CN106716436A - Information display method and system - Google Patents

Information display method and system Download PDF

Info

Publication number
CN106716436A
CN106716436A CN201680002671.9A CN201680002671A CN106716436A CN 106716436 A CN106716436 A CN 106716436A CN 201680002671 A CN201680002671 A CN 201680002671A CN 106716436 A CN106716436 A CN 106716436A
Authority
CN
China
Prior art keywords
verification
information
message
initial message
content
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201680002671.9A
Other languages
Chinese (zh)
Inventor
高斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cloudminds Inc
Original Assignee
Cloudminds Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cloudminds Inc filed Critical Cloudminds Inc
Publication of CN106716436A publication Critical patent/CN106716436A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

An information display method and system, the method comprising the steps of: receiving an initial message; scanning the initial message content according to a preset private content library; masking the private content found in the initial message and normally displaying other content of the initial message; detecting the status of the authentication information of a user, and when the authentication information is verified, displaying all content of the original message; and when the authentication information is not verified, displaying the other content except the found private content.

Description

Information display method and system
Technical Field
The application relates to an intelligent terminal message processing technology, for example, to a method and a system for safely browsing special information.
Background
At present, an intelligent terminal is integrated into daily life of people, and communication, traveling, shopping and working life need to be connected with cloud big data from the intelligent terminal at any time. Meanwhile, private information related to personal consumption, accounts, money amount and the like in life is more and more. Most mobile terminal applications (apps) need to register application accounts of respective systems through intelligent terminals in order to achieve mobile terminal functions, and the more application accounts registered by a user, the more push messages or verification code short messages and the like can be received by the mobile terminal, and the messages and the short messages belong to private information of the user in most cases.
At present, there are two main methods for browsing messages on a mobile terminal, one is to briefly browse received messages or short messages on a screen locking interface of the mobile terminal; the other is to open the corresponding application to view the respective received message or short message.
In order to safely browse private information, the existing technical processing means is to hide all the contents of a message or a short message or to perform fuzzy processing on all the contents of the short message or to incompletely display the received message. This way of fully obscuring or incompletely displaying the message limits the need for the user to view the message content themselves. The requirement that the user needs to know the content of the message and hopes to protect the sensitive private information cannot be met.
In another method for browsing messages in the prior art, for example, in an android system environment, a system sets a plurality of modes in a notification center of a notification message, wherein one mode is to shield content, and the shielded message and short message only display a prompt icon and an application name, and specific content of the message cannot be browsed in this mode. In the shielding mode, the system message of the screen locking interface does not display the content of the private message, and if a user needs to browse the message, the user needs to open and enter an application corresponding to the received message or short message to find the message content. The message browsing method also limits the user to browse the message content, increases the operation of the mobile terminal user, and is inconvenient to use and poor in browsing experience.
In addition, as personal related private information borne by intelligent mobile terminals such as mobile terminals is more and more abundant and the display trend of the mobile terminals presents large screen characteristics, personal private information such as communication records, accounts and passwords can be easily revealed by large screen display and touch screen operation of the mobile terminals.
Therefore, the message browsing method in the prior art still needs to be improved.
Disclosure of Invention
The technical problem to be solved by the application is to provide a safe and reliable information display method which meets the requirement of a user for browsing message contents and simultaneously protects sensitive private information, the sensitive private information can be shielded and protected by the user, and the user information or short message browsing experience is improved while the private information browsing safety of the mobile terminal is improved.
In order to solve the above technical problems, the present application provides the following technical solutions.
In a first aspect, an embodiment of the present application provides an information display method, including the following steps:
receiving an initial message;
scanning the initial message content according to a preset private content library;
shielding the private content found in the initial message, and normally displaying other content in the initial message;
detecting the verification information state of the user, and displaying the whole content of the initial message when the verification information passes the verification; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
In particular implementations, the verification information may be biometric information, and the verification of the biometric information includes at least one of fingerprint verification, iris verification, and voiceprint verification.
Preferably, the information presentation method further comprises updating and setting the private content library.
Wherein the private content repository includes masked keywords and excluded keywords.
Optionally, the private content at least includes the set number, amount, address, and name of the person in the address book.
In a second aspect, an embodiment of the present application further provides an information display system, including:
a receiving module, configured to receive an initial message;
the scanning module is used for scanning the initial message content according to a preset private content library;
the shielding module shields the private content found in the initial message and normally displays other contents in the initial message;
the detection module detects the verification information state of the user, and when the verification information passes the verification, the whole content of the initial message is displayed; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
In specific implementation, the verification information is biometric information, and the verification of the biometric information is at least one of fingerprint verification, iris verification and voiceprint verification.
The information display system also comprises an updating and setting module which is used for updating and setting the private content library.
Wherein the private content repository includes masked keywords and excluded keywords.
The private content at least comprises set numbers, money, addresses and names of people in the address list.
In a third aspect, an embodiment of the present application further provides an electronic device, including:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method as described above.
In a fourth aspect, the present application also provides a non-transitory computer-readable storage medium storing computer-executable instructions for causing a computer to perform the method described above.
In a fifth aspect, the present application also provides a computer program product comprising a computer program stored on a non-volatile computer-readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the method as described above.
The information display method and the electronic equipment have the advantages that the information display method and the electronic equipment provided by the embodiment of the application can meet the requirement of a user on browsing the message content and protect the security of sensitive and private information; the private content library can be configured by a user, so that the content to be protected and shielded can be set according to the actual situation while the private content of the mobile terminal is safely browsed, and the experience of browsing the user information or short messages is improved; in addition, the embodiment of the application is provided with the detection module for detecting the verification state of the biological characteristic information at regular time, so that a user who is preset by the mobile terminal can only see the browsing shielded private content, the information browsing safety is improved, and personal private information such as communication records, accounts and passwords is prevented from being revealed; meanwhile, when the verification of the biological characteristic information is not passed, only the private content of the message is shielded, and the user is not influenced to know other contents of the initial message.
Drawings
One or more embodiments are illustrated by way of example in the accompanying drawings, which correspond to the figures in which like reference numerals refer to similar elements and which are not to scale unless otherwise specified.
Fig. 1 is a main flowchart of an information presentation method provided in an embodiment of the present application;
fig. 2 is a block diagram of a mobile terminal according to an embodiment of the information presentation system provided in the present application;
fig. 3 is a specific flowchart of an information displaying method provided in an embodiment of the present application;
fig. 4 is a schematic view of a first application scenario of an information displaying method according to an embodiment of the present application;
fig. 5 is a schematic diagram of a second application scenario of the information displaying method according to the embodiment of the present application
Fig. 6 is a schematic diagram of a third application scenario of the information presentation method according to the embodiment of the present application;
fig. 7 is a schematic diagram of a fourth application scenario of the information presentation method according to the embodiment of the present application;
FIG. 8 is a block diagram of an information presentation system provided by an embodiment of the present application; and
fig. 9 is a schematic hardware structure diagram of an electronic device that executes a special information presentation method according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the present application more apparent, the present application is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, the present application relates to a method for safely browsing special information, which includes the following steps:
receiving an initial message; scanning the initial message content according to a preset private content library; screening the private content found in the initial message; detecting the verification information state of the user, and displaying the whole content of the initial message when the verification information passes the verification; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
The private content at least comprises set numbers, money, addresses and names of people in the address list.
Referring to fig. 8, a block diagram of an information display system according to the present application is shown, wherein the information display system includes: a receiving module, configured to receive an initial message; the scanning module is used for scanning the initial message content according to a preset private content library; the shielding module shields the private content found in the initial message and normally displays other contents in the initial message; the detection module detects the verification information state of the user, and when the verification information passes the verification, the whole content of the initial message is displayed; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
The information display system also comprises an updating and setting module which is used for updating and setting the private content library.
Referring to fig. 2 to fig. 3, in order to specifically describe the information presentation system, a mobile terminal is taken as an example for description, and the mobile terminal specifically includes:
the mobile terminal includes several applications 210, a message center 220, and a display module 230. In order to realize the shielding of only private content, the mobile terminal further comprises a shielding module, and displays all initial messages only at the will of a user, and the mobile terminal further comprises a detection module.
As can be deduced by those skilled in the art, the plurality of applications 210 and the message center 220 of the mobile terminal may be respectively provided with a shielding module and a detection module to realize secure browsing of all messages and short messages. In an embodiment of the present application, the message center 220 further includes a masking module 110a and a detection module 215 a. In order to allow screening of private content for all received initial messages, each application may include a screening module 110b and a detection module 215 b.
In order to update the private content repository, the mobile terminal further comprises an update settings module 250. Private contents, such as numbers, money amounts, addresses, names of people in the address book, etc., can be set through the update setting module 250.
The shielding modules 110a and 110b scan the received initial message according to a preset private content library, and shield the private content found in the initial message.
The detecting module 215a, 215b is used for detecting the authentication information state of the user;
the display module 230 displays the entire content of the initial message when the verification information is verified; or when the verification information fails to pass the verification, displaying other message contents except the found private contents.
In an embodiment of the application, the verification information is biometric information, and the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification. For illustrating the present application, fingerprint verification is described below as an example.
The display module is used for displaying the whole content of the initial message or displaying other contents of the initial message and shielded private contents, namely shielding messages of the shielded private contents.
The shielding modules 110a and 110b are configured to scan an initial message according to a preset private content library, and shield the private content scanned in the initial message according to a configured shielding parameter to form a shielding message. The detecting module 215a, 215b is used for detecting the fingerprint verification status of the user at regular time; wherein, when the fingerprint verification passes, the display module 230 displays an initial message; when the fingerprint verification fails, a screening message for screening the private content is presented in the display module 230.
The biometric information verification may be one or more of fingerprint verification, iris verification, and voiceprint verification, depending on different security needs. And the notification center or the application calls the biological characteristic monitoring result of the mobile terminal corresponding to the detection module. The mobile terminal stores biometric information of a user such as a fingerprint, an iris, a voiceprint and the like or other information capable of verifying the identity of the user.
The configured shielding parameters are determined according to different needs of different systems, and the shielding mode in the shielding parameters may be a mode in which the scanned private content is subjected to obfuscation or each byte of the private content is displayed as an "x" number instead of the "x" number, or other users cannot identify the clear content.
The private content library includes masked keywords and excluded keywords. The user may manually set the mask keyword and the exclusionary keyword.
For example, the private content repository includes a digital portion of information from a bank, a payment instrument, a WeChat, etc. A digital part with information of income, salary and check code words.
The user may set which information (numbers, account numbers, bank card numbers) may or may not be masked at the mobile terminal's message settings or applications.
The masking method can be active scanning and masking the digital part after setting the keywords. When the message center or the application detects that the received real information contains keywords such as payroll and check code, the digital part behind the payroll and the check code is shielded.
In addition, masking of non-private content is to be excluded. Such as stored common telephone numbers, zip code information, which are not masked. As another example, the digital information of the amount paid (consumed) is not masked with respect to the received information related to consumption.
Referring to fig. 4 to fig. 7, schematic diagrams of several application scenarios of the information displaying method according to the embodiment of the present application are shown. Taking fingerprint verification as an example, when a pre-bound mobile terminal user puts a finger to be verified at a fingerprint verification position on the back of the terminal, the mobile terminal extracts a fingerprint and verifies the fingerprint, the detection modules 215a and 215b extract fingerprint verification data at regular time, and when the fingerprint verification passes, the message center 220 pushes all contents of an initial message or displays the initial message in the application 210 on a screen locking interface of the mobile terminal 200 or pushes an unmasked initial message to the message center 220 by the application 210; when the fingerprint verification fails, the message center 220 pushes a shielding message for shielding the private content on a screen locking interface of the mobile terminal 200; or to expose the masked message in application 210; or the application 210 pushes the masked message to the message center 220. When the fingerprint verification fails, the non-exclusive user cannot see the private content, but can see the content of the initial message except the private content.
The private content in the present application is displayed with the biometric authentication of the user, and is transient to protect message privacy and security to the greatest extent. When the user's finger touches the fingerprint area and passes the verification, the full content of the initial message is displayed, which has no masked content. When the user's finger leaves the fingerprint area, the private content is again hidden by the shield.
As shown in fig. 4 to 7, for example: when payment information is available, "your payment check code 123456" is received, and only number 123456 is masked during the masking process, and is displayed as "your payment check code. When the pickup information is received, a number with a preset number of bits, such as 6-bit pickup code, "please pick up mail from the service center by using pickup code 123456", and after the shielding process, it is displayed as "please pick up mail from the service center by using pickup code". When the posting information exists, the information 'received payroll 123456 Yuan', wherein the information '123456' is displayed in a fuzzy mode; or as "received payroll". When the payment information is received, a number behind the shielding RMB is preset, such as "the RMB for payment deduction occurs in your account 123456" the display position after shielding processing "the RMB for payment deduction occurs in your account".
On the premise that the shielding module is arranged in the server, the message center 220 and the application 210 can respectively complete the detection of the system biological characteristic verification and judge the information display mode. From the system module, the application and the message center are provided with respective detection modules.
Please refer to fig. 6, which is implemented:
1. the server sending end generates an initial message.
2. The sending end sends the message. And sending the initial message to the receiving terminal mobile terminal.
3. At a receiving end, the mobile terminal receives the initial message, the monitoring modules 215a and 215b discover the private message in the initial message based on the private content library, and the shielding modules 110a and 110b shield the initial message, so that the initial message is displayed as: "you receive payroll.
4. The user verifies the identity through a fingerprint and other biological characteristic information verification mode at a receiving end;
5. at the receiving end, when the biological characteristic information passes the verification, the message is displayed as: "you receive payroll 123456 yuan".
6. At the receiving end, after the user fingerprint leaves the biometric information recognition device, as shown in fig. 6, the initial message "you receive payroll 123456 yuan" is masked again, and the message is restored to "you receive payroll.
Referring to fig. 6-8, the present application further relates to an information displaying method.
The safe browsing method of the special information mainly comprises the following steps: receiving an initial message; scanning the initial message content according to a preset private content library; screening the private content found in the initial message; detecting the verification information state of the user, and displaying the whole content of the initial message when the verification information passes the verification; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
Different details are presented below in different embodiments.
Please refer to fig. 3, which shows a detailed flowchart of the information displaying method of the present application.
Step 301: the application or the notification center of the mobile terminal receives the initial message, and the application or the notification center of the mobile terminal scans the content of the initial message; judging whether the initial message contains preset private content, if not, finishing scanning, and displaying all contents of the initial message on an application or lock screen interface;
step 303: if the private content is contained, the shielding module shields the scanned private content and displays other contents of the initial message and the shielded private content;
step 305: the monitoring module detects the verification state of the biological characteristic information at regular time, displays other contents of the initial message and the shielded private content when the verification fails, and displays other contents of the initial message and the shielded private content when the verification passes; this step is to guarantee the display of the private content is based on the fingerprint verification operation of the user, if the user moves off the fingerprint verification, the original message is restored and shielded;
step 307: the monitoring module regularly detects the verification state of the biological characteristic information in the fingerprint verification process of the user, continues to display other contents of the initial message and the shielded private content when the verification fails, and continues to display other contents of the initial message and the shielded private content when the verification passes.
The information display method and the mobile terminal provided by the embodiment of the application can meet the requirement of a user on browsing the message content and protect the security of sensitive and private information; and the private content library can be configured by the user, so that the content to be protected and shielded can be set according to the actual situation while the private content of the mobile terminal is safely browsed, and the experience of browsing the user information or the short message is improved. Moreover, by arranging the detection module for detecting the verification state of the biological characteristic information at regular time, the exclusive user of the mobile terminal can browse the shielded private content, so that the safety of information browsing is improved, and personal private information such as communication records, accounts, passwords and the like is prevented from being revealed. Meanwhile, when the biometric information is not verified, the special information is always displayed as shielding information on the mobile terminal, and only when the biometric information of the user is verified, all contents of the initial information are displayed, for example, once the user moves a finger for fingerprint verification, the real information is automatically displayed as shielding information, so that the operation of the user is convenient, and the operation experience of the user is improved; and the set private content library can be set by the user, so that the user can set the content to be shielded according to the actual situation, and the shielding requirement of the user which changes continuously is met.
Fig. 9 is a schematic diagram of a hardware structure of an electronic device 600 of an information presentation method according to an embodiment of the present application, where as shown in fig. 9, the electronic device 600 includes:
one or more processors 610, a memory 620, and a human-computer interaction device 630, one processor 610 being exemplified in fig. 9.
The processor 610, the memory 620 and the human-computer interaction device 630 may be connected by a bus or other means, and fig. 9 illustrates the connection by a bus as an example.
The memory 620, as a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions/modules corresponding to the information presentation method in the embodiment of the present application (for example, the shielding modules 110a and 110b, the monitoring modules 215a and 215b, and the setting module 250 shown in fig. 2). The processor 610 executes various functional applications and data processing of the server by executing the nonvolatile software programs, instructions and modules stored in the memory 620, that is, the information presentation method in the above method embodiment is implemented.
The memory 620 may include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function; the storage data area may store data created according to use of the information presentation electronic device, and the like. Further, the memory 620 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 620 optionally includes memory located remotely from processor 610, which may be connected to the information presentation electronic device via a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The one or more modules are stored in the memory 620, and when executed by the one or more processors 610, perform the information presentation method in any of the above-described method embodiments after the user completes the setup interaction of the private content library through the human-computer interaction device 630, for example, the method steps in fig. 1 and the method steps 301 to 307 in fig. 3 described above are performed, and the functions of the mute module 110a, 110b, the monitoring module 215a, 215b, the setup module 250, and the like in fig. 2 are implemented.
The product can execute the method provided by the embodiment of the application, and has the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the methods provided in the embodiments of the present application.
The electronic device of the embodiments of the present application exists in various forms, including but not limited to:
(1) mobile communication devices, which are characterized by mobile communication capabilities and are primarily targeted at providing voice and data communications. Such terminals include smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) The ultra-mobile personal computer equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include PDA, MID, and UMPC devices, such as ipads.
(3) Portable entertainment devices such devices may display and play multimedia content. Such devices include audio and video players (e.g., ipods), handheld game consoles, electronic books, as well as smart toys and portable car navigation devices.
(4) The server is similar to a general computer architecture, but has higher requirements on processing capability, stability, reliability, safety, expandability, manageability and the like because of the need of providing highly reliable services.
(5) And other electronic devices with data interaction functions.
Embodiments of the present application provide a non-transitory computer-readable storage medium, which stores computer-executable instructions, which are executed by one or more processors, such as one processor 610 in fig. 9, and enable the one or more processors to perform the information presentation method in any of the method embodiments, for example, the method steps in fig. 1 and the method steps 301 to 307 in fig. 3, which are described above, and implement the functions of the mask module 110a, 110b, the monitoring module 215a, 215b, and the setting module 250 in fig. 2.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a general hardware platform, and certainly can also be implemented by hardware. It will be understood by those skilled in the art that all or part of the processes of the methods of the embodiments described above can be implemented by hardware related to instructions of a computer program, which can be stored in a computer readable storage medium, and when executed, can include the processes of the embodiments of the methods described above. The storage medium may be a magnetic disk, an optical disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), or the like.
Finally, it should be noted that: the above embodiments are only used to illustrate the technical solutions of the present application, and not to limit the same; within the context of the present application, where technical features in the above embodiments or in different embodiments can also be combined, the steps can be implemented in any order and there are many other variations of the different aspects of the present application as described above, which are not provided in detail for the sake of brevity; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present application.

Claims (13)

1. An information display method is characterized by comprising the following steps:
receiving an initial message;
scanning the initial message content according to a preset private content library;
shielding the private content found in the initial message, and normally displaying other content in the initial message;
detecting the verification information state of a user, and displaying all contents of the initial message when the verification information passes verification; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
2. The method of claim 1, wherein the verification information is biometric information, and wherein the verification of the biometric information comprises at least one of fingerprint verification, iris verification, and voiceprint verification.
3. The method of claim 1, further comprising updating the private content repository.
4. The method of any of claims 1-3, wherein the private content repository includes mask keywords and exclusionary keywords.
5. The method of claim 4, wherein the private content includes at least a set number, amount, address, and name of a person in an address book.
6. An information presentation system, comprising:
a receiving module, configured to receive an initial message;
the scanning module is used for scanning the initial message content according to a preset private content library;
the shielding module is used for shielding the private content found in the initial message and normally displaying other content in the initial message;
the detection module detects the verification information state of the user, and when the verification information passes verification, all contents of the initial message are displayed; and when the verification information fails to pass the verification, displaying other message contents except the found private contents.
7. The information presentation system of claim 6, wherein the verification information is biometric information, and the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification.
8. The information presentation system of claim 6, further comprising an update settings module for updating settings of the private content repository.
9. The information presentation system of any one of claims 6-8, wherein the private content repository comprises mask keywords and exclusionary keywords.
10. The information presentation system of claim 9, wherein the private content comprises at least a set number, amount, address, and name of a person in an address book.
11. An electronic device, comprising:
at least one processor; and the number of the first and second groups,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-5.
12. A non-transitory computer-readable storage medium having stored thereon computer-executable instructions for causing a computer to perform the method of any one of claims 1-5.
13. A computer program product, wherein the computer program product comprises a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions which, when executed by a computer, cause the computer to perform the method of any of claims 1-5.
CN201680002671.9A 2016-11-18 2016-11-18 Information display method and system Pending CN106716436A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/106439 WO2018090332A1 (en) 2016-11-18 2016-11-18 Method and system for displaying information

Publications (1)

Publication Number Publication Date
CN106716436A true CN106716436A (en) 2017-05-24

Family

ID=58903964

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201680002671.9A Pending CN106716436A (en) 2016-11-18 2016-11-18 Information display method and system

Country Status (2)

Country Link
CN (1) CN106716436A (en)
WO (1) WO2018090332A1 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107748848A (en) * 2017-10-16 2018-03-02 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108124055A (en) * 2017-11-29 2018-06-05 努比亚技术有限公司 Prompting message control method, flexible screen terminal and computer readable storage medium
CN109151161A (en) * 2018-06-27 2019-01-04 Oppo广东移动通信有限公司 display control method and related product
CN110018872A (en) * 2019-03-27 2019-07-16 阿里巴巴集团控股有限公司 A kind of PUSH message treating method and apparatus
CN110472446A (en) * 2019-07-19 2019-11-19 平安科技(深圳)有限公司 Message display method, device and storage medium, computer equipment
CN112199495A (en) * 2020-11-13 2021-01-08 北京明略软件系统有限公司 Personnel message notification method, device, electronic equipment and computer readable storage medium
US11082374B1 (en) 2020-08-29 2021-08-03 Citrix Systems, Inc. Identity leak prevention
US11165755B1 (en) 2020-08-27 2021-11-02 Citrix Systems, Inc. Privacy protection during video conferencing screen share
US11201889B2 (en) 2019-03-29 2021-12-14 Citrix Systems, Inc. Security device selection based on secure content detection
US11361113B2 (en) 2020-03-26 2022-06-14 Citrix Systems, Inc. System for prevention of image capture of sensitive information and related techniques
US11450069B2 (en) 2018-11-09 2022-09-20 Citrix Systems, Inc. Systems and methods for a SaaS lens to view obfuscated content
US11539709B2 (en) 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
US11544415B2 (en) 2019-12-17 2023-01-03 Citrix Systems, Inc. Context-aware obfuscation and unobfuscation of sensitive content
US11582266B2 (en) 2020-02-03 2023-02-14 Citrix Systems, Inc. Method and system for protecting privacy of users in session recordings
CN116401651A (en) * 2023-06-08 2023-07-07 深圳市晨歌电子有限公司 Information storage safety protection method, system and storage medium

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245516A (en) * 2019-05-09 2019-09-17 阿里巴巴集团控股有限公司 A kind of message treatment method and device
CN115240281A (en) * 2022-09-23 2022-10-25 平安银行股份有限公司 Private information display method and device, storage medium and mobile terminal

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN104023320A (en) * 2014-05-14 2014-09-03 北京奇虎科技有限公司 Message prompt method and device
CN104284024A (en) * 2014-09-30 2015-01-14 厦门美图移动科技有限公司 Method for hiding contact person information on intelligent device
US9092918B2 (en) * 2007-10-19 2015-07-28 Natural Security Contactless biometric authentication system and authentication method

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104079475A (en) * 2014-06-27 2014-10-01 北京奇虎科技有限公司 Message processing method and system
CN104796531A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting information privacy
CN105574418A (en) * 2015-05-29 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Data encryption method and apparatus

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9092918B2 (en) * 2007-10-19 2015-07-28 Natural Security Contactless biometric authentication system and authentication method
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN104023320A (en) * 2014-05-14 2014-09-03 北京奇虎科技有限公司 Message prompt method and device
CN104284024A (en) * 2014-09-30 2015-01-14 厦门美图移动科技有限公司 Method for hiding contact person information on intelligent device

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107748848A (en) * 2017-10-16 2018-03-02 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108124055A (en) * 2017-11-29 2018-06-05 努比亚技术有限公司 Prompting message control method, flexible screen terminal and computer readable storage medium
CN109151161A (en) * 2018-06-27 2019-01-04 Oppo广东移动通信有限公司 display control method and related product
US11450069B2 (en) 2018-11-09 2022-09-20 Citrix Systems, Inc. Systems and methods for a SaaS lens to view obfuscated content
CN110018872A (en) * 2019-03-27 2019-07-16 阿里巴巴集团控股有限公司 A kind of PUSH message treating method and apparatus
US11201889B2 (en) 2019-03-29 2021-12-14 Citrix Systems, Inc. Security device selection based on secure content detection
CN110472446A (en) * 2019-07-19 2019-11-19 平安科技(深圳)有限公司 Message display method, device and storage medium, computer equipment
US11544415B2 (en) 2019-12-17 2023-01-03 Citrix Systems, Inc. Context-aware obfuscation and unobfuscation of sensitive content
US11539709B2 (en) 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
US11582266B2 (en) 2020-02-03 2023-02-14 Citrix Systems, Inc. Method and system for protecting privacy of users in session recordings
US11361113B2 (en) 2020-03-26 2022-06-14 Citrix Systems, Inc. System for prevention of image capture of sensitive information and related techniques
US11165755B1 (en) 2020-08-27 2021-11-02 Citrix Systems, Inc. Privacy protection during video conferencing screen share
US11082374B1 (en) 2020-08-29 2021-08-03 Citrix Systems, Inc. Identity leak prevention
WO2022041163A1 (en) * 2020-08-29 2022-03-03 Citrix Systems, Inc. Identity leak prevention
US11627102B2 (en) 2020-08-29 2023-04-11 Citrix Systems, Inc. Identity leak prevention
CN112199495A (en) * 2020-11-13 2021-01-08 北京明略软件系统有限公司 Personnel message notification method, device, electronic equipment and computer readable storage medium
CN116401651A (en) * 2023-06-08 2023-07-07 深圳市晨歌电子有限公司 Information storage safety protection method, system and storage medium
CN116401651B (en) * 2023-06-08 2023-09-19 深圳市晨歌电子有限公司 Information storage safety protection method, system and storage medium

Also Published As

Publication number Publication date
WO2018090332A1 (en) 2018-05-24

Similar Documents

Publication Publication Date Title
CN106716436A (en) Information display method and system
CN104143068B (en) Method of password authentication and system
US20140256288A1 (en) On-Screen Notification Privacy and Confidentiality in Personal Devices
CN104009977A (en) Information protection method and system
CN106815509B (en) Multimedia file protection method and device and electronic equipment
CN102930436A (en) Mobile payment method and device
CN101483658B (en) System and method for input content protection of browser
CN106534572A (en) Information display method and device and terminal
CN103403669A (en) Securing and managing APPs on a device
CN109271768A (en) Release news management method, device, storage medium and terminal
CN103294941A (en) Method for accessing private space and mobile device
CN105701420B (en) A kind of management method and terminal of user data
EP3176719B1 (en) Methods and devices for acquiring certification document
CN107368735B (en) Application installation method, mobile terminal and computer readable storage medium
WO2021244531A1 (en) Payment method and apparatus based on facial recognition
CN107466031A (en) A kind of method and terminal for protecting data
CN109089229A (en) Carry out method, apparatus, storage medium and the terminal of indicating risk
US20180349580A1 (en) Information processing method and device, and electronic equipment
Meng et al. JuiceCaster: towards automatic juice filming attacks on smartphones
CN106302986B (en) Method and device for publishing information
CN107391987B (en) Application protection method and device based on biological feature recognition and electronic equipment
CN104796877B (en) The method and apparatus that a kind of anti-malice is deducted fees
CN108520186A (en) Record screen method, mobile terminal and computer readable storage medium
CN109683951A (en) A kind of code method for automatically releasing, system, medium and electronic equipment
CN110399046A (en) The processing method of candidate item, device, equipment and storage medium in input method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170524