embodiments of the present invention, by calling the operational order stored in the memory 801, when the touch-screen 813 shows the graphic user interface of application-specific, the processor 802 indicates that the fingerprint sensor 804 detects the finger print information of user;
When the finger print information that the fingerprint sensor 804 is detected is with preset fingerprint information matches, the processor 802 controls the touch-screen 813 that privacy information is presented according to the matching result;
When the finger print information that the fingerprint sensor 804 is detected is mismatched with preset fingerprint information, the processor 802 controls the touch-screen 813 to hide privacy information according to the matching result;
When the fingerprint sensor 804 can not detect the finger print information of user, the processor 802 controls the touch-screen 813 to hide privacy information according to the testing result;
It is appreciated that, in embodiments of the present invention, when it is determined that the fingerprint of user is in place and the finger print information that detects is with preset fingerprint information match, then the touch-screen 513 shows privacy information according to the instruction of processor 502, and once it is determined that the fingerprint of user is not in place or finger print information that detect does not match that then processor 502 controls the touch-screen 513 to hide (not showing) privacy information with preset fingerprint information.So finger print information is bound by force with privacy information is presented; the characteristic for being difficult to lose due to finger print information or being stolen by other people; when the user for then only meeting the preset fingerprint information uses mobile terminal; the privacy information hidden in the mobile terminal can be just presented; the mobile terminal is used so long as not the user for meeting the preset fingerprint information; privacy information in the mobile terminal will be hidden, and so can protect the privacy of user in time not Illegally utilized.
In some embodiments of the present invention, when the finger print information that the fingerprint sensor 804 is detected is with preset fingerprint information matches, the processor 802 is additionally operable to, and the operation that user specifies privacy information is received by the touch-screen 813.
In some embodiments of the present invention, the fingerprint sensor 804 is additionally operable to, and when the touch-screen 813 shows the graphic user interface of preset fingerprint information setting, receives the finger print information of user's input;
The processor 802 is additionally operable to, and is stored the finger print information of user's input, is used as the preset fingerprint information.
It is apparent to those skilled in the art that, for convenience and simplicity of description, the specific work process of the system, apparatus, and unit of foregoing description may be referred to the corresponding process in preceding method embodiment, will not be repeated here.
In several embodiments provided herein, it should be understood that disclosed system, apparatus and method can be realized by another way.For example, device embodiment described above is only schematical, for example, the division of the unit, it is only a kind of division of logic function, there can be other dividing mode when actually realizing, such as multiple units or component can combine or be desirably integrated into another system, or some features can be ignored, or do not perform.Another, it, by some interfaces, the INDIRECT COUPLING or communication connection of device or unit, can be electrical, machinery or other forms that shown or discussed coupling or direct-coupling or communication connection each other, which can be,.
The unit illustrated as separating component can be or may not be physically separate, and the part shown as unit can be or may not be physical location, you can with positioned at a place, or can also be distributed on multiple NEs.Some or all of unit therein can be selected to realize the purpose of this embodiment scheme according to the actual needs.
In addition, each functional unit in each of the invention embodiment can be integrated in a processing unit or unit is individually physically present, can also two or more units it is integrated in a unit.Above-mentioned integrated unit can both be realized in the form of hardware, it would however also be possible to employ the form of SFU software functional unit is realized.
If the integrated unit is realized using in the form of SFU software functional unit and as independent production marketing or in use, can be stored in a computer read/write memory medium.Understood based on such, part that technical scheme substantially contributes to prior art in other words or the technical scheme it is complete Portion or part can be embodied in the form of software product, the computer software product is stored in a storage medium, including some instructions to cause a computer equipment (can be personal computer, server, or the network equipment etc.) perform all or part of step of each embodiment methods described of the invention.And foregoing storage medium includes:USB flash disk, mobile hard disk, read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. are various can be with the medium of store program codes.
Described above, the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;Although the present invention is described in detail with reference to the foregoing embodiments, it will be understood by those within the art that:It can still modify to the technical scheme described in foregoing embodiments, or carry out equivalent substitution to which part technical characteristic;And these modifications or replacement, the essence of appropriate technical solution is departed from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (9)

  1. A kind of information processing method, hides in the privacy information of storage, the mobile terminal in mobile terminal for protecting and includes fingerprint sensor, it is characterised in that including:
    When the graphic user interface of the screen display application-specific of the mobile terminal, the mobile terminal detects the finger print information of user;
    When the finger print information detected is with preset fingerprint information matches, privacy information is presented in the mobile terminal;When the finger print information detected is mismatched with preset fingerprint information, the mobile terminal hides privacy information;
    When the mobile terminal can not detect the finger print information of user, the mobile terminal hides privacy information.
  2. According to the method described in claim 1, it is characterised in that methods described also includes:
    When the finger print information detected is with preset fingerprint information matches, the mobile terminal receives the operation that user specifies privacy information.
  3. Method according to claim 1 or 2, it is characterised in that also include before the step of mobile terminal detects the finger print information of user:
    The mobile terminal receives the finger print information of user's input;
    The mobile terminal stores the finger print information of user's input, is used as the preset fingerprint information.
  4. A kind of mobile terminal, hides in the privacy information of storage, the mobile terminal in the mobile terminal for protecting and includes fingerprint sensor, it is characterised in that including:
    Detection module, for when the graphic user interface of the screen display application-specific of the mobile terminal, detecting the finger print information of user;
    Module is presented, for when the finger print information that the detection module is detected is with preset fingerprint information matches, privacy information to be presented;
    First hidden module, for when the finger print information that the detection module is detected is mismatched with preset fingerprint information, hiding privacy information;
    When the second hidden module, finger print information for user can not to be detected when the detection module, privacy information is hidden.
  5. Mobile terminal according to claim 4, it is characterised in that the mobile terminal also includes:
    First receiving module, for finger print information and the preset fingerprint information detected when the detection module Timing, receives the operation that user specifies privacy information.
  6. Mobile terminal according to claim 4 or 5, it is characterised in that the mobile terminal also includes:
    Second receiving module, for before the finger print information of detection user, receiving the finger print information of user's input;
    Memory module, the finger print information for storing user's input that second receiving module is received, is used as the preset fingerprint information.
  7. A kind of mobile terminal, the privacy information of storage is hidden for protecting in the mobile terminal, it is characterised in that including:
    Memory, processor, touch-screen, and fingerprint sensor;
    By calling the operational order stored in the memory, when the touch-screen shows the graphic user interface of application-specific, the processor indicates that the fingerprint sensor detects the finger print information of user;
    When the finger print information that the fingerprint sensor is detected is with preset fingerprint information matches, the processor controls the touch-screen that privacy information is presented according to the matching result;
    When the finger print information that the fingerprint sensor is detected is mismatched with preset fingerprint information, the processor controls the touch-screen to hide privacy information according to the matching result;
    When the fingerprint sensor can not detect the finger print information of user, the processor controls the touch-screen to hide privacy information according to the testing result;
  8. Mobile terminal according to claim 7, it is characterised in that when the finger print information that the fingerprint sensor is detected is with preset fingerprint information matches, the processor is additionally operable to, and the operation that user specifies privacy information is received by the touch-screen.
  9. Mobile terminal according to claim 7 or 8, it is characterised in that the fingerprint sensor is additionally operable to, when the touch-screen shows the graphic user interface of preset fingerprint information setting, receives the finger print information of user's input;
    The processor is additionally operable to, and is stored the finger print information of user's input, is used as the preset fingerprint information.
CN201580010264.8A 2015-03-18 2015-03-18 A kind of information processing method and mobile terminal Pending CN106170794A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/074442 WO2016145624A1 (en) 2015-03-18 2015-03-18 Information processing method and mobile terminal

Publications (1)

Publication Number Publication Date
CN106170794A true CN106170794A (en) 2016-11-30

Family

ID=56919529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201580010264.8A Pending CN106170794A (en) 2015-03-18 2015-03-18 A kind of information processing method and mobile terminal

Country Status (2)

Country Link
CN (1) CN106170794A (en)
WO (1) WO2016145624A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107423633A (en) * 2017-06-26 2017-12-01 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650515B (en) * 2016-10-08 2020-09-04 广东小天才科技有限公司 Screen page protection method and device and mobile device
CN107133603A (en) * 2017-05-24 2017-09-05 努比亚技术有限公司 Method, mobile terminal and the computer-readable recording medium for preventing fingerprint from leaking
CN110324482A (en) * 2018-03-31 2019-10-11 神盾网络安全信息化中心股份有限公司 A kind of information management-control method of the mobile phone based on face recognition
CN110232267B (en) * 2019-04-28 2023-04-07 平安科技(深圳)有限公司 Business card display method and device, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103391349A (en) * 2012-05-09 2013-11-13 中兴通讯股份有限公司 Method of keeping secrets of terminal and terminal
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents
CN103699825A (en) * 2012-09-27 2014-04-02 Lg电子株式会社 Display apparatus and method for operating the same

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103294963A (en) * 2012-02-28 2013-09-11 富泰华工业(深圳)有限公司 Electronic device as well as fingerprint identification-based data protection system and method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103391349A (en) * 2012-05-09 2013-11-13 中兴通讯股份有限公司 Method of keeping secrets of terminal and terminal
CN103699825A (en) * 2012-09-27 2014-04-02 Lg电子株式会社 Display apparatus and method for operating the same
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103677638A (en) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 Method and device for processing private documents

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107423633A (en) * 2017-06-26 2017-12-01 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file
CN107423633B (en) * 2017-06-26 2018-11-16 珠海格力电器股份有限公司 A kind of guard method, device and the mobile terminal of secret file

Also Published As

Publication number Publication date
WO2016145624A1 (en) 2016-09-22

Similar Documents

Publication Publication Date Title
US10311278B2 (en) Method for encrypting application and terminal
CN108038393B (en) Application privacy protection method and mobile terminal
CN106355141B (en) Portable electronic device and operation method thereof
CN104008348A (en) Application program control method, application program control device and terminal
CN106681717B (en) Terminal application program management method and device and electronic equipment
CN105760737A (en) Control method for applications and terminal
WO2016192165A1 (en) Data encryption method and apparatus
CN108563933A (en) Control method, device, storage medium and the mobile terminal of application program
CN109241775B (en) Privacy protection method and terminal
US10846412B2 (en) Electronic device including display and method of encrypting and decrypting information
CN106170794A (en) A kind of information processing method and mobile terminal
CN110348186B (en) Display method based on user identity recognition and electronic equipment
CN107133993A (en) A kind of image processing method and device
CN110188524B (en) Information encryption method, information decryption method and terminal
CN104778416A (en) Information hiding method and terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN105117101A (en) Application display method and apparatus
CN106951757A (en) A kind of method and apparatus for operating application program
CN107045604A (en) Information processing method and device
CN106296171B (en) Card swiping method and device of mobile terminal
CN108038360B (en) Operation mode switching method and mobile terminal
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN110263515B (en) Opening method of encrypted application and terminal equipment
CN106874787B (en) Image viewing method and mobile terminal
TW201826158A (en) Method, Device and Terminal for Displaying Data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20161130