CN106991179A - Data-erasure method, device and mobile terminal - Google Patents

Data-erasure method, device and mobile terminal Download PDF

Info

Publication number
CN106991179A
CN106991179A CN201710223654.4A CN201710223654A CN106991179A CN 106991179 A CN106991179 A CN 106991179A CN 201710223654 A CN201710223654 A CN 201710223654A CN 106991179 A CN106991179 A CN 106991179A
Authority
CN
China
Prior art keywords
data
deleted
keyword message
region
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201710223654.4A
Other languages
Chinese (zh)
Other versions
CN106991179B (en
Inventor
张烨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201710223654.4A priority Critical patent/CN106991179B/en
Publication of CN106991179A publication Critical patent/CN106991179A/en
Application granted granted Critical
Publication of CN106991179B publication Critical patent/CN106991179B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/162Delete operations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The present invention is applied to communication technical field there is provided data-erasure method, device and mobile terminal, and the data-erasure method includes:When receiving data deletion instruction, data to be deleted are determined;According to the data to be deleted, the keyword message of the data to be deleted is obtained;According to the data to be deleted and/or keyword message, obtain target data and delete region;The data for carrying the keyword message are deleted from target data deletion region.It can solve to operate relatively complicated, the problem of efficiency is low when deleting multiple associated datas in the prior art by the present invention.

Description

Data-erasure method, device and mobile terminal
Technical field
The invention belongs to communication technical field, more particularly to data-erasure method, device and mobile terminal.
Background technology
It is widely available with mobile terminals such as smart mobile phone, tablet personal computers, it is typically stored with mobile terminal substantial amounts of Various data, wherein, between some data again storing highly coupling.Some in such as contact data is contacted People generally has multiple associated datas such as message registration, short message record.If user wants to delete above-mentioned multiple associated datas, need To open corresponding multiple application programs successively manually, user searches the data to be deleted from multiple application programs, then It is deleted again, operation is relatively complicated, and efficiency is low.
Therefore, it is necessary to a kind of new technical scheme is proposed, to solve above-mentioned technical problem.
The content of the invention
In view of this, the embodiments of the invention provide data-erasure method, device and mobile terminal, to solve prior art In delete multiple associated datas when operate relatively complicated, the problem of efficiency is low.
The first aspect of the embodiment of the present invention provides a kind of data-erasure method, and the data-erasure method includes:
When receiving data deletion instruction, data to be deleted are determined;
According to the data to be deleted, the keyword message of the data to be deleted is obtained;
According to the data to be deleted and/or keyword message, obtain target data and delete region;
The data for carrying the keyword message are deleted from target data deletion region.
The second aspect of the embodiment of the present invention provides a kind of data deletion apparatus, and the data deletion apparatus includes:
Data determining module, for when receiving data deletion instruction, determining data to be deleted;
Data obtaining module, for according to the data to be deleted, obtaining the keyword message of the data to be deleted;
Region acquisition module, area is deleted for according to the data to be deleted and/or keyword message, obtaining target data Domain;
Data removing module, the number of the keyword message is carried for being deleted in deleting region from the target data According to.
The third aspect of the embodiment of the present invention provides a kind of mobile terminal, including memory, processor and is stored in In the memory and the computer program that can run on the processor, described in the computing device during computer program Realize following steps:
When receiving data deletion instruction, data to be deleted are determined;
According to the data to be deleted, the keyword message of the data to be deleted is obtained;
According to the data to be deleted and/or keyword message, obtain target data and delete region;
The data for carrying the keyword message are deleted from target data deletion region.
The fourth aspect of the embodiment of the present invention is there is provided a kind of computer-readable storage medium, and the computer-readable storage medium can be with It is non-volatile, be stored with computer program on the computer-readable storage medium, the computer program is by one or many Individual processor can realize the data-erasure method that above-mentioned first aspect is provided when reading and performing.
The beneficial effect that the embodiment of the present invention exists compared with prior art is:The embodiment of the present invention is to be deleted by obtaining The keyword message of data, and according to data to be deleted and/or keyword message, obtain target data and delete region, and in mesh The data for carrying keyword message are deleted in mark data deleted areas.Refer to so as to realize receiving data and delete When making, keyword message and target data area in data to be deleted are disposably deleted multiple associated datas, reduced User deletes operation during multiple associated datas, improves data deletion efficiency.
Brief description of the drawings
Technical scheme in order to illustrate the embodiments of the present invention more clearly, below will be to embodiment or description of the prior art In required for the accompanying drawing that uses be briefly described, it should be apparent that, drawings in the following description are only some of the present invention Embodiment, for those of ordinary skill in the art, without having to pay creative labor, can also be according to these Accompanying drawing obtains other accompanying drawings.
Fig. 1 is the implementation process figure of data-erasure method provided in an embodiment of the present invention;
Fig. 2 is the implementation process figure of data-erasure method provided in an embodiment of the present invention;
Fig. 3 is the implementation process figure of data-erasure method provided in an embodiment of the present invention;
Fig. 4 is the structured flowchart of data deletion apparatus provided in an embodiment of the present invention;
Fig. 5 is the structured flowchart of mobile terminal provided in an embodiment of the present invention.
Embodiment
In describing below, in order to illustrate rather than in order to limit, it is proposed that such as tool of particular system structure, technology etc Body details, thoroughly to understand the embodiment of the present invention.However, it will be clear to one skilled in the art that there is no these specific The present invention can also be realized in the other embodiments of details.In other situations, omit to well-known system, device, electricity Road and the detailed description of method, in case unnecessary details hinders description of the invention.
It should be appreciated that ought be in this specification and in the appended claims in use, term " comprising " indicates described spy Levy, entirety, step, operation, the presence of element and/or component, but be not precluded from one or more of the other feature, entirety, step, Operation, element, component and/or its presence or addition for gathering.
It is also understood that the term used in this description of the invention is merely for the sake of the mesh for describing specific embodiment And be not intended to limit the present invention.As used in description of the invention and appended claims, unless on Other situations are hereafter clearly indicated, otherwise " one " of singulative, " one " and "the" are intended to include plural form.
It will be further appreciated that, the term "and/or" used in description of the invention and appended claims is Refer to any combinations of one or more of the associated item listed and be possible to combination, and including these combinations.
As used in this specification and in the appended claims, term " if " can be according to context quilt Be construed to " when ... " or " once " or " in response to determining " or " in response to detecting ".Similarly, phrase " if it is determined that " or " if detecting [described condition or event] " can be interpreted to mean according to context " once it is determined that " or " in response to true It is fixed " or " once detecting [described condition or event] " or " in response to detecting [described condition or event] ".
In the specific implementation, the mobile terminal described in the embodiment of the present invention is including but not limited to such as with the sensitive table of touch Mobile phone, laptop computer or the tablet PC in face (for example, touch-screen display and/or touch pad) etc it is other Portable set.It is to be further understood that in certain embodiments, the equipment not portable communication device, but have The desktop computer of touch sensitive surface (for example, touch-screen display and/or touch pad).
In discussion below, the mobile terminal including display and touch sensitive surface is described.However, should manage Solution, one or more of the other physical User that mobile terminal can include such as physical keyboard, mouse and/or control-rod connects Jaws equipment.
Mobile terminal supports various application programs, such as one or more of following:Drawing application program, demonstration application Program, word-processing application, website establishment application program, disk imprinting application program, spreadsheet applications, game are answered With program, telephony application, videoconference application, email application, instant messaging applications, forging Refining supports application program, photo management application program, digital camera application program, digital camera application program, web-browsing should With program, digital music player application and/or video frequency player application program.
The various application programs that can be performed on mobile terminals can use at least one of such as touch sensitive surface Public physical user-interface device.It can be adjusted among applications and/or in corresponding application programs and/or change touch is quick Feel the corresponding information shown in the one or more functions and terminal on surface.So, terminal public physical structure (for example, Touch sensitive surface) the various application programs with user interface directly perceived and transparent for a user can be supported.
In order to illustrate technical solutions according to the invention, illustrated below by specific embodiment.
It is the implementation process figure for the data-erasure method that the embodiment of the present invention one is provided, the data-erasure method referring to Fig. 1 Applied to mobile terminal, the data-erasure method may comprise steps of as shown in the figure:
Step S101, when receiving data deletion instruction, determines data to be deleted.
In embodiments of the present invention, the mobile terminal receive user input to the mobile terminal in it is a certain should When being instructed with the deletion of a certain data in program, it may be determined that data to be deleted are a certain number in above-mentioned a certain application program According to.For example, when the instruction of the message registration for deleting the small A of contact person of user's input is received at call record list interface, really The message registration that fixed data to be deleted are the small A of contact person, wherein, the finger of the message registration for deleting the small A of contact person of user's input Order can refer to user click on contact person small A by the deletion control corresponding to record.It is preferred that, data to be deleted are to exist The data stored in the mobile terminal, such as message registration, short message record, the chat record of instant messaging.
Step S102, according to the data to be deleted, obtains the keyword message of the data to be deleted.
The keyword message of the data to be deleted can refer to the data to be deleted are related to other multiple data The information of connection, i.e., multiple associated datas include identical keyword message.
Optionally, described according to the data to be deleted, obtaining the keyword message of the data to be deleted includes:
User is received according to the keyword message of the data input to be deleted, the keyword message that user is inputted It is used as the keyword message of the data to be deleted;
Or, the data to be deleted are analyzed, the candidate key information in the data to be deleted is extracted, connects The keyword message that user selects from the candidate key information is received, the keyword message that user is selected is used as institute State the keyword message of data to be deleted.
, can be on the screen of the mobile terminal after step S101 determines data to be deleted as an embodiment Show the data to be deleted, user is by the word in the data to be deleted shown by mark come from the data to be deleted Middle selection keyword message, or when showing the data to be deleted, while showing a prompting frame, user can be described Keyword message is inputted in prompting frame.
As another embodiment, the mobile terminal, can be to the data to be deleted it is determined that after data to be deleted Analyzed, for example, the keyword message pre-set in the mobile terminal, if being found from the data to be deleted The keyword message matched with the keyword message that pre-sets, the then keyword that will be found from the data to be deleted Information shows the candidate key information as candidate key information, and on the screen of the mobile terminal, in order to User selects keyword message from the candidate key information, is selected if receiving user from the candidate key information The keyword message selected, then keyword message of the keyword message selected user as the data to be deleted.
Step S103, according to the data to be deleted and/or keyword message, obtains target data and deletes region.
As an embodiment, the corresponding pass that application program in mobile terminal deletes region with target data can be pre-set System, and be stored in the mobile terminal, such as to be stored in the form of mapping table in the mobile terminal, so as to may be implemented in Determine after data to be deleted, target corresponding with the application program belonging to the data to be deleted is found from the mapping table Data deleted areas.Deleted it should be noted that the application program belonging to the data to be deleted falls within the target data Region.For example, data to be deleted are the small A of contact person message registration, the data owning application to be deleted is message registration Application program, can set corresponding target data delete region be message registration application program, short message records application program with And instant messaging application program etc..Or the application program in mobile terminal is divided into multiple different target datas deleted in advance Except region, and it is stored in the mobile terminal, it is determined that after data to be deleted, searching answering belonging to the data to be deleted Region is deleted with the target data belonging to program.Wherein, target data delete region can include an application program or The multiple different application programs of person.
Searched as another embodiment, in the application program that can be installed from mobile terminal comprising keyword letter The application program of breath, is defined as target data by the application program comprising the keyword message and deletes region.For example it is to be deleted The keyword message of data is the small A of contact person, then can search all application journeys for including the small A of contact person in the terminal The small A of contact person is all included in sequence, such as message registration application program, short message records application program and instant messaging application program, Then it is used as target data to delete region the above-mentioned small A application programs of contact person that include.
As another embodiment, an above-mentioned embodiment and another embodiment can be combined to acquisition target data and delete area Domain.
Step S104, deletes the data for carrying the keyword message from target data deletion region.
In embodiments of the present invention, the keyword message is searched from target data deletion region, if finding The data of the keyword message are carried, then it are deleted.It should be noted that when the target data deletes region When number is multiple, it is only necessary to open the application program belonging to the data to be deleted, it is possible to realize from multiple target datas The each target data deleted in region deletes the data deleted in region and carry the keyword message, without opening again except institute State the other applications outside the application program belonging to data to be deleted.Such as multiple target datas are deleted region and remembered for call Application program, short message records application program and instant messaging application program are recorded, the application program belonging to data to be deleted is logical Records application program is talked about, when carrying the data of the keyword message in deleting multiple target datas deletion regions, it is only necessary to Message registration application program is opened, the data deletion instruction that user inputs is received, it is possible to realize disposable deletion message registration The data of keyword message are carried in application program, short message records application program and instant messaging application program, without again Open short message records application program and instant messaging application program carries out corresponding data deletion.Wherein, the message registration The data of keyword message, Ke Yishi are carried in application program, short message records application program and instant messaging application program Refer to all data for belonging to same contact person (the artificial keyword message of the contact), the small A of such as contact person chat record.
The embodiment of the present invention is by obtaining the keyword messages of data to be deleted, and according to data to be deleted and/or key Word information, obtains target data and deletes region, and the data for carrying keyword message are deleted in target data deletes region. So as to realize when receiving a data deletion instruction, keyword message and target data in data to be deleted Region, disposably deletes multiple associated datas, reduces operation when user deletes multiple associated datas, improves data deletion Efficiency.
It is the implementation process figure for the data-erasure method that the embodiment of the present invention two is provided, the data-erasure method referring to Fig. 2 Applied to mobile terminal, the data-erasure method may comprise steps of as shown in the figure:
Step S201, when receiving data deletion instruction, determines data to be deleted.
The step is identical with step S101, for details, reference can be made to step S101 associated description, will not be repeated here.
Step S202, according to the data to be deleted, obtains the keyword message of the data to be deleted.
The step is identical with step S102, for details, reference can be made to step S102 associated description, will not be repeated here.
Step S203, according to the data to be deleted and/or keyword message, points out user to determine and the number to be deleted According to and/or the related region of keyword message, the region that user is determined is used as the target data to delete region.
As an embodiment, the corresponding relation of application program and data deleted areas in mobile terminal can be pre-set, Finding data deleted areas corresponding with the application program belonging to data to be deleted, or the application belonging to data to be deleted During data deleted areas belonging to program, found data deleted areas can be shown on the screen of the mobile terminal, , will be identified to point out user to determine the region related to the data to be deleted from the data deleted areas found Region is deleted as target data in region.
As another embodiment, it can on the screen of the mobile terminal show in the application program that mobile terminal is installed and wrap Application program containing the keyword message, to point out user to be determined from shown application program and the keyword message Related region, and region is deleted in the region that user is determined as target data.
As another embodiment, an above-mentioned embodiment and another embodiment can be combined to acquisition target data and delete area Domain.
Optionally, the prompting user determines the region related to the data to be deleted and/or keyword message, will use Region is deleted in the region that family is determined as the target data to be included:
Show the application list;
The application program that user selects from described the application list is received, the application program that user is selected is made Region is deleted for the target data.
In embodiments of the present invention, after step S202 is performed, it can show mobile whole on the screen of the mobile terminal The list of all application programs installed or the application program pre-set is held, journey is applied in user is received to list During the selection operation information of sequence, region is deleted using the selected application program of user as target data.
Step S204, deletes the data for carrying the keyword message from target data deletion region.
The step is identical with step S104, for details, reference can be made to step S104 associated description, will not be repeated here.
It is the implementation process figure for the data-erasure method that the embodiment of the present invention three is provided, the data-erasure method referring to Fig. 3 Applied to mobile terminal, the data-erasure method may comprise steps of as shown in the figure:
Step S301, when receiving data deletion instruction, determines data to be deleted.
The step is identical with step S101, for details, reference can be made to step S101 associated description, will not be repeated here.
Step S302, according to the data to be deleted, obtains the keyword message of the data to be deleted.
The step is identical with step S102, for details, reference can be made to step S102 associated description, will not be repeated here.
Step S303, according to the data to be deleted and/or keyword message, obtains target data and deletes region.
The step is identical with step S103, for details, reference can be made to step S103 associated description, will not be repeated here.
Step S304, from the target data delete region in search the keyword message, if from the target data Delete in region and find the keyword message, then the data for carrying the keyword message are marked.
In embodiments of the present invention, can in order to which the data for carrying the keyword message are made a distinction with other data With after the keyword message is found in deleting region from the target data, to the data of the carrying keyword message It is marked.Wherein, mark mode includes but is not limited to color, font size, font weight etc..
Step S305, when receiving the deletion instruction to the data of the marked carrying keyword message, from institute State in target data deletion region and delete the data.
In embodiments of the present invention, all marked carrying keywords can be shown on the screen of the mobile terminal The data of information, refer to receiving user to the deletion action of the data of the shown marked carrying keyword message When making, the data are deleted from the target data deletion region belonging to the data of the marked carrying keyword message.
It should be understood that the size of the sequence number of each step is not meant to the priority of execution sequence, each process in above-described embodiment Execution sequence should determine that the implementation process without tackling the embodiment of the present invention constitutes any limit with its function and internal logic It is fixed.
It is the structured flowchart for the data deletion apparatus that the embodiment of the present invention four is provided, for convenience of description, only referring to Fig. 4 Show the part related to the embodiment of the present invention.
The data deletion apparatus includes:
Data determining module 41, for when receiving data deletion instruction, determining data to be deleted;
Data obtaining module 42, for according to the data to be deleted, obtaining the keyword message of the data to be deleted;
Region acquisition module 43, is deleted for according to the data to be deleted and/or keyword message, obtaining target data Region;
Data removing module 44, the number of the keyword message is carried for being deleted in deleting region from the target data According to.
Optionally, described information acquisition module 42 includes:
Information receiving unit 421, for receiving keyword message of the user according to the data input to be deleted, by user Input the keyword message as the data to be deleted keyword message;
Data analysis unit 422, for analyzing the data to be deleted, extracts the time in the data to be deleted Select keyword message, receive the keyword message that user selects from the candidate key information, user is selected described in Keyword message as the data to be deleted keyword message.
The region acquisition module 43 specifically for:
According to the data to be deleted and/or keyword message, user is pointed out to determine and the data to be deleted and/or pass Region is deleted as the target data in the related region of key word information, the region that user is determined.
The region acquisition module 43 includes:
Display unit 431, for showing the application list;
Receiving unit 432, for receiving the application program that user selects from described the application list, user is selected The application program be used as the target data delete region.
The data removing module 44 includes:
Indexing unit 441, for searching the keyword message in deleting region from the target data, if from the mesh The keyword message is found in mark data deleted areas, then the data for carrying the keyword message are marked;
Unit 442 is deleted, in the deletion instruction for receiving the data to the marked carrying keyword message When, delete the data from target data deletion region.
It is apparent to those skilled in the art that, for convenience of description and succinctly, only with above-mentioned each work( Energy unit, the division progress of module are for example, in practical application, as needed can distribute above-mentioned functions by different Functional unit, module are completed, i.e., the internal structure of described device is divided into different functional unit or module, more than completion The all or part of function of description.Each functional unit, module in embodiment can be integrated in a processing unit, also may be used To be that unit is individually physically present, can also two or more units it is integrated in a unit, it is above-mentioned integrated Unit can both be realized in the form of hardware, it would however also be possible to employ the form of SFU software functional unit is realized.In addition, each function list Member, the specific name of module are also only to facilitate mutually differentiation, is not limited to the protection domain of the application.Said system The specific work process of middle unit, module, may be referred to the corresponding process in preceding method embodiment, will not be repeated here.
It is the schematic block diagram for the mobile terminal that the embodiment of the present invention five is provided referring to Fig. 5.The mobile terminal as depicted It can include:One or more processors 501 (only show one) in figure;One or more input equipments 502 (are only shown in figure One), one or more output equipments 503 (one is only shown in figure) and memory 504.Above-mentioned processor 501, input equipment 502nd, output equipment 503 and memory 504 are connected by bus 505.Memory 504 is used for store instruction, and processor 501 is used for Perform the instruction that memory 504 is stored.Wherein:
The processor 501, for when receiving data deletion instruction, determining data to be deleted;Wait to delete according to described Except data, the keyword message of the data to be deleted is obtained by the input equipment 502;According to the data to be deleted And/or keyword message, target data is obtained by the input equipment 502 and deletes region;Area is deleted from the target data The data for carrying the keyword message are deleted in domain.
Optionally, the processor 501 is used for:
User is received according to the keyword message of the data input to be deleted, the keyword message that user is inputted It is used as the keyword message of the data to be deleted;
Or, the data to be deleted are analyzed, the candidate key information in the data to be deleted is extracted, connects The keyword message that user selects from the candidate key information is received, the keyword message that user is selected is used as institute State the keyword message of data to be deleted.
Optionally, the processor 501 is used for:
According to the data to be deleted and/or keyword message, user is pointed out to determine and the data to be deleted and/or pass Region is deleted as the target data in the related region of key word information, the region that user is determined.
Optionally, the processor 501 specifically for:
The application list is shown by the output equipment 503;
The application program that user selects from described the application list is received, the application program that user is selected is made Region is deleted for the target data.
Optionally, the processor 501 specifically for:
The keyword message is searched from target data deletion region, if from the target data deletes region The keyword message is found, then the data for carrying the keyword message are marked;
When receiving the deletion instruction to the data of the marked carrying keyword message, from the target data Delete in region and delete the data.
The memory 504, for storing software program and module.The processor 501 is stored in institute by operation The software program and module of memory 504 are stated, so as to perform various function application and data processing, with from the number of targets The data for carrying the keyword message are deleted in region according to deleting.
It should be appreciated that in embodiments of the present invention, the processor 501 can be CPU (Central Processing Unit, CPU), the processor can also be other general processors, digital signal processor (Digital Signal Processor, DSP), application specific integrated circuit (Application Specific Integrated Circuit, ASIC), ready-made programmable gate array (Field-Programmable Gate Array, FPGA) or other FPGAs Device, discrete gate or transistor logic, discrete hardware components etc..General processor can be microprocessor or this at It can also be any conventional processor etc. to manage device.
Input equipment 502 can include Trackpad, fingerprint adopt sensor (finger print information that is used to gathering user and fingerprint Directional information), microphone, data receiver interface etc..Output equipment 503 can include display (LCD etc.), loudspeaker, data Transmission interface etc..
The memory 504 can include read-only storage and random access memory, and to processor 501 provide instruction and Data.The a part of of memory 504 can also include nonvolatile RAM.For example, memory 504 can also be deposited Store up the information of device type.
In the specific implementation, processor 501, input equipment 502, the and of output equipment 503 described in the embodiment of the present invention Memory 504 can perform the implementation described in the embodiment of data-erasure method provided in an embodiment of the present invention, also may be used The implementation described in data deletion apparatus described in example IV is performed, be will not be repeated here.
In the above-described embodiments, the description to each embodiment all emphasizes particularly on different fields, without detailed description or note in some embodiment The part of load, may refer to the associated description of other embodiments.
Those of ordinary skill in the art are it is to be appreciated that the list of each example described with reference to the embodiments described herein Member and algorithm steps, can be realized with the combination of electronic hardware or computer software and electronic hardware.These functions are actually Performed with hardware or software mode, depending on the application-specific and design constraint of technical scheme.Professional and technical personnel Described function can be realized using distinct methods to each specific application, but this realization is it is not considered that exceed The scope of the present invention.
In embodiment provided by the present invention, it should be understood that disclosed apparatus and method, others can be passed through Mode is realized.For example, system embodiment described above is only schematical, for example, the division of the module or unit, It is only a kind of division of logic function, there can be other dividing mode when actually realizing, such as multiple units or component can be with With reference to or be desirably integrated into another system, or some features can be ignored, or not perform.It is another, it is shown or discussed Coupling each other or direct-coupling or communication connection can be by some interfaces, the INDIRECT COUPLING of device or unit or Communication connection, can be electrical, machinery or other forms.
The unit illustrated as separating component can be or may not be it is physically separate, it is aobvious as unit The part shown can be or may not be physical location, you can with positioned at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
In addition, each functional unit in each embodiment of the invention can be integrated in a processing unit, can also That unit is individually physically present, can also two or more units it is integrated in a unit.Above-mentioned integrated list Member can both be realized in the form of hardware, it would however also be possible to employ the form of SFU software functional unit is realized.
If the integrated unit is realized using in the form of SFU software functional unit and as independent production marketing or used When, it can be stored in a computer read/write memory medium.Understood based on such, the technical scheme of the embodiment of the present invention The part substantially contributed in other words to prior art or all or part of the technical scheme can be with software products Form embody, the computer software product is stored in a storage medium, including some instructions are to cause one Computer equipment (can be personal computer, server, or network equipment etc.) or processor (processor) perform this hair The all or part of step of each embodiment methods described of bright embodiment.And foregoing storage medium includes:USB flash disk, mobile hard disk, Read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic Dish or CD etc. are various can be with the medium of store program codes.
Embodiment described above is merely illustrative of the technical solution of the present invention, rather than its limitations;Although with reference to foregoing reality Example is applied the present invention is described in detail, it will be understood by those within the art that:It still can be to foregoing each Technical scheme described in embodiment is modified, or carries out equivalent substitution to which part technical characteristic;And these are changed Or replace, the essence of appropriate technical solution is departed from the spirit and scope of various embodiments of the present invention technical scheme, all should Within protection scope of the present invention.

Claims (11)

1. a kind of data-erasure method, it is characterised in that the data-erasure method includes:
When receiving data deletion instruction, data to be deleted are determined;
According to the data to be deleted, the keyword message of the data to be deleted is obtained;
According to the data to be deleted and/or keyword message, obtain target data and delete region;
The data for carrying the keyword message are deleted from target data deletion region.
2. data-erasure method as claimed in claim 1, it is characterised in that described according to the data to be deleted, obtains institute Stating the keyword message of data to be deleted includes:
User is received according to the keyword message of the data input to be deleted, the keyword message that user is inputted as The keyword message of the data to be deleted;
Or, the data to be deleted are analyzed, the candidate key information in the data to be deleted is extracted, receives and uses The keyword message that family is selected from the candidate key information, the keyword message that user is selected is treated as described Delete the keyword message of data.
3. data-erasure method as claimed in claim 1, it is characterised in that described according to the data to be deleted and/or pass Key word information, obtaining target data deletion region includes:
According to the data to be deleted and/or keyword message, user is pointed out to determine and the data to be deleted and/or keyword Region is deleted as the target data in the related region of information, the region that user is determined.
4. data-erasure method as claimed in claim 3, it is characterised in that the prompting user determines and the number to be deleted According to and/or the related region of keyword message, region is deleted in the region that user is determined as the target data to be included:
Show the application list;
The application program that user selects from described the application list is received, the application program that user is selected is used as institute State target data and delete region.
5. the data-erasure method as described in any one of Claims 1-4, it is characterised in that described to be deleted from the target data Except the data that the carrying keyword message is deleted in region include:
The keyword message is searched from target data deletion region, if being searched from target data deletion region To the keyword message, then the data for carrying the keyword message are marked;
When receiving the deletion instruction to the data of the marked carrying keyword message, deleted from the target data The data are deleted in region.
6. a kind of data deletion apparatus, it is characterised in that the data deletion apparatus includes:
Data determining module, for when receiving data deletion instruction, determining data to be deleted;
Data obtaining module, for according to the data to be deleted, obtaining the keyword message of the data to be deleted;
Region acquisition module, region is deleted for according to the data to be deleted and/or keyword message, obtaining target data;
Data removing module, the data of the keyword message are carried for being deleted in deleting region from the target data.
7. data deletion apparatus as claimed in claim 6, it is characterised in that described information acquisition module includes:
Information receiving unit, for receiving keyword message of the user according to the data input to be deleted, user is inputted The keyword message as the data to be deleted keyword message;
Data analysis unit, for analyzing the data to be deleted, extracts the candidate key in the data to be deleted Word information, receives the keyword message that user selects from the candidate key information, the keyword that user is selected Information as the data to be deleted keyword message.
8. data deletion apparatus as claimed in claim 6, it is characterised in that the region acquisition module specifically for:
According to the data to be deleted and/or keyword message, user is pointed out to determine and the data to be deleted and/or keyword Region is deleted as the target data in the related region of information, the region that user is determined.
9. data deletion apparatus as claimed in claim 8, it is characterised in that the region acquisition module includes:
Display unit, for showing the application list;
Receiving unit, for receiving the application program that user selects from described the application list, user is selected described in Application program deletes region as the target data.
10. the data deletion apparatus as described in any one of claim 6 to 9, it is characterised in that the data removing module includes:
Indexing unit, for searching the keyword message in deleting region from the target data, if from the target data Delete in region and find the keyword message, then the data for carrying the keyword message are marked;
Unit is deleted, for when receiving the deletion instruction to the data of the marked carrying keyword message, from institute State in target data deletion region and delete the data.
11. a kind of mobile terminal, including memory, processor and it is stored in the memory and can be on the processor The computer program of operation, it is characterised in that realize following steps during computer program described in the computing device:
When receiving data deletion instruction, data to be deleted are determined;
According to the data to be deleted, the keyword message of the data to be deleted is obtained;
According to the data to be deleted and/or keyword message, obtain target data and delete region;
The data for carrying the keyword message are deleted from target data deletion region.
CN201710223654.4A 2017-04-07 2017-04-07 Data deleting method and device and mobile terminal Expired - Fee Related CN106991179B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710223654.4A CN106991179B (en) 2017-04-07 2017-04-07 Data deleting method and device and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710223654.4A CN106991179B (en) 2017-04-07 2017-04-07 Data deleting method and device and mobile terminal

Publications (2)

Publication Number Publication Date
CN106991179A true CN106991179A (en) 2017-07-28
CN106991179B CN106991179B (en) 2020-06-19

Family

ID=59414855

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710223654.4A Expired - Fee Related CN106991179B (en) 2017-04-07 2017-04-07 Data deleting method and device and mobile terminal

Country Status (1)

Country Link
CN (1) CN106991179B (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107766549A (en) * 2017-10-31 2018-03-06 珠海市魅族科技有限公司 Text delet method and device, terminal installation and readable storage medium storing program for executing
CN107807985A (en) * 2017-10-31 2018-03-16 珠海市魅族科技有限公司 Multimedia control method and device, terminal installation and computer-readable recording medium
CN108182221A (en) * 2017-12-26 2018-06-19 珠海市君天电子科技有限公司 The method and relevant device of data processing
WO2020020170A1 (en) * 2018-07-26 2020-01-30 杭州海康威视数字技术股份有限公司 Data deleting method and device
CN110768894A (en) * 2019-09-02 2020-02-07 上海掌门科技有限公司 Method and equipment for deleting session message
CN111897490A (en) * 2020-07-08 2020-11-06 阿里巴巴集团控股有限公司 Method and device for deleting data
CN114461125A (en) * 2022-01-21 2022-05-10 珠海格力电器股份有限公司 Short message deleting method and device, storage medium and electronic equipment
CN115525610A (en) * 2022-02-17 2022-12-27 荣耀终端有限公司 File deletion method, electronic device and computer-readable storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101212736A (en) * 2006-12-30 2008-07-02 英华达(上海)电子有限公司 Method and device for clearing mobile telephone data entries
US20090300351A1 (en) * 2008-05-30 2009-12-03 Nec (China) Co., Ltd. Fast searchable encryption method
CN102111480A (en) * 2009-12-29 2011-06-29 康佳集团股份有限公司 Method for deleting short message of mobile phone and mobile phone

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101212736A (en) * 2006-12-30 2008-07-02 英华达(上海)电子有限公司 Method and device for clearing mobile telephone data entries
US20090300351A1 (en) * 2008-05-30 2009-12-03 Nec (China) Co., Ltd. Fast searchable encryption method
CN102111480A (en) * 2009-12-29 2011-06-29 康佳集团股份有限公司 Method for deleting short message of mobile phone and mobile phone

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107766549A (en) * 2017-10-31 2018-03-06 珠海市魅族科技有限公司 Text delet method and device, terminal installation and readable storage medium storing program for executing
CN107807985A (en) * 2017-10-31 2018-03-16 珠海市魅族科技有限公司 Multimedia control method and device, terminal installation and computer-readable recording medium
CN108182221A (en) * 2017-12-26 2018-06-19 珠海市君天电子科技有限公司 The method and relevant device of data processing
WO2020020170A1 (en) * 2018-07-26 2020-01-30 杭州海康威视数字技术股份有限公司 Data deleting method and device
CN110765081A (en) * 2018-07-26 2020-02-07 杭州海康威视数字技术股份有限公司 Data deleting method and device
CN110768894A (en) * 2019-09-02 2020-02-07 上海掌门科技有限公司 Method and equipment for deleting session message
CN110768894B (en) * 2019-09-02 2022-04-26 上海掌门科技有限公司 Method and equipment for deleting session message
CN111897490A (en) * 2020-07-08 2020-11-06 阿里巴巴集团控股有限公司 Method and device for deleting data
CN111897490B (en) * 2020-07-08 2024-06-11 阿里巴巴集团控股有限公司 Method and device for deleting data
CN114461125A (en) * 2022-01-21 2022-05-10 珠海格力电器股份有限公司 Short message deleting method and device, storage medium and electronic equipment
CN115525610A (en) * 2022-02-17 2022-12-27 荣耀终端有限公司 File deletion method, electronic device and computer-readable storage medium

Also Published As

Publication number Publication date
CN106991179B (en) 2020-06-19

Similar Documents

Publication Publication Date Title
CN106991179A (en) Data-erasure method, device and mobile terminal
US9886430B2 (en) Entity based content selection
JP7138804B2 (en) INTERFACE DISPLAY METHOD AND DEVICE, TERMINAL AND COMPUTER PROGRAM
US20190196782A1 (en) Techniques to present a user interface for the visually impaired
CN107181858B (en) Method and terminal for displaying notification message
CN107066188B (en) A kind of method and terminal sending screenshot picture
US11475029B2 (en) Presenting user information suggestions
CN108011928A (en) A kind of information-pushing method, terminal device and computer-readable medium
CN105610682B (en) A kind of method and apparatus that contact person is added to group in instant messaging application
CN107193598A (en) One kind application startup method, mobile terminal and computer-readable recording medium
CN106294549A (en) A kind of image processing method and terminal
CN107517312A (en) A kind of wallpaper switching method, device and terminal device
US20230161460A1 (en) Systems and Methods for Proactively Identifying and Providing an Internet Link on an Electronic Device
CN105426049B (en) A kind of delet method and terminal
CN108388386A (en) A kind of information processing method, terminal device and computer readable storage medium
CN107506494A (en) Document handling method, mobile terminal and computer-readable recording medium
CN111142722A (en) Method, device, terminal equipment and storage medium for displaying application content
CN107765980A (en) Input method and device, terminal device and computer-readable recording medium
CN107302617A (en) A kind of data managing method and terminal
CN108133048A (en) file ordering method, device and mobile terminal
CN107679222A (en) Image processing method, mobile terminal and computer-readable recording medium
CN107357513A (en) A kind of method and terminal recorded the note
CN106227752A (en) A kind of photograph sharing method and terminal
CN107203382A (en) A kind of information demonstrating method and terminal
US20210373728A1 (en) Machine learning-assisted graphical user interface for content organization

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200619

CF01 Termination of patent right due to non-payment of annual fee