CN106874718B - Privacy processing method and device and terminal - Google Patents

Privacy processing method and device and terminal Download PDF

Info

Publication number
CN106874718B
CN106874718B CN201610602621.6A CN201610602621A CN106874718B CN 106874718 B CN106874718 B CN 106874718B CN 201610602621 A CN201610602621 A CN 201610602621A CN 106874718 B CN106874718 B CN 106874718B
Authority
CN
China
Prior art keywords
privacy
configuration
node
user
password
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610602621.6A
Other languages
Chinese (zh)
Other versions
CN106874718A (en
Inventor
周登朋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202110158244.2A priority Critical patent/CN112800401B/en
Priority to CN201610602621.6A priority patent/CN106874718B/en
Publication of CN106874718A publication Critical patent/CN106874718A/en
Application granted granted Critical
Publication of CN106874718B publication Critical patent/CN106874718B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application discloses a privacy processing method, a device and a terminal, wherein the method comprises the following steps: when an event triggering privacy configuration occurs, prompting a user to input a configuration password; and after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface. By implementing the method and the device, the user can conveniently perform configuration operation whether the privacy information is displayed or not based on the configuration interface, if the privacy information is prohibited from being displayed, other users without configuration passwords cannot know whether the configuration interface exists or not while the privacy information cannot be seen, and further cannot know whether the privacy information is hidden or not, so that the privacy of the user can be effectively protected, and the validity of privacy protection is improved.

Description

Privacy processing method and device and terminal
Technical Field
The present application relates to the field of computer technologies, and in particular, to a privacy processing method and apparatus, and a terminal.
Background
With the development of mobile terminals and Applications (APPs), more and more APPs are available in the mobile terminals, more and more user privacy is available for the APPs, and the user attaches more and more importance to the protection of privacy content in the APPs.
In order to protect the privacy content in the application APP, the existing privacy protection method is to establish a privacy folder that needs an access password in the application APP, store the privacy information of a user, such as a contact, a short message, a picture, a video, and the like, in the privacy folder, and open and view the privacy folder only after the user inputs a correct access password.
The privacy folder can protect the privacy information of the user to a certain extent, and other users without access passwords cannot check specific privacy information stored in the privacy folder, but still know that the privacy information is stored in the privacy folder, and other users can try to input the access passwords or request the user to input the access passwords to check the privacy information of the user, so that the privacy of the user cannot be effectively protected, and the effectiveness of privacy protection is reduced.
Disclosure of Invention
The application provides a privacy processing method, a privacy processing device and a terminal, and aims to solve the problems that the effectiveness of the existing privacy protection method for protecting the privacy of a user is not enough, and the effectiveness of the privacy protection is reduced.
According to a first aspect of embodiments of the present application, there is provided a privacy processing method, including:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
and after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface.
In one embodiment, the configuration interface includes:
the privacy object tree comprises a root node of the privacy object tree, a leaf node and other nodes, wherein the root node of the privacy object tree is an application program node, the leaf node comprises a privacy content node in the application program, and the other nodes comprise privacy function nodes in the application program.
In one embodiment, when the private content node is configured to not display, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to not display, the function associated with the privacy function node is not displayed on any display interface of the application program.
In one embodiment, before prompting the user to enter the configuration password, the method further comprises:
detecting a trigger operation configured for the privacy information in the menu;
if the trigger operation is detected, determining that an event triggering privacy configuration occurs;
the prompting the user to input the configuration password comprises:
and popping up an interface for prompting the user to input the configuration password.
In one embodiment, after prompting the user to enter the configuration password, the method further comprises:
and if the wrong configuration password is received or the configuration password is not received within a preset time period, prompting the user that the privacy processing function is not started.
According to a second aspect of embodiments of the present application, there is provided a privacy processing apparatus including:
the device comprises a configuration password prompting module, a password input module and a password input module, wherein the configuration password prompting module is used for prompting a user to input a configuration password when an event for triggering privacy configuration occurs;
and the configuration interface output module is used for outputting a configuration interface containing a privacy object after receiving the correct configuration password so that a user can perform configuration operation on whether the privacy information is displayed or not based on the configuration interface.
In one embodiment, the configuration interface includes:
the privacy object tree comprises a root node of the privacy object tree, a leaf node and other nodes, wherein the root node of the privacy object tree is an application program node, the leaf node comprises a privacy content node in the application program, and the other nodes comprise privacy function nodes in the application program.
In one embodiment, when the private content node is configured to not display, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to not display, the function associated with the privacy function node is not displayed on any display interface of the application program.
In one embodiment, the apparatus further comprises:
the trigger operation detection module is used for detecting trigger operation configured aiming at the privacy information in the menu;
a trigger event determination module, configured to determine that an event triggering privacy configuration occurs when the trigger operation is detected;
the configuration password prompt module further comprises:
and the configuration password prompting submodule is used for popping up an interface for prompting a user to input a configuration password.
In one embodiment, the apparatus further comprises:
and the function prompting module is used for prompting that the privacy processing function of the user is not started when the wrong configuration password is received or the configuration password is not received within a preset time period.
According to a third aspect of embodiments of the present application, there is provided a terminal, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
and after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface.
By applying the embodiment of the application, when an event triggering privacy configuration occurs, a user is prompted to input a configuration password; after the correct configuration password is received, the configuration interface containing the privacy object is output, so that a user can perform configuration operation on whether the privacy information is displayed or not based on the configuration interface, if the privacy information is prohibited to be displayed, the user cannot see the privacy information, and other users without the configuration password cannot know whether the configuration interface exists or not, and further cannot know whether the privacy information is hidden or not, so that the user privacy can be protected more effectively, and the validity of privacy protection is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application.
FIG. 1 is a flow diagram of one embodiment of a privacy handling method of the present application;
FIG. 2a is a flow chart of another embodiment of a privacy handling method of the present application;
FIG. 2b is a schematic diagram of a privacy configuration interface of a privacy processing method in an embodiment of the present application;
fig. 3 is a hardware configuration diagram of a terminal where a privacy processing apparatus according to the present application is located;
FIG. 4 is a block diagram of an embodiment of a privacy processing apparatus of the present application.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this application and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any and all possible combinations of one or more of the associated listed items.
It is to be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope of the present application. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context.
Referring to fig. 1, fig. 1 is a flowchart of an embodiment of a privacy processing method of the present application, which may be used in a terminal, and includes the following steps 101-102:
step 101: when an event occurs that triggers the privacy configuration, the user is prompted to enter a configuration password.
The terminal related in the embodiment of the present application may be a terminal that can only output information carried by or collected by itself, for example, a recorder, an audio player, a camera, a video player, a handheld reader, a family education machine, and the like; the APP may be a smart terminal installed with various applications, for example, a smart phone, a tablet computer, a PDA (Personal Digital Assistant), a desktop computer, and the like. When a terminal user sorts or browses data information of terminal equipment and finds privacy needing to be hidden, privacy processing can be carried out by triggering privacy configuration.
In some examples, the event triggering the privacy configuration may occur by triggering a preset privacy information configuration button, which may further cause the terminal to prompt the user to enter a configuration password. Other modes can be customized, so that an event triggering privacy configuration occurs, and the embodiment of the application is not limited.
To determine whether an event triggering the privacy configuration occurs, it may be determined by the following alternative implementations: detecting a trigger operation configured for the privacy information in the menu; and if the triggering operation is detected, determining that an event triggering privacy configuration occurs. After the determination occurs, the user can be prompted to input the configuration password through popping up an interface for prompting the user to input the configuration password.
In other examples, the user may be prompted to enter the configuration password, a password entry box may be displayed on a display screen of the terminal device, or a password entry voice may be played through a voice system of the terminal, and the user may start the password by entering a function through a character entry system or a voice entry system of the terminal device.
In some scenarios, a user who causes an event triggering privacy configuration to occur may not be a user who uses a terminal device frequently, but may be another user who uses the terminal device temporarily, the other user does not know a configuration password, and after the terminal device prompts the user to input the configuration password, the other user may not input the configuration password, or may input an incorrect configuration password, in order to further determine that the end user does not hide privacy, so as to protect the privacy of the user more completely, the privacy processing method according to the embodiment of the present application may further include the following operations after prompting the user to input the configuration password: and if the wrong configuration password is received or the configuration password is not received within a preset time period, prompting the user that the privacy processing function is not started.
For the preset time period, the preset time period may be customized in advance according to actual requirements, for example, the preset time period is defined as 5 seconds.
Step 102: and after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface.
In the embodiment of the application, the privacy object is used for associating the privacy information which can be hidden, and the privacy information can be the name, the number, the button, the menu and the like of the privacy information; the private information can be data information such as characters, pictures, videos and audios stored by a terminal which can only output information carried by or collected by the terminal, and can also be private application APP in intelligent terminal equipment provided with various application APPs, private functions of the application APPs and private contents in functions, wherein the private application APPs are social application, mail application and the like, the private functions of the application APPs are blacklist functions of short message application and city credit report functions of sesame credit application and the like, and the private contents in functions are special contacts in an address book, private short messages in a short message inbox, private photos in a picture library, private videos in a video library and the like.
In practical application, after the password is received, the received password is compared with the pre-stored configuration password, if the received password is consistent with the pre-stored configuration password, the correct configuration password can be determined to be received, and then a configuration interface is output. The method comprises the steps of configuring association between a privacy object and privacy information in an interface, allocating a unique identity information ID to the privacy object, establishing an association relation table, storing the privacy object, the ID and the privacy information correspondingly by the association relation table, conveniently searching the privacy information associated with the privacy object according to the ID after the privacy object is triggered, and determining the searched privacy information as an object to be hidden. Triggering the privacy object may be implemented by a user clicking an interface area where the privacy object is located in the configuration interface, and as an example, the interface area where the privacy object is located may be an area where a table containing the privacy object in the privacy object list is located, or may be an area where a tree node corresponding to the privacy object is located in the privacy object tree.
The user can perform configuration operation on whether the privacy information associated with the privacy object is displayed or not by touching the interface area where the privacy object is located in the configuration interface, the user can determine that the privacy information associated with the privacy object is information to be hidden by touching the interface area where the privacy object is located in the configuration interface for the first time, and can prevent other people except the user from knowing the associated privacy information, so that the associated privacy information is effectively protected, the associated privacy information is configured not to be displayed, and the associated privacy information can be prohibited from being displayed on any display interface. In order to further protect the associated privacy information more effectively, playing of the associated privacy information may be prohibited, or transmission of the associated privacy information through a network may be prohibited, which is not limited in this embodiment of the present application.
In some examples, the associated private information may be prohibited from being displayed on any display interface by the following alternative implementations:
and when the preset information display condition is met, judging whether the data information to be displayed comprises the privacy information related to the privacy object.
And if not, displaying the first display object carrying the data information to be displayed.
And if so, performing corresponding display processing on other data information except the associated privacy information to generate a second display object.
And displaying the second display object.
According to the embodiment of the application, when the data information to be displayed comprises the privacy information related to the privacy object, the corresponding display processing is carried out on other data information except the related privacy information again, the second display object is generated and then displayed, and the second display object can avoid the abnormal typesetting of the content displayed on the display interface when the related privacy information is set to be not displayed, so that the information display effect is not influenced.
When the information display instruction or the arrival information display time is received, it can be determined that the preset information display condition is satisfied. After the preset information display condition is met, the first display object can be requested from an application server, the first display object can also be called from a storage area of terminal equipment for installing applications, after the first display object is obtained, whether information needing to be hidden exists in data information carried by the first display object can be searched, if the information needing to be hidden exists, the data information to be displayed can be judged to include privacy information related to the privacy object, and if the information needing to be displayed does not include the privacy information related to the privacy object, the data information needing to be displayed can be judged to not include the privacy information related to the privacy object.
In other embodiments of the application, it is determined that the corresponding privacy object is information that needs to be hidden, after the associated privacy information is prohibited from being displayed on any display interface, if the user wants to recover the associated privacy information as information that does not need to be hidden, the interface area where the privacy object is located in the configuration interface may be touched again, so that the privacy information associated with the privacy object is converted into information that does not need to be hidden, and the associated privacy information is permitted to be displayed.
In order to facilitate a user to distinguish whether the privacy information associated with the privacy object is prohibited from being displayed, after the privacy information associated with any privacy object is prohibited from being displayed on any display interface, a hidden identifier may be added to the configuration interface corresponding to the any privacy object, and the hidden identifier may be a preset color, an icon, or the like.
In some scenes, privacy protection needs to be carried out on an application APP in the terminal equipment, the function of the application APP is more, the data information content of application content is larger, the corresponding privacy function and privacy content which need to be hidden are more, if the privacy processing of all the privacy functions and privacy content is completed, privacy objects corresponding to the privacy functions and the privacy content need to be searched one by one from a configuration interface, the time consumed in the searching process is more, and the privacy processing efficiency can be reduced. In order to shorten the privacy object search time and improve the privacy processing efficiency, the application APP, the privacy content therein, and the privacy function may be represented by a tree structure, specifically, referring to fig. 2a, fig. 2a is a flowchart of another embodiment of the privacy processing method of the present application, where the embodiment may include the following steps 201 and 202:
step 201: when an event occurs that triggers the privacy configuration, the user is prompted to enter a configuration password.
Step 202: and after receiving a correct configuration password, outputting a configuration interface containing a privacy object tree so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface, wherein a root node of the privacy object tree is an application program node, leaf nodes comprise privacy content nodes in the application program, and other nodes comprise privacy function nodes in the application program.
In the embodiment of the present application, the privacy object refers to a privacy function node and a privacy content node included in a privacy object tree. The privacy information may include privacy content under certain functions of an application program and certain privacy functions of the application program, and the privacy object tree may include application program nodes, privacy content nodes within the application program, upper function nodes of the privacy content nodes, and privacy function nodes within the application program, where a root node is an application program node, leaf nodes are privacy content nodes, and remaining nodes are upper function nodes of the privacy content nodes or privacy function nodes within the application program. In order to facilitate the user to distinguish between the private object and the non-private object, information such as color, icon, etc. may be added corresponding to the private object to distinguish between the private object and the non-private object.
In order to construct the privacy object tree, all functions of the APP and all application contents under all functions may be modeled into an application tree, nodes with preset colors are used in the application tree to represent privacy objects, and are associated with privacy information (privacy functions or privacy contents), where the nodes may be leaf nodes corresponding to application contents under functions, and the nodes may also be non-leaf nodes corresponding to functions of application programs.
And then reserving a root node, a node with a preset color and an upper node of the node with the preset color in the application tree, so that the application tree is converted into a privacy object tree. For each node in the privacy object tree, a unique identity information ID is generated for marking, and the ID may be the name, the identity identification number, the account number, the unique code, the exclusive number, and the like of the privacy object.
Aiming at each node of the privacy object tree, a node corresponding relation table can be established, the node corresponding relation table correspondingly stores each node, the ID of each node and privacy information related to each node, after each node is triggered, the related privacy information can be conveniently searched according to the corresponding ID, and the searched privacy information is determined as the information to be hidden.
Referring to fig. 2b, fig. 2b takes a credit evaluation class APP as an example, and constructs a privacy object tree shown in the configuration interface in fig. 2b by using functions and application contents that can be hidden in the credit evaluation class APP, where identity information of each node in the privacy object tree is a name of a function or a name of application contents, and a city application reporting function, a negative record 1, and a negative record 2 with numerical labels 1, 2, and 3 are privacy objects. The credit evaluation APP such as the sesame credit APP performs comprehensive processing and evaluation on mass information data to present personal credit conditions, and can provide credit services for users in a plurality of scenes such as credit cards, consumption finance, financing lease, hotels, renting rooms, trips, classification information, student services, public service and the like.
In actual application, a user may perform configuration operation on whether the privacy information associated with the privacy content node or the privacy function node is displayed or not by touching an interface area where the privacy content node (node numbered 2 or 3) or the privacy function node (node numbered 1) is located in the configuration interface shown in fig. 2b, and first touching the interface area where the privacy content node or the privacy function node is located in the configuration interface may determine that the privacy information associated with the privacy content node or the privacy function node is information that needs to be hidden, and configure the associated privacy information not to be displayed. Wherein when the private content node is configured to not display, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to not display, the function associated with the privacy function node is not displayed on any display interface of the application program.
In other examples, when the privacy object refers to a privacy function node and a privacy content node contained in a privacy object tree, the privacy object tree may also include an application node, all function nodes in the application, and content nodes under all function nodes, where a root node is the application node, leaf nodes are the content nodes of the application, remaining nodes are the function nodes of the application, the content nodes include the privacy content node and the non-privacy content node, and the function nodes include the privacy function node and the non-privacy function node. In order to facilitate the user to distinguish between the private object and the non-private object, information such as color, icon, etc. may be added corresponding to the private object to distinguish between the private object and the non-private object.
In other embodiments, the privacy object may refer to the privacy function node or the privacy content node included in the privacy object tree, in this case, the privacy object tree may also include only the application node and the privacy function node in the application, or only the application node, the privacy content node in the application, and the upper function node of the privacy content node.
According to the embodiment, when an event triggering privacy configuration occurs, a user is prompted to input a configuration password; and after receiving the correct configuration password, outputting a configuration interface containing the privacy object, so that a user can perform configuration operation on whether the privacy information is displayed or not based on the configuration interface, and when the privacy information is required to be displayed or not, the configuration can be completed only by touching the privacy object in the configuration interface without establishing a privacy folder. If the privacy information is configured to be prohibited from being displayed, other users who do not configure the password cannot know whether the configuration interface exists or not while the privacy information cannot be seen, and further cannot know whether the privacy information is hidden or not, so that the privacy of the users can be more effectively protected, and the effectiveness of privacy protection is improved.
In addition, according to the privacy processing method provided by the embodiment of the application, when privacy processing is performed on the application APP with more functions and more application contents to be hidden, the application APP and the privacy objects in the application APP are represented by the tree structure, the associated privacy information can be rapidly configured by touching the privacy objects in the configuration interface, the privacy information does not need to be searched one by one, privacy setting is performed on the searched privacy information one by one, and the privacy information after the privacy setting does not need to be stored in the privacy folder one by one, so that convenience and effectiveness of the privacy processing can be further improved.
Corresponding to the embodiment of the privacy processing method, the application also provides an embodiment of the privacy processing device.
The embodiment of the privacy processing device can be applied to the terminal. The device embodiments may be implemented by software, or by hardware, or by a combination of hardware and software. The software implementation is taken as an example, and as a logical device, the device is formed by reading corresponding computer program instructions in the nonvolatile memory into the memory for operation through the processor of the terminal where the device is located. From a hardware aspect, as shown in fig. 3, a hardware structure diagram of a terminal where the privacy processing apparatus of the present application is located is shown, except for the processor 310, the network interface 320, the memory 330, and the nonvolatile memory 340 shown in fig. 3, the terminal where the apparatus is located in the embodiment may also include other hardware according to the actual function of the terminal, which is not described again.
The processor 310 is configured to: when an event triggering privacy configuration occurs, prompting a user to input a configuration password; and after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface.
Referring to fig. 4, fig. 4 is a block diagram of an embodiment of a privacy processing apparatus according to the present application, which may include: a configuration password prompt module 410 and a configuration interface output module 420.
The configuration password prompting module 410 is configured to prompt a user to input a configuration password when an event triggering privacy configuration occurs.
And the configuration interface output module 410 is configured to output a configuration interface containing a privacy object after receiving the correct configuration password, so that a user performs configuration operation on whether to display privacy information based on the configuration interface.
In one optional implementation, the configuration interface includes:
the privacy object tree comprises a root node of the privacy object tree, a leaf node and other nodes, wherein the root node of the privacy object tree is an application program node, the leaf node comprises a privacy content node in the application program, and the other nodes comprise privacy function nodes in the application program.
In another optional implementation, when the private content node is configured to not display, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to not display, the function associated with the privacy function node is not displayed on any display interface of the application program.
In another optional implementation, the privacy processing apparatus further comprises (not shown in fig. 4):
and the trigger operation detection module is used for detecting the trigger operation configured aiming at the privacy information in the menu.
And the trigger event determining module is used for determining that an event triggering privacy configuration occurs when the trigger operation is detected.
Configuration password hint module 410 also includes (not shown in FIG. 4):
and the configuration password prompting submodule is used for popping up an interface for prompting a user to input a configuration password.
In another optional implementation, the privacy processing apparatus further comprises (not shown in fig. 4):
and the function prompting module is used for prompting that the privacy processing function of the user is not started when the wrong configuration password is received or the configuration password is not received within a preset time period.
The implementation process of the functions and actions of each module in the above device is specifically described in the implementation process of the corresponding step in the above method, and is not described herein again.
For the device embodiments, since they substantially correspond to the method embodiments, reference may be made to the partial description of the method embodiments for relevant points. The above-described embodiments of the apparatus are merely illustrative, wherein the modules described as separate parts may or may not be physically separate, and the parts displayed as modules may or may not be physical modules, may be located in one place, or may be distributed on a plurality of network modules. Some or all of the modules can be selected according to actual needs to achieve the purpose of the scheme of the application.
One of ordinary skill in the art can understand and implement it without inventive effort. Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the invention following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the invention pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It will be understood that the present application is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (9)

1. A privacy handling method, comprising the steps of:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
after receiving a correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation of whether privacy information is displayed or not based on the configuration interface, wherein the configuration interface comprises: the privacy object tree comprises a root node of the privacy object tree, a leaf node and other nodes, wherein the root node of the privacy object tree is an application program node, the leaf node comprises a privacy content node in the application program, and the other nodes comprise privacy function nodes in the application program.
2. The method of claim 1, wherein:
when the private content node is configured not to be displayed, the private content associated with the private content node is not displayed on any display interface of the application program; when the privacy function node is configured to not display, the function associated with the privacy function node is not displayed on any display interface of the application program.
3. The method of claim 1, wherein prior to prompting the user for a configuration password, the method further comprises:
detecting a trigger operation configured for the privacy information in the menu;
if the trigger operation is detected, determining that an event triggering privacy configuration occurs;
the prompting the user to input the configuration password comprises:
and popping up an interface for prompting the user to input the configuration password.
4. The method of claim 1, wherein after prompting the user to enter a configuration password, the method further comprises:
and if the wrong configuration password is received or the configuration password is not received within a preset time period, prompting the user that the privacy processing function is not started.
5. A privacy processing apparatus characterized by comprising:
the device comprises a configuration password prompting module, a password input module and a password input module, wherein the configuration password prompting module is used for prompting a user to input a configuration password when an event for triggering privacy configuration occurs;
the configuration interface output module is used for outputting a configuration interface containing a privacy object after receiving a correct configuration password so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface, and the configuration interface comprises: the privacy object tree comprises a root node of the privacy object tree, a leaf node and other nodes, wherein the root node of the privacy object tree is an application program node, the leaf node comprises a privacy content node in the application program, and the other nodes comprise privacy function nodes in the application program.
6. The apparatus of claim 5, wherein:
when the private content node is configured not to be displayed, the private content associated with the private content node is not displayed on any display interface of the application program; when the privacy function node is configured to not display, the function associated with the privacy function node is not displayed on any display interface of the application program.
7. The apparatus of claim 5, further comprising:
the trigger operation detection module is used for detecting trigger operation configured aiming at the privacy information in the menu;
a trigger event determination module, configured to determine that an event triggering privacy configuration occurs when the trigger operation is detected;
the configuration password prompt module further comprises:
and the configuration password prompting submodule is used for popping up an interface for prompting a user to input a configuration password.
8. The apparatus of claim 5, further comprising:
and the function prompting module is used for prompting that the privacy processing function of the user is not started when the wrong configuration password is received or the configuration password is not received within a preset time period.
9. A terminal, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
after receiving a correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation of whether privacy information is displayed or not based on the configuration interface, wherein the configuration interface comprises: the privacy object tree comprises a root node of the privacy object tree, a leaf node and other nodes, wherein the root node of the privacy object tree is an application program node, the leaf node comprises a privacy content node in the application program, and the other nodes comprise privacy function nodes in the application program.
CN201610602621.6A 2016-07-27 2016-07-27 Privacy processing method and device and terminal Active CN106874718B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110158244.2A CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal
CN201610602621.6A CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610602621.6A CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal

Related Child Applications (1)

Application Number Title Priority Date Filing Date
CN202110158244.2A Division CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal

Publications (2)

Publication Number Publication Date
CN106874718A CN106874718A (en) 2017-06-20
CN106874718B true CN106874718B (en) 2020-12-15

Family

ID=59239390

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202110158244.2A Active CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal
CN201610602621.6A Active CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202110158244.2A Active CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal

Country Status (1)

Country Link
CN (2) CN112800401B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109803343A (en) * 2019-01-04 2019-05-24 全球能源互联网研究院有限公司 Mobile application Node Credit evaluation method, device and readable storage medium storing program for executing
CN112783737B (en) * 2019-11-07 2024-04-16 北京京东尚科信息技术有限公司 Display method and device
CN113838547A (en) * 2021-09-28 2021-12-24 湖南康凯信息技术有限公司 Intelligent medical service management system based on intelligent terminal
CN115499539B (en) * 2022-08-09 2023-07-25 岚图汽车科技有限公司 Vehicle, and vehicle user privacy processing method and device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101587528A (en) * 2008-05-20 2009-11-25 佳能株式会社 Information processing apparatus and control method therefor
CN102591639A (en) * 2011-12-14 2012-07-18 广东威创视讯科技股份有限公司 Method for setting permission of Windows folders
CN103701801A (en) * 2013-12-26 2014-04-02 四川九洲电器集团有限责任公司 Resource access control method
CN104079574A (en) * 2014-07-02 2014-10-01 南京邮电大学 User privacy protection method based on attribute and homomorphism mixed encryption under cloud environment

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101091369B (en) * 2004-12-22 2012-11-14 艾利森电话股份有限公司 Means and method for control of personal data
CN101026822A (en) * 2006-02-24 2007-08-29 江苏高通科技实业有限公司 Method for protecting mobile phone private data
US20100024020A1 (en) * 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
CN103294941B (en) * 2012-02-22 2016-04-20 腾讯科技(深圳)有限公司 The method of access private space and mobile device
CN104217172B (en) * 2013-06-03 2019-05-14 腾讯科技(深圳)有限公司 Privacy content inspection method and device
US9679144B2 (en) * 2013-11-15 2017-06-13 Microsoft Technology Licensing, Llc Protecting privacy in web-based immersive augmented reality
CN103617382B (en) * 2013-11-22 2017-10-17 北京奇虎科技有限公司 Method for secret protection and its device
US10885218B2 (en) * 2014-03-31 2021-01-05 Huawei Technologies Co., Ltd. Privacy protection method and terminal device
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN104050267B (en) * 2014-06-23 2017-10-03 中国科学院软件研究所 The personalized recommendation method and system of privacy of user protection are met based on correlation rule
CN104182662B (en) * 2014-08-22 2017-10-17 广东欧珀移动通信有限公司 Hiding and deployment method, system and the mobile terminal of hide application program
CN104375836B (en) * 2014-11-19 2018-08-17 深圳市腾讯计算机系统有限公司 A kind of method and device of displaying screen locking window
KR20160086160A (en) * 2015-01-09 2016-07-19 엘지전자 주식회사 Mobile terminal and method for controlling the same
CN104834865A (en) * 2015-04-30 2015-08-12 上海锐鸿通信技术有限公司 Method for setting access permission of mobile terminal and mobile terminal
CN104951682A (en) * 2015-06-05 2015-09-30 小米科技有限责任公司 Privacy protection method and device
CN105260658A (en) * 2015-09-17 2016-01-20 广东欧珀移动通信有限公司 Method and system for setting privacy interface
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101587528A (en) * 2008-05-20 2009-11-25 佳能株式会社 Information processing apparatus and control method therefor
CN102591639A (en) * 2011-12-14 2012-07-18 广东威创视讯科技股份有限公司 Method for setting permission of Windows folders
CN103701801A (en) * 2013-12-26 2014-04-02 四川九洲电器集团有限责任公司 Resource access control method
CN104079574A (en) * 2014-07-02 2014-10-01 南京邮电大学 User privacy protection method based on attribute and homomorphism mixed encryption under cloud environment

Also Published As

Publication number Publication date
CN112800401A (en) 2021-05-14
CN106874718A (en) 2017-06-20
CN112800401B (en) 2024-01-30

Similar Documents

Publication Publication Date Title
CN106227585B (en) Application program starting method, device and equipment
EP3547604A1 (en) Method and apparatus for security question generation and identity verification
CN106874718B (en) Privacy processing method and device and terminal
US10033850B2 (en) Method for real time displaying information and mobile communication terminal
CN104866770B (en) Sensitive data scanning method and system
US11004163B2 (en) Terminal-implemented method, server-implemented method and terminal for acquiring certification document
CN104980404B (en) Method and system for protecting account information security
WO2006026453A2 (en) Methods and apparatuses for automatically selecting a profile
CN106682561B (en) Scanning function using method and device
CN110727941B (en) Privacy data protection method and device, terminal equipment and storage medium
US20160179296A1 (en) Method and device for video rendering
KR20170057270A (en) Password protection question setting method and device
WO2017143911A1 (en) Icon processing method and device for applications
US20180349580A1 (en) Information processing method and device, and electronic equipment
CN106789973B (en) Page security detection method and terminal equipment
CN105468947A (en) Information processing method and device and electronic equipment
CN107015744B (en) Screen capture control method of tablet device and tablet device
CN109525485B (en) Message leaving method and terminal equipment
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN107944261B (en) Application program control method and user equipment
CN107483534B (en) Service processing method and device
CN113377975B (en) Method and device for processing multimedia resources, computer equipment and storage medium
CN108347401B (en) Method and device for processing login information
CN106793016B (en) Wireless fidelity Wi-Fi connection method and mobile terminal
CN105898053A (en) Communication recording processing device and method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20200921

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

Effective date of registration: 20200921

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant