CN106909855B - File hiding method and device - Google Patents

File hiding method and device Download PDF

Info

Publication number
CN106909855B
CN106909855B CN201710183868.3A CN201710183868A CN106909855B CN 106909855 B CN106909855 B CN 106909855B CN 201710183868 A CN201710183868 A CN 201710183868A CN 106909855 B CN106909855 B CN 106909855B
Authority
CN
China
Prior art keywords
file
folder
picture
hiding
hidden
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710183868.3A
Other languages
Chinese (zh)
Other versions
CN106909855A (en
Inventor
廖东鸣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tencent Technology Shenzhen Co Ltd
Original Assignee
Tencent Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tencent Technology Shenzhen Co Ltd filed Critical Tencent Technology Shenzhen Co Ltd
Priority to CN201710183868.3A priority Critical patent/CN106909855B/en
Publication of CN106909855A publication Critical patent/CN106909855A/en
Priority to PCT/CN2018/079131 priority patent/WO2018171503A1/en
Application granted granted Critical
Publication of CN106909855B publication Critical patent/CN106909855B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database

Abstract

The invention discloses a file hiding method and device, and belongs to the technical field of terminals. According to the invention, the file to be hidden is moved to a specific folder, and since the folder stores a specified file which can declare that the folder does not store the type of file, when other applications or terminals scan the folder, the files can be known that the folder does not store the type of file when the specified file is scanned, so that the scanning is stopped, the effect of hiding the files from the folder level is achieved, and the files can not be scanned into the original type of files by combining the change of the file format, and the two-layer hiding mode can hide the files from the actual meaning, so that the purpose of ensuring the privacy safety is achieved.

Description

File hiding method and device
Technical Field
The present invention relates to the field of terminal technologies, and in particular, to a file hiding method and apparatus.
Background
With the development of terminal technology, the storage capacity of a terminal is larger and larger, so that the terminal can be used as a storage device to realize a storage function, and the storage device is used for storing files acquired by a user through means of shooting, transmission, downloading and the like. However, although the terminal is generally used by the user, some situations may occur that the terminal needs to be displayed to others for viewing, and if some private files that the user does not want others to see are on the terminal, the user may be embarrassed, and therefore, many product providers provide a file hiding method.
The current file hiding method is usually to change the display attribute of a file to be hidden from display to non-display in a folder, so that the file is not displayed any more when a file management interface is displayed, thereby achieving the hiding effect.
The hiding method is actually a processing mode for hiding the earring and stealing the bell, and if other applications call the folder, the file information in the folder can still be completely read, so that the files to be hidden can be read without obstacles, that is, the file hiding method cannot achieve the purpose of ensuring privacy safety.
Disclosure of Invention
In order to solve the problems in the prior art, embodiments of the present invention provide a file hiding method and apparatus. The technical scheme is as follows:
in one aspect, a file hiding method is provided, and the method includes:
acquiring a file hiding instruction and triggering a file hiding function;
acquiring a file to be hidden selected from a first folder;
moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a designated file, and the designated file is used for indicating that the file of the same type as the file to be hidden is not stored in the second folder;
and changing the file format of the file to be hidden so as to realize file hiding operation.
In another aspect, a file hiding apparatus is provided, the apparatus including:
the instruction acquisition module is used for acquiring a file hiding instruction and triggering a file hiding function;
the file acquisition module is used for acquiring the selected file to be hidden in the first folder;
the moving module is used for moving the selected file to be hidden from the first folder to a second folder, wherein the second folder stores a designated file, and the designated file is used for indicating that the file with the same type as the file to be hidden is not stored in the second folder;
and the changing module is used for changing the file format of the file to be hidden so as to realize file hiding operation.
In another aspect, a file hiding method is provided, including:
the method comprises the steps of obtaining a display instruction of a first picture, rendering a picture interface of the first picture, and displaying the picture interface of the first picture, wherein the picture interface comprises a hiding option which is used for triggering the hiding instruction;
acquiring a hiding instruction of the first picture, and moving the first picture from a current folder to a specified folder, wherein the specified folder stores a specified file which is used for indicating that a file of a picture type is not stored in the specified folder;
and modifying the picture format of the first picture to realize the hiding operation of the first picture.
In still another aspect, there is provided a file hiding apparatus including:
the instruction acquisition module is used for acquiring a display instruction of the first picture;
the display module is used for rendering the picture interface of the first picture and displaying the picture interface of the first picture, wherein the picture interface comprises a hiding option which is used for triggering a hiding instruction;
the instruction acquisition module is further used for acquiring a hiding instruction of the first picture;
the processing module is used for moving the first picture from the current folder to a specified folder, wherein a specified file is stored in the specified folder, and the specified file is used for indicating that a file of a picture type is not stored in the specified folder; and modifying the picture format of the first picture to realize the hiding operation of the first picture.
The technical scheme provided by the embodiment of the invention has the following beneficial effects:
the method has the advantages that files to be hidden are moved to a specific folder, and the folder is stored with a designated file which can declare that the folder is not stored with the type files, so that when other applications or terminals scan the folder, the designated file can be known that the folder is not stored with the type files when the designated file is scanned, scanning is stopped, the effect of hiding the files from the aspect of the folder is achieved, and the files cannot be scanned into the files of the original type by combining with changes of file formats.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a diagram of an implementation environment provided by an embodiment of the invention;
FIG. 2 is a flowchart of a file hiding method according to an embodiment of the present invention;
FIG. 3 is a schematic diagram of a display interface provided by an embodiment of the invention;
FIG. 4A is a schematic diagram of a display interface according to an embodiment of the present invention;
FIG. 4B is a schematic diagram of a display interface according to an embodiment of the present invention;
FIG. 5A is a schematic diagram of a folder provided by an embodiment of the invention;
fig. 5B is a schematic diagram of adding encryption information according to an embodiment of the present invention;
FIG. 6A is a schematic diagram illustrating a display of file icons in a second folder according to an embodiment of the present invention;
FIG. 6B is a diagram of a file display interface for files in a second folder according to an embodiment of the present invention;
FIG. 7 is a schematic structural diagram of a file hiding apparatus according to an embodiment of the present invention;
FIG. 8A is a flowchart of a file hiding method according to an embodiment of the present invention;
FIG. 8B is a flowchart illustrating a process of un-hiding a file after hiding according to an embodiment of the present invention;
FIG. 9 is a schematic structural diagram of a file hiding apparatus according to an embodiment of the present invention;
fig. 10 is a block diagram of a terminal according to an embodiment of the present invention;
fig. 11 is a block diagram illustrating a file hiding apparatus 1100 according to an example embodiment.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, embodiments of the present invention will be described in detail with reference to the accompanying drawings.
Fig. 1 is a diagram of an implementation environment provided by an embodiment of the invention. The implementation environment comprises a plurality of terminals 101, a server 102 for providing services to the plurality of terminals.
The plurality of terminals 101 are connected to the server 102 through a wireless or wired network, and the plurality of terminals 101 may be electronic devices capable of accessing the server 102, such as computers, smart phones, tablets or other electronic devices.
The server 102 may be one or more website servers, and may also be a cloud storage center, configured to perform a file storage service for the terminal 101, or of course, the server 102 may also perform other file-related services for the terminal 101, such as file format conversion, file preview, and the like. In this embodiment, the terminal user may obtain the service of the server 102 by means of registering on the server 102, and the like, which is not limited in the embodiment of the present invention.
For the server 102, the server 102 may further have at least one database for storing user relationship chains, files, user-related data, and the like, so as to provide a storage service with more user-specific and large capacity.
The file according to the embodiment of the present invention may be any file that can be stored in a terminal or a server, such as a picture, a document, or a video.
Fig. 2 is a flowchart of a file hiding method according to an embodiment of the present invention. In this embodiment, only a file hiding device is taken as an example for description, and the file hiding device may be applied to a device such as a terminal or a server, and referring to fig. 2, the method specifically includes:
200. and acquiring a file hiding instruction and triggering a file hiding function.
The file hiding instruction refers to an instruction for triggering a file hiding function, in one example, a calling interface of the file hiding instruction may be provided by a hiding option, and a user may trigger the file hiding instruction by clicking the hiding option, so that the terminal obtains the file hiding instruction, and the file hiding function is triggered. For example, as shown in fig. 3, the terminal may provide a hidden option on the display interface of the first folder, and when a trigger operation on the hidden option is detected, a file hiding instruction is triggered, so that the terminal acquires the file hiding instruction, and displays the file in the first folder in an alternative state (for example, a frame is displayed at a certain position of a file icon, so that a user can check the file through a manual operation).
In still another example, the calling interface of the file hiding instruction may be provided by a designated area, and the user may trigger the file hiding instruction by a first designated operation on the designated area, so that the terminal acquires the file hiding instruction, thereby triggering the file hiding function. For example, the first specific operation may be a touch-type operation on a blank area of the current interface, where the touch-type operation includes, but is not limited to, a continuous click operation performed at a certain rule (e.g., a double-click operation), a press operation whose press duration exceeds a preset duration (e.g., a long-press operation), and a sliding operation whose touch trajectory is in a certain pattern (e.g., a circling operation), and the first specific operation may be a preset hidden trigger operation, and which operation form is specifically adopted is not specifically limited by the embodiment of the present invention.
201. And acquiring the selected file to be hidden in the first folder.
In the embodiment of the present invention, the first folder refers to a folder for storing the first file to be hidden, and the first folder may be a folder defined by an application default or a folder specified by a user at the time of installation. For example, for a mobile terminal such as a mobile phone, if a picture in an album needs to be hidden, the mobile phone album may be opened by the picture management application, where the mobile phone album is the first folder, and of course, if a user wants to hide a picture in a subfolder in the mobile phone album, the subfolder may be opened, and at this time, the subfolder is the first folder.
As will be appreciated from the above explanation of the folder, the file may be virtually any type of file that can be displayed on the terminal as an icon to be viewed by the user and opened by clicking or the like to view the specific contents of the file. The file may be a file such as a picture, a document, or a multimedia file such as an audio file, a video file, or the like, which is not specifically limited in this embodiment of the present invention.
In the above manners, the file to be hidden is determined by switching the file to the alternative state through a certain operation and then selecting the file, and in an actual scene, the terminal may further determine the file to be hidden by detecting a second specified operation for the certain file.
For example, as also shown in fig. 3, when any one or more files are selected, that is, when an operation for selecting any one of the files is acquired, the one or more files are determined as files to be hidden. And the picture to be hidden determination process based on the second specified operation may be the same as the process. In the above manners, the file to be hidden is determined by switching the file to the alternative state through some operation and then selecting the file, and in an actual scene, the file indicated by the file hiding instruction in the first folder is taken as the file to be hidden. In one example, the terminal may also determine a file to be hidden by detecting a second specified operation for a certain file. For example, the second specified operation may be a touch-like operation on the file icon, where the touch-like operation includes, but is not limited to, a continuous click operation (e.g., a double-click operation) performed at a certain rule, a pressing operation (e.g., a long-press operation) in which the pressing time length exceeds a preset time length; that is, when the touch type operation on a certain file icon is detected, a hiding instruction for the file is triggered, and the file can be determined as a file to be hidden.
For another example, when a certain file is displayed, a hiding option may be provided on a file display interface of the certain file, and when a triggering operation on the hiding option is detected, a hiding instruction for the file is triggered, and the file may be determined as a file to be hidden. As shown in fig. 4A, some function options such as a hiding option and a rotation option may be provided on the display interface for the picture 1, when a trigger operation on the hiding option is detected, a hiding instruction is triggered, the picture 1 is determined as a file to be hidden, and a subsequent processing process is continued to hide the picture 1.
For another example, the second specified operation may be an operation assisted by a hidden function icon, for example, as shown in fig. 4B, the hidden function icon is displayed in a certain display area in the folder, the hidden function icon may be displayed in the display area, when a drag operation on a certain file icon is detected, if an end point of the drag operation is located in the display area, a hidden instruction on the file is triggered, and the file indicated by the hidden instruction is determined as the file to be hidden, and of course, the drag operation may be replaced by a sliding operation with a certain speed, so as to simplify an actual operation flow and improve processing efficiency. Of course, the display of the hidden function icon may be a fixed display, that is, when any folder is opened, the hidden function icon may be displayed in the corresponding area of the folder, or may be displayed by a certain trigger, for example, when the hidden function is triggered in the function list, the hidden function icon is displayed in the corresponding display area of the folder, and when the display of the hidden function is cancelled, the display area is not occupied for displaying.
For another example, the second specified operation may be a voice instruction operation for a certain file. That is, when a voice instruction that includes a certain file icon name, a file number, and the like and can be used to determine a file is detected, it is determined that a hiding instruction for a certain file is received, and the file indicated by the voice instruction is determined as a file to be hidden. Of course, besides the above-mentioned multiple determination methods, there may be other determination methods, which are not described herein again.
The implementation manners described above all describe how to determine the files to be hidden from the level of the hiding operation based on the user, and it should be noted that when the files are hidden, the files to be hidden can also be determined based on some preset hiding rules, so as to increase the intelligence of the application, so that the user does not need to manually select the pictures to be hidden each time, and the processing efficiency is correspondingly improved. For example, when a hiding instruction is received, scanning is performed in the first folder, and a file of which the file information conforms to a preset hiding rule is taken as a file to be hidden. The preset hidden rule can be preset by a user, and the user can set at least one hidden rule, so that the privacy security of the user can be protected from multiple dimensions. In the embodiment of the present invention, the preset hidden rule is only one of the following rules or a combination of at least two of the following rules:
presetting a hidden rule I, wherein the file name comprises a specified keyword. For a user, some files related to privacy of the user may be named according to a certain naming rule, so that whether the file is a file to be hidden can be determined by scanning whether the file name comprises a specified keyword.
Presetting a hidden rule II, wherein the shooting geographic information of the file conforms to the designated geographic position; for a user, some privacy-related files of the user may be obtained at a certain place, for example, shooting at home of the user, and therefore, whether the file is a file to be hidden can be determined by scanning shooting geographic information of the file to determine whether the file is a designated geographic location.
Presetting a hidden rule III, wherein the label information of the file is a designated label; for a user, when storing some files related to privacy, the user may add label information to the files, so that whether the files are to-be-hidden files can be determined by scanning the files to determine whether the files have the specified labels.
And a fourth preset hidden rule is adopted, and the download link of the file comprises a specified domain name. For a user, some files related to privacy may be downloaded from a website, and therefore, whether the file is to be hidden may be determined by scanning whether the file includes a specified domain name.
Of course, there may be other preset hiding rules, for example, whether the shooting time period of the file is in the preset time period or not, and the embodiment of the present invention is not limited in this respect.
It should be noted that the hidden instruction may be triggered by the user at the terminal, for example, the user may set a preset hidden rule required for scanning in a hidden function setting interface of the terminal, and trigger the hidden instruction, at this time, the terminal may scan according to the preset hidden rule, thereby implementing a determination process of the file, and this determination manner of scanning may greatly reduce the degree of manual intervention, and improve the processing efficiency.
202. Creating a subfolder in the first folder, creating the designated file in the subfolder, obtaining the second folder, and moving the file to the second folder, wherein the designated file is used for indicating that the second folder does not store the file with the same type as the file to be hidden.
The inventor has recognized that the storage path may have some effect on the scanning, for example, some applications or terminals may only scan the first layer folder, but not their subfolders or have no capability of scanning the subfolders, and thus may use the subfolders as folders for hidden files in the current folder.
For example, taking a picture application as an example, referring to fig. 5, if the first folder is a tmfs folder, a privacy folder may be created in the tmfs folder, and a biomedia file may be created in the privacy folder to notify an application or a terminal that scans the privacy folder, where the folder does not store media class files, and if the application or the terminal scans such files, the application or the terminal may not continue to scan the privacy folder, thereby hiding the files. Of course, the specified file may also be a noaudio file, a notxt file, and the like for different file types, which is not specifically limited in this embodiment of the present invention.
The step 202 may refer to a creation process when the file is hidden in the first folder for the first time, and if the first folder already has the second folder, the file is directly moved without creating again.
It should be noted that the technical process involved in step 202 is actually to hide the file by moving the file to be hidden to the subfolder and creating a specified file in the subfolder, and in an actual scenario, the technical process may also be implemented not in the form of a subfolder but in the following alternative ways: and creating a new folder associated with the first folder in the storage space, creating the specified file in the new folder, obtaining a second folder, and moving the file to the second folder. The storage space may refer to a storage space for storing a first folder, and the new folder associated with the first folder may refer to a new folder to which an application may bind. For an application, there may be a default folder for storage, or an associated folder newly created based on a user operation, and this may be implemented by setting a new storage path in the application setting, so that the application can read the storage path or write in the storage path to implement reading and writing of a file. The replacement mode can also realize the hiding of the files, and the replacement mode enables the first folder and the new folder to be separated on the storage space, and as some applications and terminals generally scan some fixed folders, the separated processing mode improves the scanning difficulty and can also improve the hiding effect.
203. And adding encryption information in the file header of the file to be hidden.
The above-described addition of the encryption information may be performed in such a manner as to add the encryption information directly in front of the file data, as shown in fig. 6. The encryption information may be fixed information or encryption information that varies depending on the file. If the encryption information which changes based on the file is adopted, the encryption information can have certain characteristics, so that when the file format is restored, the reply can be carried out in a similar mode. For example, the number of characters included in the encryption information added to each file is the same, for example, the encryption information includes 12 characters; or, the encryption information added to each file has the same termination symbol, for example, the termination symbol of the encryption information is 1 a. Of course, the encryption information may be generated based on a certain encryption algorithm, and the specific form may include letters, numbers, symbols, and the like, which is not described in detail herein.
In a possible implementation manner, the encryption information may also be obtained based on user information, for example, the encryption information uniquely corresponding to the user is generated according to a preset algorithm and the user information, that is, the added encryption information is different for different users logging in the application, and the encryption information is the same for the same user, so that the steps of generating the encryption information multiple times can be correspondingly reduced while enhancing security, and only after the encryption information is generated in the first hiding, the encryption information is directly used subsequently.
In step 203, the file format of the file to be hidden is changed, so as to further realize the process of hiding the file on the basis of moving the folder. Because the scanning of the folder by other applications or terminals is generally superficial and is the scanning of the file extension, if the file format is changed to a certain extent, the scanning side can not identify the file as the original file type, and therefore a better hiding effect can be achieved.
It should be noted that, in the embodiment of the present invention, the file to be hidden is moved first, and then the format is changed after the file is moved, but in an actual scenario, the format may be changed first before the file is moved, and then the file to be hidden is moved, which is not limited in this respect.
In addition, in order to enable the user to view the hidden files, a folder entry can be provided on the application, the second folder can be accessed through encryption through the folder entry, the encryption password can be set by the user, and the files stored in the second folder are displayed only when the password is detected to be correct. That is, the method further includes: acquiring a viewing instruction of the second folder, and displaying a password input field; and when the password received by the password input field passes the verification, displaying the files stored in the second folder.
Of course, there are other display manners for the display based on the files in the second folder, for example, when a viewing instruction for the second folder is obtained, a first icon of the file stored in the second folder is displayed, where the first icon is a file icon obtained by blurring a thumbnail of the file; when the clicking operation on the first icon is acquired, displaying a fuzzified image of the file on a file display interface of the file; and when the triggering operation of canceling the hidden option on the file display interface of the file is detected, displaying the file or performing format recovery and moving processing on the file. That is, instead of encrypting on the second folder, the effect of hiding may be achieved by performing fuzzy display on the files in the second folder, where the fuzzy display may be first applied to the file icons, as shown in fig. 6A, so that the files using the thumbnails as the file icons achieve the purpose of hiding the actual information of the files, and further, the fuzzy display may also be applied to a file display interface of the files, as shown in fig. 6B, so that the user cannot know the content of the files through direct observation. The blurring processing may refer to covering an opaque masking layer on a file display interface of the file, so that the actual content of the file cannot be observed outside through the masking layer. Through the two layers of fuzzy processing, a user cannot observe the actual content of the file from the file icon or the file display interface of the file, and the hiding of the file is realized. For example, in a scene where a file is a picture, the file icon of the original picture is generally a thumbnail of the picture, and the hiding purpose can be achieved on the icon level through the fuzzified display.
After the file hiding is carried out, if the user wants to cancel the hiding for file viewing, the file can be viewed through a hiding cancellation option on a file display interface of the file, and after the triggering operation of the hiding cancellation option is detected, the terminal can remove the fuzzification processing effect and display the file. Of course, the terminal may not display the file, but directly perform reverse processing corresponding to the hiding process on the file, so as to restore the file to the original file format, and move back to the first folder, so that the user can view the file in the first folder.
204. And acquiring a concealment canceling instruction, and performing file format restoration on the concealed file based on a format restoration mode corresponding to the change mode.
205. And moving the file obtained by restoring from the second folder to the first folder.
The above steps 204 to 205 are steps of how to unhide the file, and after the file is hidden, the file can be unhidden, and the unhidking instruction can be triggered based on various ways, for example, when a triggering operation for an unhidking option is detected, it is determined that the unhidking instruction is received, and then the hidden file can be reversely operated, so as to recover the file format thereof and move the hidden file. If the hiding process is that the file is moved first and then changed, the file format is restored first and then the moving is carried out in the reverse operation.
Further, when a hiding cancellation instruction for the file is detected, (for example, a user performs a trigger operation on a hiding cancellation option on a file display interface), a password input field is displayed, and when a password received by the password input field is verified, the file is displayed or format recovery and moving processing are performed on the file. In order to ensure the security and privacy of the file, password verification can be performed in the hiding cancellation operation process, so that malicious users are prevented from processing the file at will.
It should be noted that the first folder may be a folder in a storage space where the mobile SD card or the mobile phone is accessed by the mobile phone system, and since various information in the folder corresponding to the terminal may be generally obtained by scanning or the like when the terminal logs in the cloud storage server, the file hiding method may also be applied to the folder on the cloud storage server corresponding to the application.
According to the method provided by the embodiment of the invention, the file to be hidden is moved to a specific folder, and the folder stores a specified file which can declare that the folder does not store the type of file, so that when other applications or terminals scan the folder, the files can be known that the folder does not store the type of file when the specified file is scanned, the scanning is stopped, the effect of hiding the files from the folder level is achieved, and the files cannot be scanned into the files of the original type by combining the change of the file format. Further, the hiding effect is good, so that the user has a greater desire to recover, and therefore, more commercialization opportunities are provided for bringing more user quantity.
Fig. 7 is a schematic structural diagram of a file hiding apparatus according to an embodiment of the present invention. Referring to fig. 7, the apparatus includes:
an instruction obtaining module 701, configured to obtain a file hiding instruction and trigger a file hiding function;
a file obtaining module 702, configured to obtain a to-be-hidden file selected from a first folder;
a moving module 703, configured to move the selected file to be hidden from the first folder to a second folder, where the second folder stores a designated file, and the designated file is used to indicate that a file of the same type as the file to be hidden is not stored in the second folder;
a changing module 704, configured to change a file format of the file to be hidden, so as to implement a file hiding operation.
In one possible implementation, the moving module 703 is configured to:
creating a subfolder in the first folder, creating the designated file in the subfolder to obtain the second folder, and moving the file to be hidden to the second folder; or the like, or, alternatively,
and creating a new folder associated with the first folder in a storage space, creating the specified file in the new folder to obtain a second folder, and moving the file to be hidden to the second folder.
In a possible implementation manner, the changing module 704 is configured to delete a file extension in the file format information of the file to be hidden; or, adding encryption information to the file header of the file to be hidden.
In one possible implementation, the apparatus further includes:
and the generating module is used for generating the encrypted information uniquely corresponding to the user according to the preset algorithm and the user information.
In a possible implementation manner, the changing module 704 is further configured to obtain a hidden instruction, and perform file format recovery on the file based on a format recovery manner corresponding to the changing manner;
the moving module 703 is further configured to move the file obtained by restoring from the second folder to the first folder.
In a possible implementation manner, the file obtaining module 702 is configured to scan in the first folder when obtaining the hiding instruction, and use a file whose file information conforms to a preset hiding rule as the file to be hidden; wherein, the preset hidden rule is any one of or a combination of at least two of the following rules: the file name includes a specified keyword; shooting geographic information of the file conforms to the designated geographic position; the label information of the file is a designated label; the download link for the file includes a specified domain name.
In one possible implementation manner, the file obtaining module 702 is configured to:
displaying the files in the first folder as an alternative state, acquiring the selected operation of any one file, and taking the file as the file to be hidden; or the like, or, alternatively,
and taking the file indicated by the file hiding instruction in the first folder as the file to be hidden.
In a possible implementation manner, the instruction obtaining module 701 is configured to, when a drag operation on a file icon in the first folder is detected, trigger a hiding instruction for the file if an end point of the drag operation is located in a display area of a hidden function icon, so as to obtain the hiding instruction for the file.
In one possible implementation, the apparatus further includes:
the first display module is used for acquiring a viewing instruction of the second folder and displaying a password input field;
the first display module is further used for displaying the files stored in the second folder when the password received by the password input field is verified.
In one possible implementation, the apparatus further includes:
the second display module is used for acquiring a viewing instruction of a second folder and displaying a first icon of a file stored in the second folder, wherein the first icon is a file icon obtained by fuzzifying a thumbnail of the file;
the second display module is further used for obtaining a viewing instruction of the first icon and displaying the fuzzified image of the file on a file display interface of the file;
the second display module is further configured to obtain a hiding cancellation instruction for the file, and display the file;
the moving module and the changing module are also used for acquiring a hiding cancellation instruction of the file and performing format recovery and moving processing on the file.
In a possible implementation manner, the second display module is configured to acquire a concealment canceling instruction for the file, display a password input field, and display the file when a password received by the password input field passes verification;
the moving module and the changing module are also used for carrying out format recovery and moving processing on the file when the password received by the password input field passes the verification.
It should be noted that: in the file hiding device provided in the above embodiment, only the division of the functional modules is illustrated, and in practical applications, the function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device is divided into different functional modules to complete all or part of the functions described above. In addition, the file hiding device and the file hiding method provided by the above embodiments belong to the same concept, and specific implementation processes thereof are detailed in the method embodiments and are not described herein again.
The foregoing content is a specific description of an implementation process of the present invention in terms of a file concept, and for convenience of understanding, the following specifically describes a file hiding method by taking a file as an example, fig. 8A is a flowchart of a file hiding method provided in an embodiment of the present invention, and a specific processing flow from a picture application client and a picture application client background is described, referring to fig. 8A, where the method specifically includes:
1. and clicking the picture application icon by the user, triggering a starting instruction of the picture application client when the clicking event is detected, acquiring the starting instruction by the terminal, responding to the starting instruction, initializing the picture application client, and starting the picture application client.
The picture application client can be displayed on an application management interface of the terminal in the form of an icon. For example, a user may click on a picture application icon of the picture application client to trigger a click event of the terminal, such as a display interface or a desktop of the application manager. When the terminal detects a click event of an application icon of the picture application client, the picture application client is initialized, and the initialization process may include reading a start-up file of the picture application client, creating a client operating environment, and the like.
It should be noted that, for the terminal, any touch event to the terminal interface may be detected, and the touch event may include a click event (e.g., a touch event with a contact duration less than 0.2 s), a long-press event (e.g., a touch event with a contact duration greater than 0.5s, or other types of touch events). Generally, when a click event of any application icon is detected, it may be considered that a user wants to start a client of the application, and the client may also be started based on other touch events under different terminal settings.
2. When the picture application client is started, reading a first picture in a folder of the picture application.
For a picture application, an application folder may be an album folder of the terminal, may also be a folder created by the picture application when installed, and may also be a folder created by the user in the using process, which is not limited in the embodiment of the present invention. Only pictures stored in the folder to which the picture is applied are referred to as first pictures, and a specific number of the first pictures, which may be one or more in fact, is not limited herein in order to simplify the process of the description.
3. The picture application client renders the first picture icon based on the read first picture, and displays the first picture icon on the picture management interface.
The rendering process is performed by the picture application client through an interface for calling the terminal to display the image, and the display module of the terminal performs rendering of the corresponding image based on the drawing parameters transmitted through the interface. In an optional implementation manner, when the first picture icon is rendered, the thumbnail data of the first picture can be acquired based on the read first picture, and the thumbnail data is rendered as the first picture icon, so that a user can know the approximate content of the picture through the actual display of the first picture icon, and the amount of information provided by the display is enhanced.
4. The method comprises the steps that a user clicks a first picture icon on a picture management interface, when a click event is detected, a display instruction of a first picture is triggered, a picture application client side obtains the display instruction of the first picture, renders the picture interface of the first picture in response to the display instruction, and displays the picture interface of the first picture, wherein the picture interface comprises a hiding option, and the hiding option is used for providing an entrance for hiding processing so as to trigger the hiding instruction.
When the user wants to view the large image of any one of the pictures, the user can click the picture icon, and the specific rendering process is similar to the rendering process in the step 3, which is not repeated herein. As shown in fig. 4A, the picture interface of the first picture may include a hidden option, and the specific display form of the hidden option may be an unclosed lock head, so as to prompt the user that the currently displayed first picture is not in a hidden state.
5. And clicking a hidden option on the picture interface by a user, triggering a hidden instruction of the first picture when the click event is detected, acquiring the hidden instruction by the picture application client, and moving the first picture from the current folder to the specified folder in response to the hidden instruction.
For the picture application client, in one possible implementation, the specified folder may have a structure as shown in fig. 5A, that is, the current folder is a tmfs folder, and the specified folder is a privacy folder in the tmfs folder, and the privacy folder stores a biomedia file for indicating that no picture type file is stored in the current privacy folder.
6. The picture application client adds the encrypted information to the picture data head of the first picture moved to the appointed folder, and the effect displayed on the terminal is that the first picture icon is not displayed on the picture management interface any more, so that the hiding operation of the first picture is realized.
Step 6 is actually a process of modifying the picture format information of the first picture. In an actual scene, the picture format information may also be modified in other manners, for example, the file extension in the file format information of the first picture is deleted, so that other terminals or other applications do not reduce the picture with the file extension deleted to be identified as a picture during scanning.
The step 5 and the step 6 provide a specific method for hiding the first picture, in the method, mainly, the picture is moved first, and then the picture format information is modified, and in an actual scene, the picture format information may also be modified first, and then the picture is moved, which is not specifically limited in the embodiment of the present invention.
Of course, in order to enable the user to access the hidden picture, where the access may include operations of viewing the picture or canceling hiding the picture, the picture application client may further provide an access entry for the hidden picture, where the access entry may be regarded as an entry specifying a folder, and the entry may be displayed on a menu interface of the picture application client in the form of a folder icon, so that the user may implement access to the hidden picture through access to the entry. The menu interface may be a main interface of the picture application client, or may be an interface that can be called out from a hidden state based on a certain operation on the main interface or on any interface, for example, when a sliding operation from one edge to another edge of the slave interface on the main interface is acquired, a menu calling-out instruction is triggered, the picture application client displays the menu interface in response to the menu calling-out instruction, and an entry icon of a designated folder is provided on the menu interface. For another example, a menu call-out option may be provided on the main interface, and the menu interface is displayed when a click operation on the menu call-out option is detected.
Next, an access process of the specified folder is continuously described with reference to specific operations of the user, referring to fig. 8B, where fig. 8B is a flowchart of a process of canceling hiding after hiding a file according to an embodiment of the present invention:
1. and clicking the folder icon of the specified folder by the user, triggering a viewing instruction of the specified folder when the picture application client detects the click event, acquiring the viewing instruction of the specified folder by the picture application client, and reading a second picture in the specified folder in response to the viewing instruction.
For the picture application client, since the function of the specified folder is known to the picture application client, when reading the file in the specified folder, it may be default that the specified folder already stores the picture. In order to read accurate data, based on the two methods for changing the picture format information, there may be two different implementation manners, for the implementation of deleting the extension name, reading may be implemented by further analyzing the file in the specified folder, and for the implementation of adding the encrypted information, reading may be implemented by deleting the encrypted information in the picture data header of the read picture data, it should be noted that the deletion is only a temporary deletion during reading, and the stored picture data is not modified.
In another embodiment, a password may be further added to the designated folder, when the designated folder is accessed, if the picture application client detects a click event on an icon of the folder, a viewing instruction for the designated folder is triggered, and a password input field is rendered and displayed in response to the viewing instruction; and when the password received by the password input field passes the verification, executing the step of reading the second picture in the appointed folder. The password protection mode can limit the access to the specified folder, and further plays a role in protection.
It should be noted that the pictures stored in the designated folder are all referred to as second pictures, and the number of the second pictures may be one or more. And when the specific operation is described later, the second picture refers to a picture which is an operation object in the stored pictures.
2. And the picture application client fuzzifies and renders the second picture icon based on the read second picture, and displays the second picture icon on the picture management interface of the specified folder. The specific blurring process may be described in detail in step 203.
3. The user clicks the second picture icon, when the picture application client detects a click event of the second picture icon, a fuzzy display instruction of the second picture is triggered, the picture application client acquires the fuzzy display instruction of the second picture, fuzzifies and renders the second picture in response to the fuzzy display instruction, and displays the fuzzy picture of the second picture on a picture interface of the second picture, wherein the picture interface comprises a concealment canceling option, and the concealment canceling option is used for providing an entrance for canceling the concealment. The specific blurring process may be described in detail in step 203.
4. And the user clicks the option to cancel the hiding, when the picture application client detects a click event of the option to cancel the hiding, the picture application client triggers a command to cancel the hiding of the second picture, acquires the command to cancel the hiding of the second picture, and responds to the command to cancel the hiding, so as to move the second picture from the specified folder to the original folder.
If the specified folder is determined not to store any second picture after the movement, the specified folder can be deleted, and the influence on the operation of the client due to excessive paths is avoided.
5. And the picture application client deletes the encrypted information in the picture data header of the second picture, so that the picture icon of the first picture is in a display state on the picture management interface.
For the picture application client, the added encryption information is pre-stored in the picture application client, or is generated based on the change of the picture data, in both of the two implementation manners, the encryption information can be directly deleted from the header of the picture data, for example, the encryption information is a 12-bit character string, and the data of the first 12 bits of the header of the picture data can be deleted. Through the moving of the picture and the recovery process of the format information, the second picture is not stored in the designated folder, but is stored in the original folder, so that when viewed through the picture application client, the actual image of the picture can be directly viewed.
According to the method provided by the embodiment of the invention, the picture to be hidden is moved to a specific folder, and a file capable of declaring the picture type not stored in the folder is stored in the folder, so that when other applications or terminals scan the folder, the specified file can be scanned, the fact that the picture is not stored in the folder is known, the scanning is stopped, the effect of hiding the picture from the folder level is achieved, and the picture cannot be scanned into the original type file by combining the change of the picture format, and the two-layer hiding mode can hide the picture from the actual meaning, so that the purpose of ensuring the privacy safety is achieved. Further, the hiding effect is good, so that the user has a greater desire to recover, and therefore, more commercialization opportunities are provided for bringing more user quantity.
Fig. 9 is a schematic structural diagram of a file hiding apparatus according to an embodiment of the present invention. Referring to fig. 9, it includes:
an instruction obtaining module 901, configured to obtain a display instruction for a first picture;
a display module 902, configured to render a picture interface of the first picture and display the picture interface of the first picture, where the picture interface includes a hiding option, and the hiding option is used to trigger a hiding instruction;
the instruction obtaining module 901 is further configured to obtain a hiding instruction for the first picture;
a processing module 903, configured to move the first picture from a current folder to a specified folder, where a specified file is stored in the specified folder, and the specified file is used to indicate that a file of a picture type is not stored in the specified folder; and modifying the picture format of the first picture to realize the hiding operation of the first picture.
In a possible implementation manner, the processing module 903 is configured to delete a file extension in the file format information of the first picture; or, adding encryption information to the picture data header of the first picture.
In one possible implementation, the rendering and displaying module 902 is further configured to display a folder icon of the designated folder;
the rendering display module is further used for reading a second picture in the specified folder when the viewing instruction of the specified folder is obtained;
the rendering display module is further used for performing fuzzification processing and rendering on a second picture icon based on the read second picture, and displaying the second picture icon on the picture management interface of the specified folder;
the rendering display module is further configured to perform blurring processing and rendering on a second picture when a blur display instruction for the second picture is acquired, and display the blur picture of the second picture on a picture interface, where the picture interface includes a concealment canceling option, and the concealment canceling option is used to provide an entry for canceling concealment processing;
the processing module is further used for moving the second picture from the specified folder to the original folder when a hiding cancellation instruction is obtained;
the processing module is further configured to restore the picture format information of the second picture, so that the picture icon of the first picture is in a display state on the picture management interface.
In a possible implementation manner, the rendering and displaying module is further configured to render and display the password input field when the viewing instruction for the specified folder is obtained;
and the rendering display module is also used for executing the step of reading the second picture in the appointed folder when the password received by the password input field passes the verification.
In one possible implementation, the processing module is configured to:
creating a subfolder in the current folder, creating the designated file in the subfolder to obtain the designated folder, and moving the first picture to the designated folder; or the like, or, alternatively,
and creating a new folder associated with the current folder in a storage space, creating the specified file in the new folder to obtain the specified folder, and moving the first picture to the specified folder.
The present embodiment provides a terminal, which may be used to execute the file hiding method provided in the above embodiments. Referring to fig. 10, the terminal 1000 includes:
terminal 1000 can include components such as processor 110 of one or more processing cores, memory 120 of one or more computer-readable storage media, input unit 130, display unit 140, communication module 150, and so forth. Those skilled in the art will appreciate that the terminal structure shown in fig. 10 is not intended to be limiting and may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. Wherein:
the communication module 150 may include at least one of an RF (Radio Frequency) circuit and a WiFi (Wireless Fidelity) module. The RF circuit may be used for receiving and transmitting signals during information transmission and reception or during a call, and in particular, receives downlink information from a base station and then sends the received downlink information to one or more processors 110 for processing; in addition, data relating to uplink is transmitted to the base station. Typically, the RF circuitry includes, but is not limited to, an antenna, at least one Amplifier, a tuner, one or more oscillators, a Subscriber Identity Module (SIM) card, a transceiver, a coupler, an LNA (Low Noise Amplifier), a duplexer, and the like. In addition, the RF circuitry may also communicate with networks and other devices via wireless communications. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA (Code Division Multiple Access), WCDMA (Wideband Code Division Multiple Access), LTE (Long Term Evolution), email, SMS (Short Messaging Service), and the like. WiFi belongs to short-distance wireless transmission technology, and the terminal 1000 can help a user to send and receive e-mails, browse webpages, access streaming media and the like through a WiFi module, and provides wireless broadband Internet access for the user.
The memory 120 may be used to store software programs and modules, and the processor 110 executes various functional applications and data processing by operating the software programs and modules stored in the memory 120. The memory 120 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the terminal 1000, and the like. Further, the memory 120 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device. Accordingly, the memory 120 may also include a memory controller to provide the processor 110 and the input unit 130 access to the memory 120.
The input unit 130 may be used to receive input numeric or character information and generate keyboard, mouse, joystick, optical or trackball signal inputs related to user settings and function control. In particular, the input unit 130 may include a touch-sensitive surface 131 as well as other input devices 132. The touch-sensitive surface 131, also referred to as a touch display screen or a touch pad, may collect touch operations by a user on or near the touch-sensitive surface 131 (e.g., operations by a user on or near the touch-sensitive surface 131 using a finger, a stylus, or any other suitable object or attachment), and drive the corresponding connection device according to a predetermined program. Alternatively, the touch sensitive surface 131 may comprise two parts, a touch detection means and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. Additionally, the touch-sensitive surface 131 may be implemented using various types of resistive, capacitive, infrared, and surface acoustic waves. In addition to the touch-sensitive surface 131, the input unit 130 may also include other input devices 132. In particular, other input devices 132 may include, but are not limited to, one or more of a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like.
Display unit 140 can be used to display information entered by or provided to a user as well as various graphical user interfaces of terminal 1000, which can be made up of graphics, text, icons, video, and any combination thereof. The Display unit 140 may include a Display panel 141, and optionally, the Display panel 141 may be configured in the form of an LCD (Liquid Crystal Display), an OLED (Organic Light-Emitting Diode), or the like. Further, the touch-sensitive surface 131 may cover the display panel 141, and when a touch operation is detected on or near the touch-sensitive surface 131, the touch operation is transmitted to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 141 according to the type of the touch event. Although in FIG. 10, touch-sensitive surface 131 and display panel 141 are shown as two separate components to implement input and output functions, in some embodiments, touch-sensitive surface 131 may be integrated with display panel 141 to implement input and output functions.
Processor 110 is the control center of terminal 1000, and is connected to various parts of the entire handset by various interfaces and lines, and performs various functions of terminal 1000 and processes data by running or executing software programs and/or modules stored in memory 120 and calling data stored in memory 120, thereby performing overall monitoring of the handset. Optionally, processor 110 may include one or more processing cores; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
Terminal 1000 can also include a power supply (e.g., a battery) for powering the various components, which can be logically coupled to processor 110 via a power management system that can provide management of charging, discharging, and power consumption. The power supply may also include any component of one or more dc or ac power sources, recharging systems, power failure detection circuitry, power converters or inverters, power status indicators, and the like.
Although not shown, terminal 1000 can also include a camera, a bluetooth module, etc., which are not described in detail herein. In this embodiment, the display unit of the terminal is a touch screen display, and the terminal further includes a memory and one or more programs, where the one or more programs are stored in the memory and configured to be executed by the one or more processors. The one or more programs include instructions for performing the operations performed by the terminal in the embodiments shown in fig. 2 or fig. 8A or fig. 8B.
Fig. 11 is a block diagram illustrating a file hiding apparatus 1100 according to an example embodiment. For example, the apparatus 1100 may be provided as a server. Referring to fig. 11, the apparatus 1100 includes a processing component 1122 that further includes one or more processors and memory resources, represented by memory 1132, for storing instructions, such as application programs, executable by the processing component 1122. The application programs stored in memory 1132 may include one or more modules that each correspond to a set of instructions. In addition, the processing component 1122 is configured to execute instructions to perform the file hiding method provided by the embodiments shown in fig. 2 or fig. 8A or fig. 8B.
The apparatus 1100 may also include a power component 1126 configured to perform power management of the apparatus 1100, a wired or wireless network interface 1150 configured to connect the apparatus 1100 to a network, and an input/output (I/O) interface 1158. The device 1100 may operate based on an operating system stored in the memory 1132, such as Windows ServerTM,Mac OS XTM,UnixTM,LinuxTM,FreeBSDTMOr the like.
In an exemplary embodiment, there is also provided a non-transitory computer readable storage medium, such as a memory, comprising instructions executable by a processor in a terminal to perform the file hiding method in the embodiments described below. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (16)

1. A method of file hiding, the method comprising:
acquiring a file hiding instruction and triggering a file hiding function;
acquiring a to-be-hidden file selected from a first folder, wherein file information of the to-be-hidden file conforms to a preset hiding rule, and the preset hiding rule is any one of or a combination of at least two of the following rules: the file name includes a specified keyword; shooting geographic information of the file conforms to the designated geographic position; the label information of the file is a designated label; the download link of the file comprises a specified domain name;
moving the selected file to be hidden from the first folder to a second folder, wherein the second folder is a folder associated with the first folder, and an appointed file is stored in the second folder and used for indicating that the file with the same type as the file to be hidden is not stored in the second folder;
adding encryption information to the file head of the file to be hidden to realize file hiding operation, wherein the encryption information is obtained based on user information;
when a viewing instruction of the second folder is acquired, displaying a first icon of a file stored in the second folder, wherein the first icon is a file icon obtained by fuzzifying a thumbnail of the file; when the clicking operation on the first icon is acquired, displaying a fuzzified image of the file on a file display interface of the file; and when the triggering operation of canceling the hidden option on the file display interface of the file is detected, displaying the file or performing format recovery and moving processing on the file.
2. The method according to claim 1, wherein the moving the selected file to be hidden from the first folder to a second folder comprises:
creating a subfolder in the first folder, creating the designated file in the subfolder to obtain the second folder, and moving the selected file to be hidden to the second folder; or the like, or, alternatively,
and creating a new folder associated with the first folder in a storage space, creating the specified file in the new folder to obtain a second folder, and moving the selected file to be hidden to the second folder.
3. The method according to claim 1 or 2, characterized in that the method further comprises:
and deleting the file extension name in the file format information of the file to be hidden.
4. The method according to claim 1 or 2, wherein after the changing the file format of the file to be hidden, the method further comprises:
and acquiring a hiding cancellation instruction, recovering the file format of the hidden file based on a format recovery mode corresponding to the change mode, and moving the file obtained by recovery from the second folder to the first folder.
5. The method according to claim 1 or 2, wherein the obtaining of the selected file to be hidden in the first folder comprises:
scanning in the first folder, and taking a file of which the file information accords with the preset hiding rule as the file to be hidden; or the like, or, alternatively,
displaying the files in the first folder as an alternative state, acquiring the selected operation of any one file, and taking the file as the file to be hidden; or the like, or, alternatively,
and taking the file indicated by the file hiding instruction in the first folder as the file to be hidden.
6. A file hiding apparatus, the apparatus comprising:
the instruction acquisition module is used for acquiring a file hiding instruction and triggering a file hiding function;
the file acquisition module is used for acquiring a to-be-hidden file selected from the first folder, wherein file information of the to-be-hidden file conforms to a preset hiding rule, and the preset hiding rule is any one of or a combination of at least two of the following rules: the file name includes a specified keyword; shooting geographic information of the file conforms to the designated geographic position; the label information of the file is a designated label; the download link of the file comprises a specified domain name;
the moving module is used for moving the selected file to be hidden from the first folder to a second folder, wherein the second folder is a folder associated with the first folder, an appointed file is stored in the second folder, and the appointed file is used for indicating that the second folder does not store a file with the same type as the file;
the changing module is used for adding encryption information to the file head of the file to be hidden so as to realize file hiding operation, and the encryption information is obtained based on user information;
the device is further configured to display a first icon of the file stored in the second folder when a viewing instruction for the second folder is obtained, where the first icon is a file icon obtained by blurring a thumbnail of the file; when the clicking operation on the first icon is acquired, displaying a fuzzified image of the file on a file display interface of the file; and when the triggering operation of canceling the hidden option on the file display interface of the file is detected, displaying the file or performing format recovery and moving processing on the file.
7. The apparatus of claim 6, wherein the movement module is configured to:
creating a subfolder in the first folder, creating the designated file in the subfolder to obtain the second folder, and moving the selected file to be hidden to the second folder; or the like, or, alternatively,
and creating a new folder associated with the first folder in a storage space, creating the specified file in the new folder to obtain a second folder, and moving the selected file to be hidden to the second folder.
8. The apparatus according to claim 6 or 7, wherein the modifying module is further configured to delete a file extension in the file format information of the file to be hidden.
9. The apparatus according to claim 6 or 7, wherein the changing module is further configured to obtain a hiding cancellation instruction, perform file format restoration on a hidden file based on a format restoration manner corresponding to the changing manner, and move the file obtained by restoration from the second folder to the first folder.
10. A method for hiding a file, comprising:
the method comprises the steps of obtaining a display instruction of a first picture, rendering a picture interface of the first picture, and displaying the picture interface of the first picture, wherein the picture interface comprises a hiding option which is used for triggering the hiding instruction;
acquiring a hiding instruction of the first picture, and moving the first picture from a current folder to an appointed folder, wherein the appointed folder is a folder associated with the current file, an appointed file is stored in the appointed folder, and the appointed file is used for indicating that a file of a picture type is not stored in the appointed folder;
adding encryption information to the picture data head of the first picture to realize the hiding operation of the first picture, wherein the encryption information is obtained based on user information;
acquiring an opening instruction of the specified folder, and reading a second picture in the specified folder;
based on the read second picture, performing fuzzification processing and rendering on a second picture icon, and displaying the second picture icon on a picture management interface of the specified folder;
acquiring a fuzzy display instruction of the second picture through the second picture icon, performing fuzzification processing and rendering on the second picture, and displaying the fuzzy picture of the second picture on a picture interface, wherein the picture interface comprises a concealment canceling option which is used for triggering the concealment canceling instruction;
acquiring a concealment canceling instruction of the second picture, and moving the second picture from the specified folder to an original folder;
and recovering the picture format information of the second picture, so that the first picture is hidden.
11. The method of claim 10, further comprising:
and deleting the file extension name in the file format information of the first picture.
12. The method of claim 10 or 11, wherein moving the first picture from the current folder to a designated folder comprises:
creating a subfolder in the current folder, creating the designated file in the subfolder to obtain the designated folder, and moving the first picture to the designated folder; or the like, or, alternatively,
and creating a new folder associated with the current folder in a storage space, creating the specified file in the new folder to obtain the specified folder, and moving the first picture to the specified folder.
13. A document concealment apparatus, comprising:
the instruction acquisition module is used for acquiring a display instruction of the first picture;
the display module is used for rendering the picture interface of the first picture and displaying the picture interface of the first picture, wherein the picture interface comprises a hiding option which is used for triggering a hiding instruction;
the instruction acquisition module is further used for acquiring a hiding instruction of the first picture;
the processing module is used for moving the first picture from a current folder to a specified folder, wherein the specified folder is a folder associated with the current file, a specified file is stored in the specified folder, and the specified file is used for indicating that a file of a picture type is not stored in the specified folder; adding encryption information to the picture data head of the first picture to realize the hiding operation of the first picture, wherein the encryption information is obtained based on user information;
the display module is further used for acquiring an opening instruction of the specified folder and reading a second picture in the specified folder;
the display module is further configured to perform fuzzification processing and rendering on a second picture icon based on the read second picture, and display the second picture icon on the picture management interface of the designated folder;
the display module is further configured to acquire a fuzzy display instruction for the second picture through the second picture icon, perform fuzzification processing and rendering on the second picture, and display the fuzzy picture of the second picture on a picture interface, where the picture interface includes a concealment canceling option, and the concealment canceling option is used to trigger the concealment canceling instruction;
the processing module is further configured to acquire a concealment canceling instruction for the second picture, and move the second picture from the designated folder to an original folder;
the processing module is further configured to restore the picture format information of the second picture, so that the first picture is hidden.
14. The apparatus of claim 13, wherein the processing module is configured to delete a file extension in the file format information of the first picture.
15. A terminal, characterized in that the terminal comprises one or more processors, one or more memories, the processors being executed by running a software program stored in the processors to implement the operations performed by the file hiding method according to any one of claims 1 to 5 or claims 10-12.
16. A non-transitory computer-readable storage medium having stored therein instructions for loading and execution by a processor to perform operations performed by the file hiding method of any of claims 1 to 5 or claims 10-12.
CN201710183868.3A 2017-03-24 2017-03-24 File hiding method and device Active CN106909855B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201710183868.3A CN106909855B (en) 2017-03-24 2017-03-24 File hiding method and device
PCT/CN2018/079131 WO2018171503A1 (en) 2017-03-24 2018-03-15 File hiding method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710183868.3A CN106909855B (en) 2017-03-24 2017-03-24 File hiding method and device

Publications (2)

Publication Number Publication Date
CN106909855A CN106909855A (en) 2017-06-30
CN106909855B true CN106909855B (en) 2021-10-29

Family

ID=59195068

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710183868.3A Active CN106909855B (en) 2017-03-24 2017-03-24 File hiding method and device

Country Status (2)

Country Link
CN (1) CN106909855B (en)
WO (1) WO2018171503A1 (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106909855B (en) * 2017-03-24 2021-10-29 腾讯科技(深圳)有限公司 File hiding method and device
CN108647291B (en) * 2018-05-07 2021-11-02 深圳市创梦天地科技有限公司 Mobile terminal file management method and device, electronic equipment and readable storage medium
CN109002728B (en) * 2018-07-01 2021-12-10 深圳市爱聊科技有限公司 Group display control method based on one-key triggering
CN108829322A (en) * 2018-07-02 2018-11-16 Oppo(重庆)智能科技有限公司 A kind of picture moving method, system and display equipment
CN109597542A (en) 2018-10-08 2019-04-09 华为技术有限公司 A kind of photograph album methods of exhibiting, electronic equipment and storage medium
CN109740374B (en) * 2018-12-20 2023-05-19 努比亚技术有限公司 Hiding method, mobile terminal and computer readable storage medium
CN111353170A (en) * 2020-02-27 2020-06-30 北京北信源软件股份有限公司 File privacy information processing method and device, electronic equipment and storage medium
CN112580074A (en) * 2020-12-17 2021-03-30 南方电网深圳数字电网研究院有限公司 File hiding and restoring method and tool, electronic device and storage medium
CN113505099A (en) * 2021-05-11 2021-10-15 深圳软牛科技有限公司 File hiding method, device, equipment and storage medium of Windows system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102970420A (en) * 2012-11-07 2013-03-13 广东欧珀移动通信有限公司 Picture filter method and system in Android system
CN103106266A (en) * 2013-01-31 2013-05-15 华为终端有限公司 Folder management and display method and mobile terminal based on android system
CN103136348A (en) * 2013-02-22 2013-06-05 北京小米科技有限责任公司 File display method and device
CN104573536A (en) * 2015-01-28 2015-04-29 深圳市中兴移动通信有限公司 File protection method and device
CN105930145A (en) * 2016-04-12 2016-09-07 广东欧珀移动通信有限公司 Information hiding method and mobile terminal

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8266314B2 (en) * 2009-12-16 2012-09-11 International Business Machines Corporation Automated audio or video subset network load reduction
CN102479307B (en) * 2010-11-23 2015-03-18 腾讯科技(深圳)有限公司 Mobile device and video file hiding method of mobile device
EP2956887A1 (en) * 2013-02-13 2015-12-23 Security First Corp. Systems and methods for a cryptographic file system layer
CN103338445A (en) * 2013-06-19 2013-10-02 深圳市垦鑫达科技有限公司 File encryption and decryption method and system
US9104850B1 (en) * 2014-05-17 2015-08-11 Miles Jennings Braden Differentiated access for mobile device
CN104036201A (en) * 2014-06-25 2014-09-10 电子科技大学 Application-layer file hiding method on Windows operating system
CN106909855B (en) * 2017-03-24 2021-10-29 腾讯科技(深圳)有限公司 File hiding method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102970420A (en) * 2012-11-07 2013-03-13 广东欧珀移动通信有限公司 Picture filter method and system in Android system
CN103106266A (en) * 2013-01-31 2013-05-15 华为终端有限公司 Folder management and display method and mobile terminal based on android system
CN103136348A (en) * 2013-02-22 2013-06-05 北京小米科技有限责任公司 File display method and device
CN104573536A (en) * 2015-01-28 2015-04-29 深圳市中兴移动通信有限公司 File protection method and device
CN105930145A (en) * 2016-04-12 2016-09-07 广东欧珀移动通信有限公司 Information hiding method and mobile terminal

Also Published As

Publication number Publication date
CN106909855A (en) 2017-06-30
WO2018171503A1 (en) 2018-09-27

Similar Documents

Publication Publication Date Title
CN106909855B (en) File hiding method and device
US11050696B2 (en) Content-item linking system for messaging services
US11003331B2 (en) Screen capturing method and terminal, and screenshot reading method and terminal
US9164657B2 (en) File management and transfer using user interface icons associated with applications
US9558476B2 (en) Method and device for editing workspace data objects
CN102521284B (en) Page screenshot processing method and device based on mobile terminal browser
CN110321733B (en) Sharing content with license control using near field communication
CN115454286B (en) Application data processing method and device and terminal equipment
JP2020525881A (en) Application processing method, device and storage medium
CN104346075A (en) Method for processing screenshots and client
CN103336657A (en) Screen unlock method and communication terminal
EP3242197B1 (en) Desktop sharing method and mobile terminal
CN111656347B (en) Project display method and terminal
US9619847B2 (en) Method, device and terminal for acting on graphical objects displayed in a mobile application
CN113127773A (en) Page processing method and device, storage medium and terminal equipment
WO2016023378A1 (en) Method and device for storing information about contact person
CN112306590B (en) Screenshot generating method and related device
CN106776908B (en) Data cleaning method and device and terminal
CN111104380A (en) Application file management method and device, mobile terminal and storage medium
WO2015043223A1 (en) Method, device and terminal for acting on graphical objects displayed in mobile application
CN106469178B (en) Information processing method, terminal and electronic equipment
WO2017209997A1 (en) File access permission revocation notification
JP2017102847A (en) Information processing system, relay device, method, and program
CN107145286B (en) Browsing interaction processing method and device
CN107409327B (en) Processing operation method and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant