CN106815509B - A kind of multimedia file guard method, device and electronic equipment - Google Patents

A kind of multimedia file guard method, device and electronic equipment Download PDF

Info

Publication number
CN106815509B
CN106815509B CN201611184250.0A CN201611184250A CN106815509B CN 106815509 B CN106815509 B CN 106815509B CN 201611184250 A CN201611184250 A CN 201611184250A CN 106815509 B CN106815509 B CN 106815509B
Authority
CN
China
Prior art keywords
multimedia file
electronic equipment
instruction
fingerprint
multimedia
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611184250.0A
Other languages
Chinese (zh)
Other versions
CN106815509A (en
Inventor
许权南
易斌
赖瑜
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN201611184250.0A priority Critical patent/CN106815509B/en
Publication of CN106815509A publication Critical patent/CN106815509A/en
Application granted granted Critical
Publication of CN106815509B publication Critical patent/CN106815509B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Abstract

The present invention relates to technical field of electronic equipment, more particularly to a kind of multimedia file guard method, device and electronic equipment.Wherein, this method is applied to electronic equipment, this method comprises: receiving multimedia file protection instruction when multimedia file is in browse state;It is protected and is instructed according to multimedia file, obtain subscriber identity information;If subscriber identity information does not match the identity characteristic information prestored, the multimedia file currently browsed is locked.Therefore, during sharing, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment locks the multimedia file currently browsed, so as to the other multimedia files of automatic protection from divulging a secret.

Description

A kind of multimedia file guard method, device and electronic equipment
Technical field
The present invention relates to technical field of electronic equipment, more particularly to a kind of multimedia file guard method, device and electricity Sub- equipment.
Background technique
With popularizing for electronic equipment, by electronic equipment and some life things can be shared between each user, from And the life of extreme enrichment user.However, electronic equipment stores the file about all kinds of private contents of user in sharing process In, user worries other users during sharing specific file, and other users have browsed other private contents without permission File.
Existing the relevant technologies are by presetting password to some vital documents, to prevent other users from browsing the important text Part.
However, inventor is in the implementation of the present invention, discovery the relevant technologies are had the following problems: existing the relevant technologies It relies only on artificial setting and preset password is carried out to vital document, during sharing, which is often accidental hair Raw, the user of electronic equipment not yet in time or forgets to carry out preset password to vital document, to cause vital document It divulges a secret.
Summary of the invention
One purpose of the embodiment of the present invention is intended to provide a kind of multimedia file guard method, device and electronic equipment, It solves the prior art and fails the technical issues of automatic protection multimedia file is from divulging a secret.
In order to solve the above technical problems, the embodiment of the present invention the following technical schemes are provided:
In a first aspect, the embodiment of the present invention provides a kind of multimedia file guard method, it is being applied to electronic equipment, it is described Method includes: to receive multimedia file protection instruction when multimedia file is in browse state;According to the multimedia file Protection instruction, obtains subscriber identity information;If the subscriber identity information does not match the identity characteristic information prestored, locking is current The multimedia file of browsing.
Optionally, the electronic equipment includes key and/or touch screen;Multimedia file protection instruction in response to It operates the key and triggers;Alternatively, the multimedia file protection instruction is to trigger in response to operating the touch screen 's.
Optionally, the electronic equipment further includes camera;The acquisition subscriber identity information, comprising: taken the photograph described in starting As head shoots facial image;Alternatively, the fingerprint for the touch operation that acquisition carries out on the touch screen.
Optionally, the subscriber identity information includes the facial image or the fingerprint, and identity characteristic information includes people Face feature or fingerprint characteristic;If the subscriber identity information does not match the identity characteristic information prestored, current browsing is locked Multimedia file, comprising: if the facial image that the camera takes does not match the face characteristic prestored, locking is current clear The multimedia file look at;If the facial image that the camera takes matches the face characteristic prestored, current browsing is not locked Multimedia file;Alternatively, locking the multimedia file currently browsed if the fingerprint does not match preset fingerprint characteristic;If The preset fingerprint characteristic of fingerprint matching, does not lock the multimedia file currently browsed.
Optionally, after the multimedia file for locking and currently browsing, the method also includes: it hides band level of confidentiality and protects The multimedia file of shield.
Optionally, described to hide the multimedia file protected with level of confidentiality, comprising: to obtain for describing the multimedia file The critical field of security classification;If the critical field got matches preset comparison field, it is corresponding to hide the critical field Multimedia file;If the critical field got does not match preset comparison field, it is corresponding more that the critical field is presented Media file.
In second aspect, the embodiment of the present invention provides a kind of multimedia file protective device, is applied to electronic equipment, described Device includes: receiving module, for when multimedia file is in browse state, receiving multimedia file protection instruction;It obtains Module is instructed for being protected according to the multimedia file, obtains subscriber identity information;Locking module, if being used for the user Identity information does not match the identity characteristic information prestored, locks the multimedia file currently browsed.
Optionally, the electronic equipment includes key and/or touch screen;Multimedia file protection instruction in response to It operates the key and triggers;Alternatively, the multimedia file protection instruction is to trigger in response to operating the touch screen 's.
Optionally, the electronic equipment further includes camera;The acquisition module includes: start unit, for starting State camera shooting facial image;Alternatively, acquisition unit, for acquiring the finger of the touch operation carried out on the touch screen Line.
Optionally, the subscriber identity information includes the facial image or the fingerprint, and identity characteristic information includes people Face feature or fingerprint characteristic;The locking module includes: the first lock cell, if the face figure taken for the camera As not matching the face characteristic prestored, the multimedia file currently browsed is locked;Second lock cell, if being used for the camera The facial image taken matches the face characteristic prestored, does not lock the multimedia file currently browsed;Alternatively, third locking is single Member locks the multimedia file currently browsed if not matching preset fingerprint characteristic for the fingerprint;4th lock cell, If not locking the multimedia file currently browsed for the preset fingerprint characteristic of the fingerprint matching.
Optionally, described device further include: hidden module, for hiding the multimedia file protected with level of confidentiality.
Optionally, the hidden module includes: acquiring unit, for obtaining for describing the multimedia file confidential Other critical field;Hidden unit hides the keyword if the critical field for getting matches preset comparison field The corresponding multimedia file of section;Institute is presented if the critical field for getting does not match preset comparison field in display unit State the corresponding multimedia file of critical field.
In the third aspect, the embodiment of the present invention provides a kind of non-volatile computer readable storage medium storing program for executing, described non-volatile Property computer-readable recording medium storage have an electronic equipment executable instruction, the computer executable instructions are for making the electricity Sub- equipment executes above-mentioned multimedia file guard method.
In fourth aspect, the embodiment of the present invention provides a kind of electronic equipment characterized by comprising
At least one processor;And the memory at least one processing communication connection;Wherein, the memory It is stored with the instruction that can be executed by least one described processor, described instruction is executed by least one described processor, so that At least one described processor can be used in executing above-mentioned multimedia file guard method.
In each embodiment of the present invention, it when multimedia file is in browse state, receives multimedia file protection and refers to It enables, protects instruction to obtain subscriber identity information according to multimedia file, if subscriber identity information does not match the identity characteristic prestored Information locks the multimedia file currently browsed.Therefore, during sharing, when the user of electronic equipment is by the electronic equipment When handing to other users, electronic equipment locks the multimedia file currently browsed, other so as to automatic protection Multimedia file is from divulging a secret.
Detailed description of the invention
One or more embodiments are illustrated by the picture in corresponding attached drawing, these exemplary theorys The bright restriction not constituted to embodiment, the element in attached drawing with same reference numbers label are expressed as similar element, remove Non- to have special statement, composition does not limit the figure in attached drawing.
Fig. 1 is that the embodiment of the present invention provides a kind of structural schematic diagram of smart phone;
Fig. 2 is that the embodiment of the present invention provides a kind of flow diagram of multimedia file guard method;
Fig. 3 is a kind of flow diagram of the step 024 in Fig. 2;
Fig. 4 is another flow diagram of the step 024 in Fig. 2;
Fig. 5 is that another embodiment of the present invention provides a kind of flow diagrams of multimedia file guard method;
Fig. 6 is the flow diagram of the step 026 in Fig. 5;
Fig. 7 is that the embodiment of the present invention provides a kind of structural schematic diagram of multimedia file protective device;
Fig. 8 is that another embodiment of the present invention provides a kind of structural schematic diagrams of multimedia file protective device;
Fig. 8 a is the structural schematic diagram that module is obtained in Fig. 8;
Fig. 8 b is the structural schematic diagram of locking module in Fig. 8;
Fig. 8 c is the structural schematic diagram of hidden module in Fig. 8;
Fig. 9 is that the embodiment of the present invention provides the structural schematic diagram of a kind of electronic equipment.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawings and embodiments, right The present invention is further elaborated.It should be appreciated that described herein, specific examples are only used to explain the present invention, not For limiting the present invention.
Method is made in the multimedia file protection of the embodiment of the present invention, can have user's interaction dress in any suitable type Set and executed in the user terminal of the processor of operational capability, for example, desktop computer, smart phone, tablet computer and other In user terminal.
The multimedia file protective device of the embodiment of the present invention can be used as one of software or hardware function units, It is independently arranged in above-mentioned user terminal, can also be used as the one of functional module of integration in the processor, execute this hair The multimedia file guard method of bright embodiment.
Electronic equipment can for smart phone, computer, palm PC (Personal Digital Assistant, PDA), tablet computer, smartwatch, e-book etc..As shown in Figure 1, when electronic equipment is smart phone 10, smart phone 10 Screen 101 be in photo browse state and the first photo 101a be presented, can be with when user's first shares first photo 101a The first photo 101a is first subjected to locking and then smart phone 10 is handed into user's second.Wherein, user's second can only check this First photo 101a.
Smart phone 10 includes touch screen and camera, and input interface of the touch screen as user's operation can detecte use Operation of the family on touch sensitive surface, the operation can click, double click, slide to touch sensitive surface, long-pressing, towing and etc.. The each operation of user generates certain intensity of pressure in touch sensitive surface, which can be used various methods and various biographies The combination of sensor or various sensors detects.For example, the variation of the capacitor by detecting touch sensitive surface in touch sensitive surface is big It is small, alternatively, the variation size of the resistance of detection touch sensitive surface, alternatively, the capacitance variations size of detection touch sensitive surface and resistance become Change size, and etc..In above process, the intensity of pressure that touch sensitive surface generates is converted to by electric signal by sensor. Camera can acquire user's facial image.User's first lock the first photo 101a during, can on the touch surface into The operation is distributed photo protection instruction out by row operation, smart phone 10.After user's first delivers smart phone 10 to user's second, Smart phone 10 protects the facial image of instruction starting camera acquisition user's second according to the photo.Further, smart phone 10 when judging that the facial image of user's second does not match the facial image of user's first, automatic to lock the first photo 101a, so as to Enough other photos without permission of automatic protection are from leakage.
Electronic equipment supports the installation of various multipads, one in such as following multipad or more A multipad: drawing application program, demonstration applications, word-processing application, spreadsheet applications, trip Play application program, telephony application, videoconference application, email application, instant message application program, instruction Practice and supports application program, photo application, digital camera application program, digital video recorder application program, web page browsing application Program, digital music player application, video frequency player application program and etc..
Specifically, Fig. 2 is that the embodiment of the present invention provides a kind of flow diagram of multimedia file guard method.Such as Fig. 2 Shown, multimedia file guard method is applied to electronic equipment, wherein the multimedia file guard method includes:
Step 020, when multimedia file is in browse state, receive multimedia file protection instruction;
Multimedia file include audio, video, photo, notepad, note, short message and etc., electronic equipment can will Multimedia file is presented in screen, to realize the corresponding multimedia function of multimedia file.For example, electronic equipment is according to user To the selection of particular photos in photo application, which is presented in screen, electronic equipment is according to user short Believe the selection in application program to specific short message, which is presented into screen.
When multimedia file is presented in screen by electronic equipment, which is in browse state, and user can be with base It is under browse state in multimedia file and browses multiple multimedia files.In some states for being free to navigate through multimedia file Under, when sharing the multimedia file, other users can be checked with the multimedia file of unrestricted choice electronic equipment.
When electronic equipment detects that multimedia application corresponding to multimedia file is in front stage operation, more matchmakers are determined Body file is in browse state.For example, electronic equipment detects that the multimedia application for running on foreground is photo application journey When sequence, electronic equipment determines that photo application is in browse state, and user may browse through the photo in photo application.
Multimedia file protection instruction includes being distributed by electronic equipment according to relevant operation out for executing as in next step The instruction for " obtaining subscriber identity information " shown in rapid, electronic equipment protect the corresponding thing of instruction execution according to the multimedia file Part.Wherein, relevant operation can be soft operation or hard operation, and soft operation can be electronic equipment and export touching according to preparatory logic It signals, so that electronic equipment further distributes multimedia file protection instruction out.Hard operation can be outside to electronic equipment Related hardware operated and make electronic equipment distribute out multimedia file protection instruction, for example, it may be user is in electronics The touch operation that the touch screen of equipment carries out, can be the operation of the key progress to electronic equipment, and etc..
When electronic equipment receives multimedia file protection instruction, holding for next step is completed again according to logic of propositions Row.
Step 022 protects instruction according to multimedia file, obtains subscriber identity information;
Subscriber identity information be used for discriminating user identity, can be user's facial image, user fingerprints, client iris, User speech and etc..
Multimedia file protects instruction triggers electronic equipment, and electronic equipment is made to obtain subscriber identity information.In acquisition process In, electronic equipment can use corresponding method to obtain subscriber identity information according to the type of subscriber identity information, wherein set Meter person voluntarily can configure corresponding component and method to electronic equipment according to business demand to obtain subscriber identity information.
If step 024, subscriber identity information do not match the identity characteristic information prestored, the multimedia text currently browsed is locked Part.
The multimedia file currently browsed is multimedia file of the multimedia application in electronic equipment front stage operation, In, the current point in time of " current " screen that electronic equipment is presented on for multimedia file herein.
Wherein, whether the user that identity characteristic information is used to evaluate currently used electronic equipment is that (electronics is set expectation user The user that the user or owner that standby owner or owner trust specify).
Whether electronic equipment prestores identity characteristic information, be expectation user in the user for judging currently used electronic equipment When, electronic equipment calls the identity characteristic information, judge the user of currently used electronic equipment subscriber identity information whether With the identity characteristic information, if matching, does not lock the multimedia file currently browsed;If not matching, current browsing is locked Multimedia file.When multimedia file is in the lock state, other users to the multimedia file cannot not meet pre- If other operations of logic.For example, the multimedia file currently browsed is photo, which is switching current photo to next The handover operation for opening photo, referring again to Fig. 1, when smart phone 10 is handed to user's second by user's first, smart phone 10 will Current photo is set to lock state, therefore smart phone 10 safeguards the state of current photo not in response to the handover operation It is constant.
In the present embodiment, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment will The multimedia file currently browsed is locked, and avoids other users from checking other multimedia files, so as to automatic protection Other multimedia files are from divulging a secret.
In some embodiments, electronic equipment includes key and/or touch screen.Multimedia file protection instruction in response to Operation button and trigger.The key can be volume down key or volume adds key or power key.Electronic equipment is being examined When measuring multimedia file and being in browse state, the user's operation key, the key distributes multimedia file protection instruction out, electricity Sub- equipment receives multimedia file protection instruction.In some embodiments, it is under normal functional state to distinguish key It when with being in browse state in multimedia file, being protected and being instructed with distributing multimedia file, electronic equipment is default by statistics The number of operations of the key in period, when electronic equipment detects the number of operations of key greater than preset threshold, electronics is set The standby trigger signal out that will distribute from key is instructed as multimedia file protection.When number of operations is less than preset threshold, electricity Sub- equipment distributes trigger signal out as normal function signal for from key.For example, user operates continuously volume down key Three times, and preset threshold is 2 times, and electronic equipment will be distributed trigger signal out as multimedia file protection from key and be referred to It enables.When user operates continuously volume down key 1 time, electronic equipment distributes trigger signal out as reducing sound for from key The signal of amount.
It is with the distinctive points of above-described embodiment, multimedia file protection instruction is to trigger in response to operation touch-screen 's.When detecting that multimedia file is in browse state, user operates electronic equipment in touch screen, when electronic equipment is examined When measuring operation matching predetermined registration operation, electronic equipment will be distributed trigger signal out as multimedia file from touch screen and be protected Instruction.When electronic equipment detects that the operation does not match predetermined registration operation, electronic equipment, which will distribute triggering out from touch screen, to be believed Number be used as normal touch signal.For example, the operation is circle track, which is " V " font trajectory, and electronic equipment will Distribute trigger signal out as normal touch signal from touch screen.When predetermined registration operation is circle track, electronic equipment will be from Touch screen distributes trigger signal out as multimedia file and protects instruction.
In some embodiments, electronic equipment further includes camera.It is with the distinctive points of above-mentioned each embodiment, step 022 includes: starting camera shooting facial image.Electronic equipment is when detecting multimedia file protection instruction, according to more matchmakers The protection instruction of body file, starting camera shooting are located at the facial image of the user in front of electronic equipment.Therefore, electronic equipment is kept away Exempt from frequent starting camera and causes the high power consumption of electronic equipment.
In some embodiments, the distinctive points with above-mentioned each embodiment are, step 022 includes: acquisition in touch screen The fingerprint of the touch operation of upper progress.Other than in the way of the facial image of camera acquisition user, referring again to figure 1, when smart phone is handed to user's second by user's first, user's second is carried out in the touch screen that the multimedia file currently browsed is located at Touch operation, the fingerprint of the user's second for the touch operation that electronic equipment acquisition carries out on the touchscreen.Habit is used in some users In used, user's second may more be wanted to check other multimedia file, just touch operation be switched in touch screen, in order to better Solve the problems, such as this, the fingerprint for the touch operation that electronic equipment is carried out on the touchscreen by acquisition is current clear further to lock The multimedia file look at.
In some embodiments, subscriber identity information includes facial image, and identity characteristic information includes face characteristic.Such as figure Shown in 3, it is that step 024 includes: with the distinctive points of above-mentioned each embodiment
Step 0242 judges whether the facial image that camera takes matches the face characteristic prestored;
If the facial image that step 0244, camera take does not match the face characteristic prestored, what locking currently browsed Multimedia file.
If facial image that step 0246, camera take matches the face characteristic prestored, does not lock and currently browse Multimedia file.
Electronic equipment can prestore a kind of face characteristic, can prestore a variety of face characteristics.For example, electronic equipment can be pre- The face characteristic of the electronic equipment owner is deposited, can also be prestored other than the face characteristic of the electronic equipment owner, it can be with Prestore the face characteristic for the user that the electronic equipment owner specifies.The face characteristic passes through multiple people of acquisition user by designer Face image, and face characteristic is extracted from multiple facial images according to image processing algorithm, and it is special to form final face Sign.
Electronic equipment is adopted during whether the facial image for judging that camera takes matches the face characteristic prestored Extract face characteristic value with the facial image that image processing algorithm takes from camera, if the face characteristic value do not match it is pre- The face characteristic deposited locks the multimedia file currently browsed.If the face characteristic value matches the face characteristic prestored, do not lock The multimedia file currently browsed.
In some embodiments, subscriber identity information includes fingerprint, and identity characteristic information includes fingerprint characteristic.Such as Fig. 4 institute Show, is that step 024 includes: with the distinctive points of above-mentioned each embodiment
Step 0241 judges whether collected fingerprint matches the fingerprint characteristic prestored;
If step 0243, fingerprint do not match preset fingerprint characteristic, the multimedia file currently browsed is locked;
If step 0245, the preset fingerprint characteristic of fingerprint matching, do not lock the multimedia file currently browsed.
Electronic equipment can prestore a kind of fingerprint characteristic, can prestore a variety of fingerprint characteristics.For example, electronic equipment can be pre- The fingerprint characteristic of the electronic equipment owner is deposited, can also be prestored other than the fingerprint characteristic of the electronic equipment owner, it can be with Prestore the fingerprint characteristic for the user that the electronic equipment owner specifies.The fingerprint characteristic passes through each hand of acquisition user by designer The fingerprint characteristic of finger, and fingerprint characteristic is extracted from each finger according to algorithm for recognizing fingerprint, and form final fingerprint Feature.
Electronic equipment judges whether collected fingerprint matches the face characteristic prestored, if fingerprint does not match preset fingerprint Feature locks the multimedia file currently browsed;If the preset fingerprint characteristic of fingerprint matching, does not lock the multimedia currently browsed File.
In some embodiments, electronic equipment can also hide the high multimedia file of security level.As shown in figure 5, with The distinctive points of above-mentioned each embodiment are, after step 024, the multimedia file guard method further include:
Step 026 hides the multimedia file protected with level of confidentiality.
Multimedia file with level of confidentiality protection is the high multimedia file of security level.When electronic equipment locks current browsing Multimedia file when, can also hide with level of confidentiality protection multimedia file, so as to further by the electronic equipment owner's Related important multimedia file or the multimedia file for recording private content are hidden and safeguard information security.
In some embodiments, as shown in fig. 6, being that step 026 includes: with the distinctive points of above-mentioned each embodiment
Step 0261 obtains critical field for describing multimedia file security classification;
If step 0263, the critical field got match preset comparison field, the corresponding more matchmakers of critical field are hidden Body file;
If step 0265, the critical field got do not match preset comparison field, it is corresponding more that critical field is presented Media file.
Critical field for describing multimedia file security classification, for example, critical field can be " security level 1 " or " security level 2 " either " highest security level " or " lowest security level " and etc..
Comparison field description multimedia file security classification can be highest security level or security level range (security level 1 to security level 3).When the critical field of multimedia file is " security level 2 ", due to the multimedia file Critical field match preset comparison field, hide the multimedia file.When the critical field of multimedia file is " safety level When other 5 ", since the critical field of the multimedia file does not match preset comparison field, the multimedia file is presented.
In some embodiments, after step 024, the multimedia guard method further include:
The operation that electronic equipment is inputted in response to user's touch screen locating for the multimedia file currently browsed, if operation For the handover operation for being used to indicate switching multi-media file, handover operation is not responded.Alternatively, electronic equipment is being worked as in response to user The operation of the input of touch screen locating for the multimedia file of preceding browsing, if operation is the editor for being used to indicate edit of multimedia file Operation, non-response editing operation.Alternatively, electronic equipment is in response to user's touch screen locating for the multimedia file currently browsed The operation of input, if operation does not respond delete operation to be used to indicate the delete operation for deleting multimedia file.Alternatively, electronics The operation that equipment is inputted in response to user's touch screen locating for the multimedia file currently browsed, if operation is broadcast to be used to indicate The play operation of multimedia file is put, play operation is responded.Alternatively, electronic equipment is in response to user in the multimedia currently browsed The operation of the input of touch screen locating for file, if operation rings to be used to indicate the play operation for zooming in or out multimedia file Operation should be zoomed in or out.
In some embodiments, multimedia file protection instruction can also include being used to indicate multimedia file direction of view Or the instruction of quantity.Optionally, electronic equipment is inputted in response to user's touch screen locating for the multimedia file currently browsed Operation, and multimedia file protection instruction judges to grasp to be used to indicate the instruction that user switches another multimedia file Whether preset handover operation is matched;If operation matches preset handover operation, allow user's currently browsing in locking Switch another multimedia file of preset quantity under multimedia file.If operation does not match preset handover operation, do not allow User switches another multimedia file of preset quantity under the multimedia file of locking currently browsed.Optionally, electronics The operation that equipment is inputted in response to user's touch screen locating for the multimedia file currently browsed, and multimedia file is protected Instruction judges whether the operation matches preset switching to be used to indicate user toward the instruction for switching another multimedia file Operation;If operation matches preset handover operation, user is allowed to switch under the multimedia file of locking currently browsed default Another multimedia file of quantity;If operation does not match preset handover operation, do not allow user in the current browsing of locking Multimedia file under switch preset quantity another multimedia file.
Fig. 7 is that the embodiment of the present invention provides a kind of structural schematic diagram of multimedia file protective device.As shown in fig. 7, should Multimedia file protective device 70 is applied to electronic equipment, wherein the multimedia file protective device 70 includes receiving module 701, module 702 and locking module 703 are obtained.Receiving module 701 is used for when multimedia file is in browse state, is received more Media file protection instruction.It obtains module 702 to be used to protect instruction according to multimedia file, obtains subscriber identity information.Locking If module 703 does not match the identity characteristic information prestored for subscriber identity information, the multimedia file currently browsed is locked.
Since Installation practice and embodiment of the method under the premise of content does not conflict mutually, are filled based on same design The content for setting embodiment can be with quoting method embodiment, and this will not be repeated here.
In the present embodiment, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment will The multimedia file currently browsed is locked, and avoids other users from checking other multimedia files, so as to automatic protection Other multimedia files are from divulging a secret.
Fig. 8 is that another embodiment of the present invention provides a kind of structural schematic diagrams of multimedia file protective device.Such as Fig. 8 institute Show, which is applied to electronic equipment, wherein the multimedia file protective device 80 includes receiving mould Block 801 obtains module 802 and locking module 803.Receiving module 801 is used for when multimedia file is in browse state, is received Multimedia file protection instruction.It obtains module 802 to be used to protect instruction according to multimedia file, obtains subscriber identity information.Lock If cover half block 803 does not match the identity characteristic information prestored for subscriber identity information, the multimedia file currently browsed is locked.
Optionally, electronic equipment includes key and/or touch screen;Multimedia file protection instruction is in response to operation button And trigger;Alternatively, multimedia file protection instruction is triggered in response to operation touch-screen.
Optionally, electronic equipment further includes camera;As shown in Figure 8 a, obtain module 802 include start unit 8021 and Acquisition unit 8022.Start unit 8021 is for starting camera shooting facial image;Alternatively, acquisition unit 8022 is for acquiring The fingerprint of the touch operation carried out on the touchscreen.
Optionally, subscriber identity information includes facial image or fingerprint, and identity characteristic information includes face characteristic or fingerprint Feature.As shown in Figure 8 b, locking module 803 includes the first lock cell 8031, the second lock cell 8032, third lock cell 8033 and the 4th lock cell 8034.If the first lock cell 8031 is not matched for the facial image that camera takes and is prestored Face characteristic, lock the multimedia file that currently browses;If the second lock cell 8032 is used for the face that camera takes The face characteristic that images match prestores does not lock the multimedia file currently browsed;If alternatively, third lock cell 8033 is used for Finger print information does not match preset fingerprint characteristic, locks the multimedia file currently browsed;If the 4th lock cell 8034 is used for Finger print information matches preset fingerprint characteristic, does not lock the multimedia file currently browsed.
Optionally, as shown in figure 8, device 80 further includes hidden module 804.Hidden module 804 is protected for hiding band level of confidentiality The multimedia file of shield.
Optionally, as shown in Figure 8 c, hidden module 804 includes acquiring unit 8041, hidden unit 8042 and display unit 8043.Acquiring unit 8041 is used to obtain the critical field for describing multimedia file security classification.Hidden unit 8042 is used If matching preset comparison field in the critical field got, the corresponding multimedia file of critical field is hidden;Display unit If 8043 critical field for getting does not match preset comparison field, the corresponding multimedia file of critical field is presented.
Since Installation practice and embodiment of the method under the premise of content does not conflict mutually, are filled based on same design The content for setting embodiment can be with quoting method embodiment, and this will not be repeated here.
In the present embodiment, when the electronic equipment is handed to other users by the user of electronic equipment, electronic equipment will The multimedia file currently browsed is locked, and avoids other users from checking other multimedia files, so as to automatic protection Other multimedia files are from divulging a secret.
As the another aspect of the embodiment of the present invention, the embodiment of the present invention also provides that a kind of non-volatile computer is readable to be deposited Storage media.Non-volatile computer readable storage medium storing program for executing is stored with electronic equipment executable instruction, and the computer is executable to be referred to It enables for making electronic equipment execute the multimedia file guard method of above-described embodiment, to reach: the user of electronic equipment should When electronic equipment hands to other users, electronic equipment locks the multimedia file currently browsed, avoids other users Other multimedia files are checked, so as to the other multimedia files of automatic protection from divulging a secret.
Fig. 9 is that the embodiment of the present invention provides the structural schematic diagram of a kind of electronic equipment.As shown in figure 9, the electronic equipment 90 Including one or more processors 901 and memory 902.Wherein, in Fig. 9 by taking a processor 901 as an example.
Processor 901 can be connected with memory 902 by bus or other modes, to be connected by bus in Fig. 9 For.
Memory 902 is used as a kind of non-volatile computer readable storage medium storing program for executing, can be used for storing non-volatile software journey Sequence, non-volatile computer executable program and module, as the multimedia file guard method in the embodiment of the present invention is corresponding Program instruction/module (for example, modules or unit described in attached drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c).Processor 901 passes through Non-volatile software program, instruction and the module being stored in memory 902 are run, protects and fills thereby executing multimedia file The various function application and data processing set, i.e. realization above method embodiment multimedia file guard method and above-mentioned dress Set the modules of embodiment and the function of unit.
Memory 902 may include high-speed random access memory, can also include nonvolatile memory, for example, at least One disk memory, flush memory device or other non-volatile solid state memory parts.In some embodiments, memory 902 Optional includes the memory remotely located relative to processor 901, these remote memories can pass through network connection to processing Device 901.The example of above-mentioned network includes but is not limited to internet, intranet, local area network, mobile radio communication and combinations thereof.
Described program instruction/module is stored in the memory 902, when by one or more of processors 901 When execution, the multimedia file guard method in above-mentioned any means embodiment is executed, for example, executing Fig. 2 described above extremely Each step shown in fig. 6;It can also realize the function of modules described in attached drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c or unit.
The electronic equipment 80 of the embodiment of the present invention exists in a variety of forms, and executing, execution described above is described above Fig. 2 is to each step shown in fig. 6;It can also realize the function of modules described in attached drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c or unit When, above-mentioned electronic equipment 90 includes but is not limited to:
(1) mobile communication equipment: the characteristics of this kind of equipment is that have mobile communication function, and to provide speech, data Communication is main target.This class of electronic devices includes: smart phone (such as iPhone), multimedia handset, functional mobile phone, with And low-end mobile phone etc..
(2) super mobile personal computer equipment: this kind of equipment belongs to the scope of personal computer, there is calculating and processing function Can, generally also have mobile Internet access characteristic.This class of electronic devices includes: PDA, MID and UMPC equipment etc., such as iPad.
(3) portable entertainment device: this kind of equipment can show and play video content, generally also have mobile Internet access spy Property.Such equipment includes: video player, handheld device and intelligent toy and portable car-mounted navigation equipment.
(4) other electronic equipments with video playback capability and function of surfing the Net.
The embodiment of the invention also provides a kind of nonvolatile computer storage media, the computer storage medium storage There are computer executable instructions, which is executed by one or more processors, such as at one in Fig. 9 Device 901 is managed, may make said one or multiple processors that the multimedia file protection in above-mentioned any means embodiment can be performed Method, for example, the multimedia file guard method in above-mentioned any means embodiment is executed, for example, executing Fig. 2 described above To each step shown in fig. 6;It can also realize the function of modules described in attached drawing 7, Fig. 8, Fig. 8 a to Fig. 8 c or unit.
Device or apparatus embodiments described above is only schematical, wherein it is described as illustrated by the separation member Unit module may or may not be physically separated, and the component shown as modular unit can be or can also Not to be physical unit, it can it is in one place, or may be distributed on multiple network module units.It can basis It is actual to need that some or all of the modules therein is selected to achieve the purpose of the solution of this embodiment.
Through the above description of the embodiments, those skilled in the art can be understood that each embodiment can It is realized by the mode of software plus general hardware platform, naturally it is also possible to pass through hardware.Based on this understanding, above-mentioned technology Scheme substantially in other words can be embodied in the form of software products the part that the relevant technologies contribute, the computer Software product may be stored in a computer readable storage medium, such as ROM/RAM, magnetic disk, CD, including some instructions are with directly To computer equipment (can be personal computer, server or the network equipment etc.) execute each embodiment or Method described in certain parts of embodiment.
Finally, it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than its limitations;At this It under the thinking of invention, can also be combined between the technical characteristic in above embodiments or different embodiment, step can be with It is realized with random order, and there are many other variations of different aspect present invention as described above, for simplicity, they do not have Have and is provided in details;Although the present invention is described in detail referring to the foregoing embodiments, the ordinary skill people of this field Member is it is understood that it is still possible to modify the technical solutions described in the foregoing embodiments, or to part of skill Art feature is equivalently replaced;And these are modified or replaceed, each reality of the application that it does not separate the essence of the corresponding technical solution Apply the range of a technical solution.

Claims (12)

1. a kind of multimedia file guard method is applied to electronic equipment characterized by comprising
When multimedia file is in browse state, multimedia file protection instruction is received;
It is protected and is instructed according to the multimedia file, obtain subscriber identity information;
If the subscriber identity information does not match the identity characteristic information prestored, the multimedia file currently browsed is locked;
The electronic equipment includes key and/or touch screen;
The multimedia file protection instruction is triggered in response to operating the key, comprising: electronic equipment passes through statistics The number of operations of the key in preset time period, when electronic equipment detects the number of operations of key greater than preset threshold, electricity Sub- equipment will distribute trigger signal out as multimedia file from key and protect instruction;
Alternatively,
Multimedia file protection instruction is triggered in response to the operation touch screen, include: user touch screen into Row touch operation, when electronic equipment detects the touch operation matching predetermined registration operation, electronic equipment will be distributed from touch screen Trigger signal out is protected as multimedia file and is instructed;When electronic equipment detects that the touch operation does not match predetermined registration operation When, electronic equipment distributes trigger signal out as normal touch signal for from touch screen;
The multimedia file protection instruction further includes the instruction for being used to indicate multimedia file direction of view or quantity;It is described more Media file protection instruction further includes being used to indicate the instruction for the multimedia file for allowing to browse preset quantity.
2. the method according to claim 1, wherein the electronic equipment further includes camera;
The acquisition subscriber identity information, comprising:
Start the camera shooting facial image;Alternatively,
Acquire the fingerprint of the touch operation carried out on the touch screen.
3. according to the method described in claim 2, it is characterized in that, the subscriber identity information includes the facial image or institute Fingerprint is stated, identity characteristic information includes face characteristic or fingerprint characteristic;
If the subscriber identity information does not match the identity characteristic information prestored, the multimedia file currently browsed is locked, Include:
If the facial image that the camera takes does not match the face characteristic prestored, the multimedia text currently browsed is locked Part;
If the facial image that the camera takes matches the face characteristic prestored, the multimedia text currently browsed is not locked Part;
Alternatively,
If the fingerprint does not match preset fingerprint characteristic, the multimedia file currently browsed is locked;
If the preset fingerprint characteristic of fingerprint matching, does not lock the multimedia file currently browsed.
4. method according to any one of claims 1 to 3, which is characterized in that in the multimedia for locking and currently browsing After file, the method also includes:
Hide the multimedia file protected with level of confidentiality.
5. according to the method described in claim 4, it is characterized in that, described hide the multimedia file protected with level of confidentiality, comprising:
Obtain the critical field for describing the multimedia file security classification;
If the critical field got matches preset comparison field, the corresponding multimedia file of the critical field is hidden;
If the critical field got does not match preset comparison field, the corresponding multimedia file of the critical field is presented.
6. a kind of multimedia file protective device is applied to electronic equipment characterized by comprising
Receiving module, for when multimedia file is in browse state, receiving multimedia file protection instruction;
Module is obtained, is instructed for being protected according to the multimedia file, subscriber identity information is obtained;
Locking module, if not matching the identity characteristic information prestored for the subscriber identity information, locking currently browses more Media file;
The electronic equipment includes key and/or touch screen;
The multimedia file protection instruction is triggered in response to operating the key;Alternatively,
The multimedia file protection instruction is triggered in response to operating the touch screen;
The multimedia file protection instruction is triggered in response to operating the key, comprising: electronic equipment passes through statistics The number of operations of the key in preset time period, when electronic equipment detects the number of operations of key greater than preset threshold, electricity Sub- equipment will distribute trigger signal out as multimedia file from key and protect instruction;
Multimedia file protection instruction is triggered in response to the operation touch screen, include: user touch screen into Row touch operation, when electronic equipment detects the touch operation matching predetermined registration operation, electronic equipment will be distributed from touch screen Trigger signal out is protected as multimedia file and is instructed;When electronic equipment detects that the touch operation does not match predetermined registration operation When, electronic equipment distributes trigger signal out as normal touch signal for from touch screen;
The multimedia file protection instruction further includes the instruction for being used to indicate multimedia file direction of view or quantity, described more Media file protection instruction further includes being used to indicate the instruction for the multimedia file for allowing to browse preset quantity.
7. device according to claim 6, which is characterized in that the electronic equipment further includes camera;
The acquisition module includes:
Start unit, for starting the camera shooting facial image;Alternatively,
Acquisition unit, for acquiring the fingerprint of the touch operation carried out on the touch screen.
8. device according to claim 7, which is characterized in that the subscriber identity information includes the facial image or institute Fingerprint is stated, identity characteristic information includes face characteristic or fingerprint characteristic;
The locking module includes:
First lock cell, if not matching the face characteristic prestored for the facial image that the camera takes, locking is worked as The multimedia file of preceding browsing;
Second lock cell does not lock and works as if the facial image for the camera to take matches the face characteristic prestored The multimedia file of preceding browsing;
Alternatively,
Third lock cell locks the multimedia file currently browsed if not matching preset fingerprint characteristic for the fingerprint;
4th lock cell does not lock the multimedia file currently browsed if being used for the preset fingerprint characteristic of the fingerprint matching.
9. according to the described in any item devices of claim 6 to 8, which is characterized in that described device further include:
Hidden module, for hiding the multimedia file protected with level of confidentiality.
10. device according to claim 9, which is characterized in that the hidden module includes:
Acquiring unit, for obtaining the critical field for describing the multimedia file security classification;
It is corresponding to hide the critical field if the critical field for getting matches preset comparison field for hidden unit Multimedia file;
It is corresponding that the critical field is presented if the critical field for getting does not match preset comparison field in display unit Multimedia file.
11. a kind of non-volatile computer readable storage medium storing program for executing, which is characterized in that the non-volatile computer readable storage medium Matter is stored with electronic equipment executable instruction, and the electronic equipment executable instruction is for making the electronic equipment execute such as right It is required that 1 to 5 described in any item multimedia file guard methods.
12. a kind of electronic equipment characterized by comprising
At least one processor;And
The memory being connect at least one described processor communication;Wherein, be stored with can be by described at least one for the memory The instruction that a processor executes, described instruction is executed by least one described processor, so that at least one described processor energy It is enough in execution such as multimedia file guard method described in any one of claim 1 to 5.
CN201611184250.0A 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment Active CN106815509B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611184250.0A CN106815509B (en) 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611184250.0A CN106815509B (en) 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment

Publications (2)

Publication Number Publication Date
CN106815509A CN106815509A (en) 2017-06-09
CN106815509B true CN106815509B (en) 2019-05-17

Family

ID=59108960

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611184250.0A Active CN106815509B (en) 2016-12-20 2016-12-20 A kind of multimedia file guard method, device and electronic equipment

Country Status (1)

Country Link
CN (1) CN106815509B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107465810B (en) * 2017-07-11 2020-07-21 Oppo广东移动通信有限公司 Data control method and related product
CN108021825A (en) * 2017-12-28 2018-05-11 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal
CN108804903A (en) * 2018-06-12 2018-11-13 平安科技(深圳)有限公司 Fileview method and apparatus and computer readable storage medium
CN109446843A (en) * 2018-11-02 2019-03-08 上海京颐奂享物联网有限公司 Information display method and device
CN109635542B (en) * 2018-11-30 2023-02-03 华为技术有限公司 Biological identification interaction method, graphical interaction interface and related device
CN112487449A (en) * 2020-11-30 2021-03-12 珠海格力电器股份有限公司 Drawing display method and device, storage medium and electronic device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899501A (en) * 2015-06-24 2015-09-09 小米科技有限责任公司 Dialog list display method and device and terminal
CN104992094A (en) * 2015-06-25 2015-10-21 广东欧珀移动通信有限公司 Terminal operation method and terminal
CN105404808A (en) * 2015-12-18 2016-03-16 惠州Tcl移动通信有限公司 Mobile terminal and multimedia file playing method thereof
CN106203153A (en) * 2016-06-23 2016-12-07 珠海市魅族科技有限公司 A kind of information access control method and device

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150245199A1 (en) * 2014-02-26 2015-08-27 Jared Blitzstein Privacy restricted photo gallery navigation for mobile devices

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104899501A (en) * 2015-06-24 2015-09-09 小米科技有限责任公司 Dialog list display method and device and terminal
CN104992094A (en) * 2015-06-25 2015-10-21 广东欧珀移动通信有限公司 Terminal operation method and terminal
CN105404808A (en) * 2015-12-18 2016-03-16 惠州Tcl移动通信有限公司 Mobile terminal and multimedia file playing method thereof
CN106203153A (en) * 2016-06-23 2016-12-07 珠海市魅族科技有限公司 A kind of information access control method and device

Also Published As

Publication number Publication date
CN106815509A (en) 2017-06-09

Similar Documents

Publication Publication Date Title
CN106815509B (en) A kind of multimedia file guard method, device and electronic equipment
CN103077339B (en) Data protection method and device
CN103699825B (en) Display apparatus and method for operating the same
CN105574388B (en) A kind of unlocking method based on touch screen terminal, device and touch screen terminal
CN104008348B (en) application control method, device and terminal
CN106681717B (en) Terminal application program management method and device and electronic equipment
CN112398978A (en) Privacy protection method of electronic equipment and electronic equipment
CN103442141B (en) One key enters the method for safe mode
CN110377115A (en) Foldable electronic and its interface alternation method
CN106355141B (en) Portable electronic device and operation method thereof
CN105701420B (en) A kind of management method and terminal of user data
Kim Keypad against brute force attacks on smartphones
CN109002340A (en) A kind of screen locking method and electronic equipment
CN105138252A (en) Control method and electronic equipment
EP2669835B1 (en) Mobile information terminal and gripping-feature learning method
CN107045604A (en) Information processing method and device
CN107918496A (en) It is a kind of to input error correction method and device, a kind of device for being used to input error correction
CN107256353A (en) Possesses the display methods of privacy protection function
CN112533072A (en) Image sending method and device and electronic equipment
CN106170794A (en) A kind of information processing method and mobile terminal
CN107391989A (en) Message treatment method, device, terminal and storage medium
CN110413169A (en) A kind of information displaying method, device and medium
CN106775326A (en) A kind of screen control method and device for mobile terminal
CN107688477A (en) The treating method and apparatus of setting option, the device for setting option processing
JP6938579B2 (en) Mobile device privacy protection methods and devices, as well as mobile devices

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant