CN106815509A - A kind of multimedia file guard method, device and electronic equipment - Google Patents

A kind of multimedia file guard method, device and electronic equipment Download PDF

Info

Publication number
CN106815509A
CN106815509A CN201611184250.0A CN201611184250A CN106815509A CN 106815509 A CN106815509 A CN 106815509A CN 201611184250 A CN201611184250 A CN 201611184250A CN 106815509 A CN106815509 A CN 106815509A
Authority
CN
China
Prior art keywords
multimedia file
electronic equipment
fingerprint
browsing
characteristic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611184250.0A
Other languages
Chinese (zh)
Other versions
CN106815509B (en
Inventor
许权南
易斌
赖瑜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201611184250.0A priority Critical patent/CN106815509B/en
Publication of CN106815509A publication Critical patent/CN106815509A/en
Application granted granted Critical
Publication of CN106815509B publication Critical patent/CN106815509B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Abstract

The present invention relates to technical field of electronic equipment, more particularly to a kind of multimedia file guard method, device and electronic equipment.Wherein, the method is applied to electronic equipment, and the method includes:When multimedia file is in browse state, multimedia file protection instruction is received;Protected according to multimedia file and instructed, obtain subscriber identity information;If subscriber identity information does not match the identity characteristic information for prestoring, the current multimedia file for browsing of locking.Therefore, during sharing, when the electronic equipment is handed to other users by the user of electronic equipment, the multimedia file that electronic equipment will be browsed currently is locked such that it is able to which automatic protection other multimedia files are from divulging a secret.

Description

A kind of multimedia file guard method, device and electronic equipment
Technical field
The present invention relates to technical field of electronic equipment, more particularly to a kind of multimedia file guard method, device and electricity Sub- equipment.
Background technology
With the popularization of electronic equipment, by electronic equipment and some life things can be shared between each user, from And the life of extreme enrichment user.However, electronic equipment stores the file on all kinds of private contents of user is sharing process In, user worries other users during specific file is shared, and other users have browsed other private contents without permission File.
Existing correlation technique pre-sets password by some vital documents, to prevent other users from browsing the important text Part.
However, inventor realize it is of the invention during, find correlation technique there is problems with:Existing correlation technique Rely only on artificial setting carries out preset password to vital document, and during sharing, the splitting glass opaque is often accidentally to send out Raw, the user of electronic equipment not yet in time or forgets to carry out preset password to vital document, so as to cause vital document Divulge a secret.
The content of the invention
One purpose of the embodiment of the present invention aims to provide a kind of multimedia file guard method, device and electronic equipment, It solves prior art and fails automatic protection multimedia file from the technical problem divulged a secret.
In order to solve the above technical problems, the embodiment of the present invention provides following technical scheme:
In a first aspect, the embodiment of the present invention provides a kind of multimedia file guard method, electronic equipment is applied to, it is described Method includes:When multimedia file is in browse state, multimedia file protection instruction is received;According to the multimedia file Protection instruction, obtains subscriber identity information;If the subscriber identity information does not match the identity characteristic information for prestoring, locking is current The multimedia file for browsing.
Alternatively, the electronic equipment includes button and/or touch-screen;Multimedia file protection instruction be in response to Operate the button and trigger;Or, the multimedia file protection instruction is in response to operating the touch-screen to trigger 's.
Alternatively, the electronic equipment also includes camera;The acquisition subscriber identity information, including:Taken the photograph described in starting As head shoots facial image;Or, the fingerprint of the touch operation that collection is carried out on the touch-screen.
Alternatively, the subscriber identity information includes the facial image or the fingerprint, and identity characteristic information includes people Face feature or fingerprint characteristic;If the subscriber identity information does not match the identity characteristic information for prestoring, locking is currently browsed Multimedia file, including:If the facial image that the camera is photographed does not match the face characteristic for prestoring, locking is current clear The multimedia file look at;If the face characteristic that the facial image matching that the camera is photographed prestores, does not lock and currently browses Multimedia file;Or, if the fingerprint does not match default fingerprint characteristic, the current multimedia file for browsing of locking;If The default fingerprint characteristic of fingerprint matching, the current multimedia file for browsing is not locked.
Alternatively, after the current multimedia file for browsing of the locking, methods described also includes:Band level of confidentiality is hidden to protect The multimedia file of shield.
Alternatively, the hiding multimedia file with level of confidentiality protection, including:Obtain for describing the multimedia file The critical field of security classification;If the critical field for getting matches default contrast field, the critical field correspondence is hidden Multimedia file;If the critical field for getting does not match default contrast field, the critical field is presented corresponding many Media file.
In second aspect, the embodiment of the present invention provides a kind of multimedia file protection device, is applied to electronic equipment, described Device includes:Receiver module, for when multimedia file is in browse state, receiving multimedia file protection instruction;Obtain Module, instructs for being protected according to the multimedia file, obtains subscriber identity information;Locking module, if for the user Identity information does not match the identity characteristic information for prestoring, the current multimedia file for browsing of locking.
Alternatively, the electronic equipment includes button and/or touch-screen;Multimedia file protection instruction be in response to Operate the button and trigger;Or, the multimedia file protection instruction is in response to operating the touch-screen to trigger 's.
Alternatively, the electronic equipment also includes camera;The acquisition module includes:Start unit, for starting State camera and shoot facial image;Or, collecting unit, the finger for gathering the touch operation carried out on the touch-screen Line.
Alternatively, the subscriber identity information includes the facial image or the fingerprint, and identity characteristic information includes people Face feature or fingerprint characteristic;The locking module includes:First lock cell, if the face figure photographed for the camera As not matching the face characteristic for prestoring, the current multimedia file for browsing of locking;Second lock cell, if for the camera The face characteristic that the facial image matching for photographing prestores, the current multimedia file for browsing is not locked;Or, the 3rd locking is single Unit, if not matching default fingerprint characteristic, the current multimedia file for browsing of locking for the fingerprint;4th lock cell, If for the default fingerprint characteristic of the fingerprint matching, the current multimedia file for browsing is not locked.
Alternatively, described device also includes:Hidden module, for hiding the multimedia file with level of confidentiality protection.
Alternatively, the hidden module includes:Acquiring unit, for obtaining for describing the multimedia file sensitivity level Other critical field;Hidden unit, if the critical field for getting matches default contrast field, hides the keyword The corresponding multimedia file of section;Display unit, if the critical field for getting does not match default contrast field, is presented institute State the corresponding multimedia file of critical field.
In the third aspect, the embodiment of the present invention provides a kind of non-volatile computer readable storage medium storing program for executing, described non-volatile Property computer-readable recording medium storage have an electronic equipment executable instruction, the computer executable instructions are used to make the electricity Sub- equipment performs above-mentioned multimedia file guard method.
In fourth aspect, the embodiment of the present invention provides a kind of electronic equipment, it is characterised in that including:
At least one processor;And the memory with described at least one treatment communication connection;Wherein, the memory Be stored with can by the instruction of at least one computing device, the instruction by least one computing device so that At least one processor can be used in performing above-mentioned multimedia file guard method.
In each embodiment of the invention, when multimedia file is in browse state, receives multimedia file protection and refer to Order, obtains subscriber identity information, if subscriber identity information does not match the identity characteristic for prestoring according to multimedia file protection instruction Information, the current multimedia file for browsing of locking.Therefore, during sharing, when the user of electronic equipment is by the electronic equipment When handing to other users, the multimedia file that electronic equipment will be browsed currently is locked such that it is able to automatic protection other Multimedia file is from divulging a secret.
Brief description of the drawings
One or more embodiments are illustrative by the picture in corresponding accompanying drawing, these exemplary theorys The bright restriction not constituted to embodiment, the element with same reference numbers label is expressed as similar element in accompanying drawing, removes It is non-to have especially statement, the figure not composition limitation in accompanying drawing.
Fig. 1 is that the embodiment of the present invention provides a kind of structural representation of smart mobile phone;
Fig. 2 is that the embodiment of the present invention provides a kind of schematic flow sheet of multimedia file guard method;
Fig. 3 is a kind of schematic flow sheet of the step 024 in Fig. 2;
Fig. 4 is another schematic flow sheet of the step 024 in Fig. 2;
Fig. 5 is that another embodiment of the present invention provides a kind of schematic flow sheet of multimedia file guard method;
Fig. 6 is the schematic flow sheet of the step 026 in Fig. 5;
Fig. 7 is that the embodiment of the present invention provides a kind of structural representation of multimedia file protection device;
Fig. 8 is that another embodiment of the present invention provides a kind of structural representation of multimedia file protection device;
Fig. 8 a are the structural representations of acquisition module in Fig. 8;
Fig. 8 b are the structural representations of locking module in Fig. 8;
Fig. 8 c are the structural representations of hidden module in Fig. 8;
Fig. 9 is the structural representation that the embodiment of the present invention provides a kind of electronic equipment.
Specific embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, it is right below in conjunction with drawings and Examples The present invention is further elaborated.It should be appreciated that specific embodiment described herein is only used to explain the present invention, not For limiting the present invention.
Method is made in the multimedia file protection of the embodiment of the present invention, can be in any suitable type, with user mutual dress Put in the user terminal with the processor of operational capability and perform, for example desktop computer, smart mobile phone, panel computer and other In user terminal.
The multimedia file protection device of the embodiment of the present invention can as one of software or hardware function units, It is independently arranged in above-mentioned user terminal, it is also possible to as the one of functional module integrated within a processor, perform this hair The multimedia file guard method of bright embodiment.
Electronic equipment can for smart mobile phone, computer, palm PC (Personal Digital Assistant, PDA), panel computer, intelligent watch, e-book etc..As shown in figure 1, when electronic equipment is smart mobile phone 10, smart mobile phone 10 Screen 101 be in photo browse state and the first photo 101a be presented, when user's first shares first photo 101a, can be with After first the first photo 101a is locked, then smart mobile phone 10 is handed into user's second.Wherein, user's second can only check this First photo 101a.
Smart mobile phone 10 includes touch-screen and camera, and the input interface that touch-screen is operated as user can detect use Operation of the family on Touch sensitive surface, the operation can to the clicking of Touch sensitive surface, double-click, slide, it is long by, towing and etc.. The each operation of user can use various methods and various biographies in the certain intensity of pressure of Touch sensitive surface generation, the intensity of pressure The combination of sensor or various sensors is detected.Such as, the change by detecting the electric capacity of Touch sensitive surface in Touch sensitive surface is big It is small, or, the change size of the resistance of Touch sensitive surface is detected, or, detect that the capacitance variations size and resistance of Touch sensitive surface become Change size, and etc..In above process, the intensity of pressure that Touch sensitive surface is produced is changed into by electric signal by sensor. Camera can gather user's facial image.During user's first locks the first photo 101a, can enter on the touch surface The operation is distributed photo protection instruction by row operation, smart mobile phone 10.User's first is delivered after smart mobile phone 10 to user's second, Smart mobile phone 10 starts the facial image that camera obtains user's second according to photo protection instruction.Further, smart mobile phone 10 when judging that the facial image of user's second does not match the facial image of user's first, the first photo 101a of automatic locking, so as to Enough other photos without permission of automatic protection are from leakage.
Electronic equipment supports the installation of various multipads, one in such as following multipad or many Individual multipad:Drawing application program, demonstration applications, word-processing application, spreadsheet applications, trip Play application program, telephony application, videoconference application, email application, instant message application program, instruction Practice and support application program, photo application, digital camera application program, digital video recorder application program, web page browsing application Program, digital music player application, video frequency player application program and etc..
Specifically, Fig. 2 is the embodiment of the present invention provides a kind of schematic flow sheet of multimedia file guard method.Such as Fig. 2 Shown, multimedia file guard method is applied to electronic equipment, wherein, the multimedia file guard method includes:
Step 020, multimedia file be in browse state when, receive multimedia file protection instruction;
Multimedia file include audio, video, photo, notepad, note, short message and etc., electronic equipment can be by Multimedia file is presented in screen, so as to realize the corresponding multimedia function of multimedia file.For example, electronic equipment is according to user To the selection of particular photos in photo application, the particular photos are presented in screen, electronic equipment is according to user short Selection in letter application program to specific short message, screen is presented by the specific short message.
When multimedia file is presented in screen by electronic equipment, the multimedia file is in browse state, and user can be with base Multiple multimedia files are browsed under multimedia file is in browse state.The state of multimedia file is free to navigate through at some Under, when sharing the multimedia file, other users can be checked with the multimedia file of unrestricted choice electronic equipment.
When the multimedia application that electronic equipment detects corresponding to multimedia file is in front stage operation, many matchmakers are determined Body file is in browse state.For example, electronic equipment detect run on foreground multimedia application be photo application journey During sequence, electronic equipment determines that photo application is in browse state, and user may browse through the photo in photo application.
Multimedia file protection instruction includes distributing for performing such as next step according to associative operation by electronic equipment The instruction of " acquisition subscriber identity information " shown in rapid, electronic equipment performs corresponding thing according to multimedia file protection instruction Part.Wherein, associative operation can be soft operation or hard operation, and soft operation can be that electronic equipment is touched according to the output of advance logic Signal, so that electronic equipment further distributes multimedia file protection instruction.Hard operation can be outside to electronic equipment Related hardware operated and made electronic equipment distribute multimedia file protection instruction, for example, it may be user is in electronics The touch operation that the touch-screen of equipment is carried out, can be the operation carried out to the button of electronic equipment, and etc..
When electronic equipment receives multimedia file protection instruction, holding for next step is completed again according to logic of propositions OK.
Step 022, according to multimedia file protect instruct, obtain subscriber identity information;
Subscriber identity information be used for discriminating user identity, can be user's facial image, user fingerprints, client iris, User speech and etc..
Multimedia file protects instruction triggers electronic equipment, electronic equipment is obtained subscriber identity information.In acquisition process In, electronic equipment can use corresponding method to obtain subscriber identity information according to the type of subscriber identity information, wherein, if Meter person can be according to business demand voluntarily to the corresponding component of electronic equipment and method obtaining subscriber identity information.
If step 024, subscriber identity information do not match the identity characteristic information for prestoring, the current multimedia text for browsing of locking Part.
The current multimedia file for browsing is multimedia file of the multimedia application in electronic equipment front stage operation, its In, " current " herein is presented on the current point in time of the screen of electronic equipment for multimedia file.
Wherein, whether the user that identity characteristic information is used to evaluate currently used electronic equipment is to expect that (electronics sets user The user that the user or owner that standby owner or owner trust specify).
Electronic equipment prestores identity characteristic information, is judging whether the user of currently used electronic equipment is to expect user When, electronic equipment calls the identity characteristic information, judge currently used electronic equipment user subscriber identity information whether With the identity characteristic information, if matching, the current multimedia file for browsing is not locked;If not matching, locking is currently browsed Multimedia file.When multimedia file is in the lock state, other users to the multimedia file can not meet pre- If other operations of logic.For example, the multimedia file that currently browses is photo, the operation is switching current photo to next The handover operation of photo is opened, referring again to Fig. 1, when smart mobile phone 10 is handed to user's second by user's first, smart mobile phone 10 will Current photo is arranged at lock-out state, therefore smart mobile phone 10 safeguards the state of current photo not in response to the handover operation It is constant.
In the present embodiment, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment will The current multimedia file for browsing is locked, it is to avoid other users check other multimedia files such that it is able to automatic protection Other multimedia files are from divulging a secret.
In certain embodiments, electronic equipment includes button and/or touch-screen.Multimedia file protection instruction be in response to Operate button and trigger.The button can be volume down button or volume plus button or power key.Electronic equipment is in inspection When measuring multimedia file in browse state, user operates the button, and the button distributes multimedia file protection instruction, electricity Sub- equipment receives multimedia file protection instruction.In certain embodiments, it is under normal functional state to distinguish button With in multimedia file be in browse state when, protected with distributing multimedia file and instructed, electronic equipment is default by statistics The number of operations of the button in time period, when the number of operations that electronic equipment detects button is more than predetermined threshold value, electronics sets The standby trigger signal for of distributing from button protects instruction as multimedia file.When number of operations is less than predetermined threshold value, electricity Sub- equipment will distribute the trigger signal that as normal function signal from button.For example, user's continuous operation volume down button Three times, and predetermined threshold value is 2 times, and electronic equipment will be distributed the trigger signal for from button and be referred to as multimedia file protection Order.When user operates continuously volume down button 1 time, electronic equipment will distribute the trigger signal for as reducing sound from button The signal of amount.
Distinctive points with above-described embodiment are that multimedia file protects instruction to be triggered in response to operation touch-screen 's.When multimedia file is detected in browse state, user is operated electronic equipment in touch-screen, when electronic equipment inspection When measuring operation matching predetermined registration operation, electronic equipment will be distributed the trigger signal for from touch-screen and be protected as multimedia file Instruction.When electronic equipment detects the operation does not match predetermined registration operation, electronic equipment will distribute the triggering letter for from touch-screen Number as normal touch signal.For example, the operation is circle track, the predetermined registration operation is " V " font trajectory, and electronic equipment will Distribute the trigger signal for from touch-screen as normal touch signal.When predetermined registration operation is circle track, electronic equipment will be from Touch-screen distributes the trigger signal for and protects instruction as multimedia file.
In certain embodiments, electronic equipment also includes camera.Distinctive points with above-mentioned each embodiment are, step 022 includes:Start camera and shoot facial image.Electronic equipment detect multimedia file protection instruction when, according to many matchmakers The protection instruction of body file, starts the facial image that camera shoots the user in front of electronic equipment.Therefore, electronic equipment is kept away Exempt from frequent starting camera and cause the high power consumption of electronic equipment.
In certain embodiments, the distinctive points with above-mentioned each embodiment are that step 022 includes:Collection is in touch-screen On the fingerprint of touch operation that carries out.In addition to the mode of the facial image using camera collection user, referring again to figure 1, when smart mobile phone is handed to user's second by user's first, user's second is carried out in the touch-screen that the multimedia file for currently browsing is located at Touch operation, the fingerprint of user's second of the touch operation that electronic equipment collection is carried out on the touchscreen.Habit is used in some users In used, user's second may more be wanted to check other multimedia file, just touch operation be switched in touch-screen, in order to more preferable The problem is solved, the fingerprint of the touch operation that electronic equipment is carried out on the touchscreen by collection is current clear with further locking The multimedia file look at.
In certain embodiments, subscriber identity information includes facial image, and identity characteristic information includes face characteristic.As schemed Shown in 3, the distinctive points with above-mentioned each embodiment are that step 024 includes:
Step 0242, judge whether the facial image that camera is photographed matches the face characteristic for prestoring;
If the facial image that step 0244, camera are photographed does not match the face characteristic for prestoring, what locking was currently browsed Multimedia file.
If the face characteristic that the facial image matching that step 0246, camera are photographed prestores, does not lock what is currently browsed Multimedia file.
Electronic equipment can prestore a kind of face characteristic, and can prestore various face characteristics.For example, electronic equipment can be pre- The face characteristic of the electronic equipment owner is deposited, can also be prestored in addition to the face characteristic of the electronic equipment owner, can be with The face characteristic of the user that the electronic equipment owner that prestores specifies.The face characteristic is by designer by gathering the more personal of user Face image, and face characteristic is extracted from multiple facial images according to image processing algorithm, and it is special to constitute final face Levy.
Electronic equipment is adopted during judging whether facial image that camera is photographed matches the face characteristic for prestoring The facial image photographed from camera with image processing algorithm extracts face characteristic value, if the face characteristic value do not match it is pre- The face characteristic deposited, the current multimedia file for browsing of locking.If the face characteristic that face characteristic value matching prestores, does not lock The current multimedia file for browsing.
In certain embodiments, subscriber identity information includes fingerprint, and identity characteristic information includes fingerprint characteristic.Such as Fig. 4 institutes Show, the distinctive points with above-mentioned each embodiment are that step 024 includes:
Whether the fingerprint that step 0241, judgement are collected matches the fingerprint characteristic for prestoring;
If step 0243, fingerprint do not match default fingerprint characteristic, the current multimedia file for browsing of locking;
If step 0245, the default fingerprint characteristic of fingerprint matching, the current multimedia file for browsing is not locked.
Electronic equipment can prestore a kind of fingerprint characteristic, and can prestore various fingerprint characteristics.For example, electronic equipment can be pre- The fingerprint characteristic of the electronic equipment owner is deposited, can also be prestored in addition to the fingerprint characteristic of the electronic equipment owner, can be with The fingerprint characteristic of the user that the electronic equipment owner that prestores specifies.The fingerprint characteristic is by designer by gathering each hand of user The fingerprint characteristic of finger, and fingerprint characteristic is extracted from each finger according to algorithm for recognizing fingerprint, and constitute final fingerprint Feature.
Electronic equipment judges whether the fingerprint for collecting matches the face characteristic for prestoring, if fingerprint does not match default fingerprint Feature, the current multimedia file for browsing of locking;If the default fingerprint characteristic of fingerprint matching, the current multimedia for browsing is not locked File.
In certain embodiments, electronic equipment can also hide level of security multimedia file high.As shown in figure 5, with The distinctive points of above-mentioned each embodiment are, after step 024, the multimedia file guard method also includes:
Step 026, the hiding multimedia file with level of confidentiality protection.
Multimedia file with level of confidentiality protection is level of security multimedia file high.When electronic equipment locking is currently browsed Multimedia file when, can also hide with level of confidentiality protection multimedia file, so as to further by the electronic equipment owner's The multimedia file of related important multimedia file or record private content is hidden and safeguards information security.
In certain embodiments, as shown in fig. 6, being that step 026 includes with the distinctive points of above-mentioned each embodiment:
Step 0261, obtain critical field for describing multimedia file security classification;
If step 0263, the critical field for getting match default contrast field, the corresponding many matchmakers of critical field are hidden Body file;
If step 0265, the critical field for getting do not match default contrast field, critical field is presented corresponding many Media file.
Critical field be used for multimedia file security classification is described, for example, critical field can be " level of security 1 " or " level of security 2 " or " highest level of security " or " lowest security level " and etc..
Contrast field description multimedia file security classification can be highest level of security, or level of security scope (level of security 1 to level of security 3).When the critical field of multimedia file is " level of security 2 ", due to the multimedia file Critical field match default contrast field, hide the multimedia file.When the critical field of multimedia file is " safe level When other 5 ", because the critical field of the multimedia file does not match default contrast field, the multimedia file is presented.
In certain embodiments, after step 024, the multimedia guard method also includes:
The operation that electronic equipment is input into response to user in the touch-screen residing for the multimedia file for currently browsing, if operation It is the handover operation for indicating switching multi-media file, does not respond handover operation.Or, electronic equipment is being worked as in response to user Before touch-screen input residing for the multimedia file that browses operation, if operation is the editor for indicating edit of multimedia file Operation, non-response editing operation.Or, electronic equipment is in response to user in the touch-screen residing for the multimedia file for currently browsing The operation of input, if operation is the deletion action for indicating deletion multimedia file, does not respond deletion action.Or, electronics The operation that equipment is input into response to user in the touch-screen residing for the multimedia file for currently browsing, if operation is for indicating to broadcast The play operation of multimedia file is put, play operation is responded.Or, electronic equipment is in response to user in the multimedia for currently browsing The operation of the touch-screen input residing for file, if operation is the play operation that multimedia file is zoomed in or out for instruction, rings Operation should be zoomed in or out.
In certain embodiments, multimedia file protection instruction can also be included for indicating multimedia file direction of view Or the instruction of quantity.Alternatively, electronic equipment is input into response to user in the touch-screen residing for the multimedia file for currently browsing Operation, and multimedia file protection instruction is the instruction that switches another multimedia file for instruction user, judges behaviour Whether default handover operation is matched;If the operation default handover operation of matching, it is allowed to which user browses in the current of locking Switch another multimedia file of predetermined number under multimedia file.If operation does not match default handover operation, do not allow User switches another multimedia file of predetermined number under the current multimedia file for browsing of locking.Alternatively, electronics The operation that equipment is input into response to user in the touch-screen residing for the multimedia file for currently browsing, and multimedia file protection Instruction is, for instruction user toward the instruction for switching another multimedia file, to judge whether the operation matches default switching Operation;If the default handover operation of operation matching, it is allowed to which user's switching under the current multimedia file for browsing of locking is default Another multimedia file of quantity;If operation does not match default handover operation, user is not allowed to be browsed in the current of locking Multimedia file under switch predetermined number another multimedia file.
Fig. 7 is that the embodiment of the present invention provides a kind of structural representation of multimedia file protection device.As shown in fig. 7, should Multimedia file protection device 70 is applied to electronic equipment, wherein, the multimedia file protection device 70 includes receiver module 701st, acquisition module 702 and locking module 703.Receiver module 701 is used to, when multimedia file is in browse state, receive many Media file protection instruction.Acquisition module 702 is used to protect instruction according to multimedia file, obtains subscriber identity information.Locking If module 703 does not match the identity characteristic information for prestoring, the current multimedia file for browsing of locking for subscriber identity information.
Because device embodiment and embodiment of the method are, based on same design, on the premise of content does not conflict mutually, to fill The content for putting embodiment can be will not be described here with quoting method embodiment.
In the present embodiment, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment will The current multimedia file for browsing is locked, it is to avoid other users check other multimedia files such that it is able to automatic protection Other multimedia files are from divulging a secret.
Fig. 8 is that another embodiment of the present invention provides a kind of structural representation of multimedia file protection device.Such as Fig. 8 institutes Show, the multimedia file protection device 80 is applied to electronic equipment, wherein, the multimedia file protection device 80 includes receiving mould Block 801, acquisition module 802 and locking module 803.Receiver module 801 is used to, when multimedia file is in browse state, receive Multimedia file protection instruction.Acquisition module 802 is used to protect instruction according to multimedia file, obtains subscriber identity information.Lock If cover half block 803 does not match the identity characteristic information for prestoring, the current multimedia file for browsing of locking for subscriber identity information.
Alternatively, electronic equipment includes button and/or touch-screen;Multimedia file protection instruction is in response to operation button And trigger;Or, multimedia file protection instruction is triggered in response to operation touch-screen.
Alternatively, electronic equipment also includes camera;As shown in Figure 8 a, acquisition module 802 include start unit 8021 and Collecting unit 8022.Start unit 8021 is used to start camera shooting facial image;Or, collecting unit 8022 is used to gather The fingerprint of the touch operation for carrying out on the touchscreen.
Alternatively, subscriber identity information includes facial image or fingerprint, and identity characteristic information includes face characteristic or fingerprint Feature.As shown in Figure 8 b, locking module 803 includes the first lock cell 8031, the second lock cell 8032, the 3rd lock cell 8033 and the 4th lock cell 8034.If the first lock cell 8031 is not matched for the facial image that camera is photographed prestoring Face characteristic, the current multimedia file for browsing of locking;If the second lock cell 8032 is used for the face that camera is photographed The face characteristic that images match prestores, the current multimedia file for browsing is not locked;Or, if the 3rd lock cell 8033 is used for Finger print information does not match default fingerprint characteristic, the current multimedia file for browsing of locking;If the 4th lock cell 8034 is used for Finger print information matches default fingerprint characteristic, and the current multimedia file for browsing is not locked.
Alternatively, as shown in figure 8, device 80 also includes hidden module 804.Hidden module 804 is used to hide band level of confidentiality guarantor The multimedia file of shield.
Alternatively, as shown in Figure 8 c, hidden module 804 includes acquiring unit 8041, hidden unit 8042 and display unit 8043.Acquiring unit 8041 is used to obtain the critical field for describing multimedia file security classification.Hidden unit 8042 is used If matching default contrast field in the critical field for getting, the corresponding multimedia file of critical field is hidden;Display unit If 8043 critical fielies for being used to get do not match default contrast field, the corresponding multimedia file of critical field is presented.
Because device embodiment and embodiment of the method are, based on same design, on the premise of content does not conflict mutually, to fill The content for putting embodiment can be will not be described here with quoting method embodiment.
In the present embodiment, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment will The current multimedia file for browsing is locked, it is to avoid other users check other multimedia files such that it is able to automatic protection Other multimedia files are from divulging a secret.
Used as the another aspect of the embodiment of the present invention, the embodiment of the present invention also provides that a kind of non-volatile computer is readable to be deposited Storage media.Non-volatile computer readable storage medium storing program for executing is stored with electronic equipment executable instruction, and the computer is executable to be referred to The multimedia file guard method for making electronic equipment perform above-described embodiment is made, to reach:The user of electronic equipment should When electronic equipment hands to other users, the multimedia file that electronic equipment will be browsed currently is locked, it is to avoid other users Check other multimedia files such that it is able to which automatic protection other multimedia files are from divulging a secret.
Fig. 9 is the structural representation that the embodiment of the present invention provides a kind of electronic equipment.As shown in figure 9, the electronic equipment 90 Including one or more processors 901 and memory 902.Wherein, in Fig. 9 by taking a processor 901 as an example.
Processor 901 and memory 902 can be connected by bus or other modes, be connected with by bus in Fig. 9 As a example by.
Memory 902 can be used to store non-volatile software journey as a kind of non-volatile computer readable storage medium storing program for executing Sequence, non-volatile computer executable program and module, the multimedia file guard method correspondence such as in the embodiment of the present invention Programmed instruction/module (for example, modules or unit described in accompanying drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c).Processor 901 passes through The non-volatile software program stored in memory 902, instruction and module are run, so as to perform multimedia file protection dress The various function application put and data processing, that is, realize above method embodiment multimedia file guard method and above-mentioned dress Put the modules of embodiment and the function of unit.
Memory 902 can include high-speed random access memory, can also include nonvolatile memory, for example, at least One disk memory, flush memory device or other non-volatile solid state memory parts.In certain embodiments, memory 902 It is optional including the memory remotely located relative to processor 901, these remote memories can by network connection to process Device 901.The example of above-mentioned network includes but is not limited to internet, intranet, LAN, mobile radio communication and combinations thereof.
Described program instruction/module is stored in the memory 902, when by one or more of processors 901 During execution, the multimedia file guard method in above-mentioned any means embodiment is performed, for example, performing Fig. 2 described above extremely Each step shown in Fig. 6;Also the function of the modules or unit described in accompanying drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c can be realized.
The electronic equipment 80 of the embodiment of the present invention exists in a variety of forms, and performing, execution described above is described above Each step shown in Fig. 2 to Fig. 6;Also the function of the modules or unit described in accompanying drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c can be realized When, above-mentioned electronic equipment 90 is included but is not limited to:
(1) mobile communication equipment:The characteristics of this kind equipment is that possess mobile communication function, and to provide speech, data It is main target to communicate.This class of electronic devices includes:Smart mobile phone (such as iPhone), multimedia handset, feature mobile phone, with And low-end mobile phone etc..
(2) super mobile personal computer equipment:This kind equipment belongs to the category of personal computer, there is calculating and treatment work( Can, typically also possess mobile Internet access characteristic.This class of electronic devices includes:PDA, MID and UMPC equipment etc., such as iPad.
(3) portable entertainment device:This kind equipment can show and play video content, typically also possess mobile Internet access special Property.The kind equipment includes:Video player, handheld device, and intelligent toy and portable car-mounted navigation equipment.
(4) other have the electronic equipment of video playback capability and function of surfing the Net.
The embodiment of the present invention additionally provides a kind of nonvolatile computer storage media, the computer-readable storage medium storage There are computer executable instructions, the computer executable instructions are executed by one or more processors, such as in Fig. 9 Reason device 901, may be such that the multimedia file protection that said one or multiple processors can perform in above-mentioned any means embodiment Method, for example, the multimedia file guard method in above-mentioned any means embodiment is performed, for example, performing Fig. 2 described above Each step shown in Fig. 6;Also the function of the modules or unit described in accompanying drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c can be realized.
Device or apparatus embodiments described above be only it is schematical, wherein it is described as separating component illustrate Unit module can be or may not be physically separate, and the part shown as modular unit can be or also may be used Not being physical location, you can with positioned at a place, or can also be distributed on multiple mixed-media network modules mixed-media units.Can basis Some or all of module therein is selected the need for reality to realize the purpose of this embodiment scheme.
Through the above description of the embodiments, those skilled in the art can be understood that each implementation method can Realized by the mode of software plus general hardware platform, naturally it is also possible to by hardware.Based on such understanding, above-mentioned technology The part that scheme substantially contributes to correlation technique in other words can be embodied in the form of software product, the computer Software product can be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disc, CD, including some instructions are with directly To computer equipment (can be personal computer, server, or network equipment etc.) perform each embodiment or Method described in some parts of embodiment.
Finally it should be noted that:The above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;At this Under the thinking of invention, can also be combined between the technical characteristic in above example or different embodiment, step can be with Realized with random order, and there are many other changes of different aspect of the invention as described above, for simplicity, they do not have Have and provided in details;Although being described in detail to the present invention with reference to the foregoing embodiments, the ordinary skill people of this area Member should be understood:It can still modify to the technical scheme described in foregoing embodiments, or to which part skill Art feature carries out equivalent;And these modifications or replacement, the essence of appropriate technical solution is departed from each reality of the application Apply the scope of a technical scheme.

Claims (14)

1. a kind of multimedia file guard method, is applied to electronic equipment, it is characterised in that including:
When multimedia file is in browse state, multimedia file protection instruction is received;
Protected according to the multimedia file and instructed, obtain subscriber identity information;
If the subscriber identity information does not match the identity characteristic information for prestoring, the current multimedia file for browsing of locking.
2. method according to claim 1, it is characterised in that the electronic equipment includes button and/or touch-screen;
The multimedia file protection instruction is triggered in response to operating the button;Or,
The multimedia file protection instruction is triggered in response to operating the touch-screen.
3. method according to claim 2, it is characterised in that the electronic equipment also includes camera;
The acquisition subscriber identity information, including:
Start the camera and shoot facial image;Or,
The fingerprint of the touch operation that collection is carried out on the touch-screen.
4. method according to claim 3, it is characterised in that the subscriber identity information includes the facial image or institute Fingerprint is stated, identity characteristic information includes face characteristic or fingerprint characteristic;
If the subscriber identity information does not match the identity characteristic information for prestoring, the current multimedia file for browsing is locked, Including:
If the facial image that the camera is photographed does not match the face characteristic for prestoring, the current multimedia text for browsing of locking Part;
If the face characteristic that the facial image matching that the camera is photographed prestores, the current multimedia text for browsing is not locked Part;
Or,
If the fingerprint does not match default fingerprint characteristic, the current multimedia file for browsing of locking;
If the default fingerprint characteristic of fingerprint matching, the current multimedia file for browsing is not locked.
5. the method according to any one of Claims 1-4, it is characterised in that in the current multimedia for browsing of the locking After file, methods described also includes:
Hide the multimedia file with level of confidentiality protection.
6. method according to claim 5, it is characterised in that described to hide the multimedia file with level of confidentiality protection, including:
Obtain the critical field for describing the multimedia file security classification;
If the critical field for getting matches default contrast field, the corresponding multimedia file of the critical field is hidden;
If the critical field for getting does not match default contrast field, the corresponding multimedia file of the critical field is presented.
7. a kind of multimedia file protection device, is applied to electronic equipment, it is characterised in that including:
Receiver module, for when multimedia file is in browse state, receiving multimedia file protection instruction;
Acquisition module, instructs for being protected according to the multimedia file, obtains subscriber identity information;
Locking module, if not matching the identity characteristic information for prestoring for the subscriber identity information, it is many that locking is currently browsed Media file.
8. device according to claim 7, it is characterised in that the electronic equipment includes button and/or touch-screen;
The multimedia file protection instruction is triggered in response to operating the button;Or,
The multimedia file protection instruction is triggered in response to operating the touch-screen.
9. device according to claim 8, it is characterised in that the electronic equipment also includes camera;
The acquisition module includes:
Start unit, facial image is shot for starting the camera;Or,
Collecting unit, the fingerprint for gathering the touch operation carried out on the touch-screen.
10. device according to claim 9, it is characterised in that the subscriber identity information include the facial image or The fingerprint, identity characteristic information includes face characteristic or fingerprint characteristic;
The locking module includes:
First lock cell, if not matching the face characteristic for prestoring for the facial image that the camera is photographed, locking is worked as Before the multimedia file that browses;
Second lock cell, if the face characteristic prestored for the facial image matching that the camera is photographed, does not lock and work as Before the multimedia file that browses;
Or,
3rd lock cell, if not matching default fingerprint characteristic, the current multimedia file for browsing of locking for the fingerprint;
4th lock cell, if for the default fingerprint characteristic of the fingerprint matching, the current multimedia file for browsing is not locked.
11. device according to any one of claim 7 to 10, it is characterised in that described device also includes:
Hidden module, for hiding the multimedia file with level of confidentiality protection.
12. devices according to claim 11, it is characterised in that the hidden module includes:
Acquiring unit, for obtaining the critical field for describing the multimedia file security classification;
Hidden unit, if the critical field for getting matches default contrast field, hides the critical field corresponding Multimedia file;
Display unit, if the critical field for getting does not match default contrast field, is presented the critical field correspondence Multimedia file.
A kind of 13. non-volatile computer readable storage medium storing program for executing, it is characterised in that the non-volatile computer readable storage medium Matter is stored with electronic equipment executable instruction, and the computer executable instructions are used to making the electronic equipment perform right such as will Ask the multimedia file guard method described in 1 to 6 any one.
14. a kind of electronic equipment, it is characterised in that including:
At least one processor;And
With the memory of described at least one treatment communication connection;Wherein, have can be by described at least one for the memory storage The instruction of computing device, the instruction is by least one computing device, so that at least one processor can For performing the multimedia file guard method as described in any one of claim 1 to 6.
CN201611184250.0A 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment Active CN106815509B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611184250.0A CN106815509B (en) 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611184250.0A CN106815509B (en) 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment

Publications (2)

Publication Number Publication Date
CN106815509A true CN106815509A (en) 2017-06-09
CN106815509B CN106815509B (en) 2019-05-17

Family

ID=59108960

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611184250.0A Active CN106815509B (en) 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment

Country Status (1)

Country Link
CN (1) CN106815509B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465810A (en) * 2017-07-11 2017-12-12 广东欧珀移动通信有限公司 Data control method and related product
CN108021825A (en) * 2017-12-28 2018-05-11 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal
CN108804903A (en) * 2018-06-12 2018-11-13 平安科技(深圳)有限公司 Fileview method and apparatus and computer readable storage medium
CN109446843A (en) * 2018-11-02 2019-03-08 上海京颐奂享物联网有限公司 Information display method and device
WO2020108133A1 (en) * 2018-11-30 2020-06-04 华为技术有限公司 Biological recognition interaction method, graphical interaction interface, and related apparatus
CN112487449A (en) * 2020-11-30 2021-03-12 珠海格力电器股份有限公司 Drawing display method and device, storage medium and electronic device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150245199A1 (en) * 2014-02-26 2015-08-27 Jared Blitzstein Privacy restricted photo gallery navigation for mobile devices
CN104899501A (en) * 2015-06-24 2015-09-09 小米科技有限责任公司 Dialog list display method and device and terminal
CN104992094A (en) * 2015-06-25 2015-10-21 广东欧珀移动通信有限公司 Terminal operation method and terminal
CN105404808A (en) * 2015-12-18 2016-03-16 惠州Tcl移动通信有限公司 Mobile terminal and multimedia file playing method thereof
CN106203153A (en) * 2016-06-23 2016-12-07 珠海市魅族科技有限公司 A kind of information access control method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150245199A1 (en) * 2014-02-26 2015-08-27 Jared Blitzstein Privacy restricted photo gallery navigation for mobile devices
CN104899501A (en) * 2015-06-24 2015-09-09 小米科技有限责任公司 Dialog list display method and device and terminal
CN104992094A (en) * 2015-06-25 2015-10-21 广东欧珀移动通信有限公司 Terminal operation method and terminal
CN105404808A (en) * 2015-12-18 2016-03-16 惠州Tcl移动通信有限公司 Mobile terminal and multimedia file playing method thereof
CN106203153A (en) * 2016-06-23 2016-12-07 珠海市魅族科技有限公司 A kind of information access control method and device

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465810A (en) * 2017-07-11 2017-12-12 广东欧珀移动通信有限公司 Data control method and related product
CN108021825A (en) * 2017-12-28 2018-05-11 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal
CN108804903A (en) * 2018-06-12 2018-11-13 平安科技(深圳)有限公司 Fileview method and apparatus and computer readable storage medium
CN109446843A (en) * 2018-11-02 2019-03-08 上海京颐奂享物联网有限公司 Information display method and device
WO2020108133A1 (en) * 2018-11-30 2020-06-04 华为技术有限公司 Biological recognition interaction method, graphical interaction interface, and related apparatus
US11500534B2 (en) 2018-11-30 2022-11-15 Huawei Technologies Co., Ltd. Biometric recognition interaction method, graphics interaction interface, and related apparatus
CN112487449A (en) * 2020-11-30 2021-03-12 珠海格力电器股份有限公司 Drawing display method and device, storage medium and electronic device

Also Published As

Publication number Publication date
CN106815509B (en) 2019-05-17

Similar Documents

Publication Publication Date Title
CN106815509B (en) A kind of multimedia file guard method, device and electronic equipment
CN106681717B (en) Terminal application program management method and device and electronic equipment
CN110377115A (en) Foldable electronic and its interface alternation method
KR20170076553A (en) An apparatus for providinng privacy protection and method thereof
CN104778416B (en) A kind of information concealing method and terminal
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN104735243B (en) Contact list displaying method and device
CN112398978A (en) Privacy protection method of electronic equipment and electronic equipment
CN110866236B (en) Private picture display method, device, terminal and storage medium
CN106446054A (en) Information recommendation method and apparatus, and electronic device
CN108038393A (en) A kind of application program method for secret protection, mobile terminal
CN109002340A (en) A kind of screen locking method and electronic equipment
CN109508399A (en) A kind of facial expression image processing method, mobile terminal
CN108073606A (en) A kind of news recommends method and apparatus, a kind of device recommended for news
CN108875394A (en) Electronic device and application control method
CN108446338A (en) A kind of method and terminal preserving browsing record
CN107918496A (en) It is a kind of to input error correction method and device, a kind of device for being used to input error correction
CN108171034A (en) A kind of method and terminal for protecting privacy
CN112533072A (en) Image sending method and device and electronic equipment
CN108519841A (en) Using startup method, terminal and computer readable storage medium
CN112068762A (en) Interface display method, device, equipment and medium of application program
CN107193393A (en) Input method switching method and device
CN108170329A (en) A kind of display control method and terminal device
CN105426745B (en) Information display method and device
CN109063462A (en) A kind of right management method and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant