CN107358083B - Information processing method, terminal and computer readable storage medium - Google Patents

Information processing method, terminal and computer readable storage medium Download PDF

Info

Publication number
CN107358083B
CN107358083B CN201710528134.4A CN201710528134A CN107358083B CN 107358083 B CN107358083 B CN 107358083B CN 201710528134 A CN201710528134 A CN 201710528134A CN 107358083 B CN107358083 B CN 107358083B
Authority
CN
China
Prior art keywords
operation object
display area
fingerprint information
detected
touch screen
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710528134.4A
Other languages
Chinese (zh)
Other versions
CN107358083A (en
Inventor
吴南迪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201710528134.4A priority Critical patent/CN107358083B/en
Publication of CN107358083A publication Critical patent/CN107358083A/en
Application granted granted Critical
Publication of CN107358083B publication Critical patent/CN107358083B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The embodiment of the invention provides an information processing method, a terminal and a computer readable storage medium, wherein the method comprises the following steps: when touch operation aiming at an operation object displayed on the touch screen is detected, judging whether fingerprint information is detected; and if the fingerprint information is detected, encrypting or decrypting the operation object or the file corresponding to the operation object. According to the embodiment of the invention, the operation object or the file corresponding to the operation object is encrypted or decrypted according to the fingerprint information, so that the complicated encryption or decryption operation of a user is not required, the user operation is simplified, and the efficiency of encrypting or decrypting the file by the user is improved.

Description

Information processing method, terminal and computer readable storage medium
Technical Field
The present invention relates to the field of file protection technologies, and in particular, to an information processing method, a terminal, and a computer-readable storage medium.
Background
Existing terminal equipment has a function of storing files (including text files, pictures, videos and the like), a user does not want all files to be seen by others many times, so that some applications have a file encryption and decryption function, the files which are not wanted to be seen by others are encrypted through passwords or fingerprints, and when the user wants to check the encrypted files, the user can check the encrypted files by selecting to check an encryption list and inputting the passwords or verifying the fingerprints.
In the existing method for encrypting and decrypting the file, a user needs to select the file to be encrypted firstly and then select the file to be added into an encryption list or a file safe box during encryption, the user needs to select the file to enter the encryption list or the file safe box firstly during decryption, and then the encrypted file can be seen only after a password or a fingerprint is verified, so that the operation is complicated.
Disclosure of Invention
The embodiment of the invention provides an information processing method, a terminal and a computer readable storage medium, which aim to solve the problem of complex operation when files are encrypted and decrypted.
In order to solve the above technical problem, an embodiment of the present invention provides an information processing method, which is applied to a terminal having a touch screen, and the method includes:
when touch operation aiming at an operation object displayed on the touch screen is detected, judging whether fingerprint information is detected;
and if the fingerprint information is detected, encrypting or decrypting the operation object or the file corresponding to the operation object.
An embodiment of the present invention further provides a terminal, where the terminal has a touch screen, and the terminal includes:
the fingerprint information detection module is used for judging whether fingerprint information is detected or not when touch operation aiming at an operation object displayed on the touch screen is detected;
and the encryption and decryption module is used for encrypting or decrypting the operation object or the file corresponding to the operation object when the fingerprint information is detected.
An embodiment of the present invention further provides a mobile terminal with a touch screen, including: the information processing method comprises a memory, a processor and an information processing program which is stored on the memory and can run on the processor, wherein the steps of the information processing method are realized when the information processing program is executed by the processor.
The embodiment of the invention also provides a computer readable storage medium, wherein an information processing program is stored on the computer readable storage medium, and when the information processing program is executed by a processor, the steps of the information processing method are realized.
The embodiment of the invention has the following advantages:
in the embodiment of the invention, the fingerprint information of the operation object displayed on the touch screen is detected to encrypt or decrypt the operation object or the file corresponding to the operation object, so that a user does not need to perform complicated encryption or decryption operation, the user operation is simplified, and the efficiency of encrypting or decrypting the file by the user is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
Fig. 1 is a schematic hardware configuration diagram of a mobile terminal implementing various embodiments of the present invention;
FIG. 2 is a flow chart of steps of an embodiment of a method of information processing according to the present invention;
FIG. 3 is a flowchart illustrating steps of another embodiment of a method for processing information according to an embodiment of the present invention;
FIG. 4 is a schematic diagram of a display area of a terminal 1 according to an embodiment of the present invention;
FIG. 5 is a schematic diagram of a display area of a terminal according to an embodiment of the present invention 2;
FIG. 6 is a schematic diagram of a display area of a terminal according to an embodiment of the present invention, FIG. 3;
fig. 7 is a block diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in further detail below. It is to be understood that the embodiments described are only a few embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palm computer, a navigation device, a wearable device, a smart band, a pedometer, and the like.
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, where the mobile terminal 100 includes but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000(Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex-Long Term Evolution), TDD-LTE (Time Division duplex-Long Term Evolution), Wi-Fi module, NFC module, and bluetooth module.
The mobile terminal may assist the user in sending and receiving e-mail, browsing web pages, accessing streaming media, etc. through the network module 102, which provides the user with wireless broadband internet access, and the network module 102 includes, but is not limited to, RJ45 port module, etc.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), detect the magnitude and direction of gravity when stationary, and can be used for applications (such as horizontal and vertical screen switching, related games, magnetometer attitude calibration) for recognizing the attitude of the mobile terminal, and related functions (such as pedometer and tapping) for vibration recognition; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile terminal, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. In particular, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited to these specific examples.
Further, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
In addition, the mobile terminal 100 includes some functional modules that are not shown, and thus, the detailed description thereof is omitted.
Based on the hardware structure of the mobile terminal, the following detailed description will be made of embodiments of the present invention.
Referring to fig. 2, a flowchart illustrating steps of an embodiment of an information processing method according to an embodiment of the present invention is shown, which may specifically include the following steps:
step 201, when a touch operation for an operation object displayed on the touch screen is detected, judging whether fingerprint information is detected;
specifically, the terminal can detect a touch operation of a user, when the touch operation of the user on an operation object displayed on the touch screen is detected, whether the user performs a fingerprint entry operation on the operation object is determined, if fingerprint information of the operation object acted by the user is detected, it is determined that the user performs the fingerprint entry operation on the operation object, and at this time, it can be determined that the user has an intention to encrypt or decrypt a file.
Step 202, if the fingerprint information is detected, encrypting or decrypting the operation object or the file corresponding to the operation object.
When the fingerprint information is detected, if the operation object or the file corresponding to the operation object is not encrypted, the operation object or the file corresponding to the operation object may be encrypted, and if the operation object or the file corresponding to the operation object is in an encrypted state, the operation object or the file corresponding to the operation object may be decrypted.
In the embodiment of the invention, the fingerprint information of the operation object displayed on the touch screen is detected, and the operation object or the file corresponding to the operation object is directly encrypted or decrypted without complicated encryption or encryption operation by a user, so that the user operation is simplified, and the efficiency of encrypting or decrypting the file by the user is improved.
Referring to fig. 3, a flowchart illustrating steps of another embodiment of the information processing method according to the embodiment of the present invention is shown, where the embodiment of the present invention may be applied to a terminal with a touch screen, the terminal may include a smart Phone, a PDA (Personal digital Assistant), a PC (Personal Computer), an intelligent wearable device, and the like, and an operating system of the terminal may include operating systems such as Android, IOS, Windows Phone, and Windows, which are not limited in the embodiment of the present invention.
In the embodiment of the present invention, the display area of the touch screen may include a first display area and a second display area, as shown in fig. 4, which is a schematic diagram of a terminal display area 1, the first display area and the second display area may be distributed vertically, where the first display area may be used for displaying, performing sliding or clicking operations, and performing fingerprint verification; the second display area may be used for displaying, sliding, or clicking operations. According to the embodiment of the invention, the file is encrypted and decrypted by the fingerprint identification function of the first display area and the function of detecting the touch coordinate point.
It should be noted that the distribution of the first display region and the second display region in the embodiment of the present invention is not limited to the distribution shown in fig. 4, and may be distributed vertically or horizontally at other ratios, and the embodiment of the present invention is not limited to this.
In an encrypted scene, the first display area may be used to display an icon of an operation object or a thumbnail of a file corresponding to the operation object, and the second display area may be used to display an interface of the operation object corresponding to the icon or a file corresponding to the thumbnail. As shown in fig. 5, as shown in the schematic diagram of the terminal display area 2, if the operation object is an application program, when a user enters an application program including files or pictures, such as file management, an album, and the like, the first display area may display thumbnails corresponding to the files or pictures, and the second display area may display a file list or pictures corresponding to the thumbnails.
In a decrypted scenario, the first display area may be used to display an icon of the operation object, and the second display area may be used to display the desktop, as shown in fig. 6, which is a schematic diagram of a terminal display area 4, when a user is at a desktop, the first display area may display an application icon, and the second display area may display the desktop of the terminal.
Based on the layout of the display area, the embodiment of the invention may include the following steps:
step 301, displaying one or more operation objects or files corresponding to the operation objects in the first display area;
specifically, if the operation object is an application program, as shown in fig. 5 and 6, in an encryption scene, the first display area may be used to display an icon of the application program or thumbnails of one or more files or pictures in the application program, and in a decryption scene, the first display area may be used to display an icon of the application program.
Step 302, when a touch operation for an operation object displayed on the touch screen is detected, judging whether fingerprint information is detected;
in the embodiment of the present invention, the terminal may have touch detection and fingerprint detection functions, and may first detect a touch operation performed by a user on an operation object displayed on a touch screen of the terminal by using the touch detection function, and further determine whether fingerprint information is detected in the operation object after the touch operation is detected.
In a preferred embodiment of the present invention, step 302 may include the following sub-steps:
a substep S11 of, if a touch operation performed by a user is detected in the first display region, determining whether the touch operation acts on a thumbnail or an icon;
in a specific implementation, a touch screen (touch screen) may be generally included in a terminal capable of performing a touch operation.
The Display screen may Display User Interface (UI) elements, such as a window (including a control), on the screen, and specifically may include an LCD (Liquid Crystal Display) Display screen, an LED (Light-Emitting Diode) Display screen, and the like.
The touch screen may also be referred to as a "touch screen" or a "touch panel", and is an inductive liquid crystal display device capable of receiving input signals such as a contact, and may specifically include a vector pressure sensing technology touch screen, a resistance technology touch screen, a capacitance technology touch screen, an infrared technology touch screen, a surface acoustic wave technology touch screen, and the like, which is not limited in this embodiment of the present invention.
In most cases, the touch screen is attached to the display screen, and if the coordinate position of the touch point on the touch screen can be measured, the intention of the touch person can be known according to the user interface element corresponding to the coordinate position on the display screen, and corresponding operations such as closing, confirming, returning and the like can be performed.
For example, when the touch screen is pressed (i.e. a touch event occurs), voltages in the X direction and the Y direction are obtained through four pins (X +, Y +, X-, Y-) of the touch screen, then a/D conversion is performed to convert the obtained voltages into coordinates in the X and Y directions, meanwhile, an interrupt Pin (PENIRQ) sends an interrupt request to the MCU, and the converted X and Y coordinates are transmitted to the MCU. The MCU can know the intention of a touch person according to the touch point coordinate position and the display content of the corresponding coordinate position, and if the coordinate point corresponding to the touch operation is the position of a certain file object, the MCU judges that the touch operation acts on the file object.
And a substep S12 of determining whether fingerprint information is detected on the thumbnail or the icon if the touch operation is applied to the thumbnail or the icon.
In concrete the realization, the touch screen module at terminal can include fingerprint sensor, and this fingerprint sensor is located the display area of touch screen module, can carry out fingerprint collection. In one implementation mode, a fingerprint sensor can be arranged at a position corresponding to each thumbnail or icon displayed in the first display area, the thumbnails or icons correspond to the fingerprint sensors one to one, and the fingerprint sensors in the first display area form a fingerprint identification array to collectively perform fingerprint acquisition and identification on a user.
If the fingerprint sensor corresponding to the thumbnail or the icon corresponding to the touch operation acquires the fingerprint of the user, it can be determined that the fingerprint information is detected on the thumbnail or the icon, and if the fingerprint sensor corresponding to the thumbnail or the icon corresponding to the touch operation does not acquire the fingerprint of the user, it can be determined that the fingerprint information is not detected on the thumbnail or the icon.
It should be noted that, besides the fingerprint sensor, a person skilled in the art may also use other ways to detect fingerprint information of a user, and the embodiment of the present invention is not limited thereto.
In a specific implementation, if fingerprint information is not detected, it may be determined that the touch operation is a click operation, i.e., there is no encryption or decryption intent.
Step 303, if the fingerprint information is detected, encrypting or decrypting the operation object or the file corresponding to the operation object.
In the embodiment of the invention, if the fingerprint information is detected, the operation object corresponding to the fingerprint information or the file of the operation object can be directly encrypted or decrypted without the need of executing excessive operations by a user, so that the encryption or decryption process of the user is simplified.
In a preferred embodiment of the present invention, step 303 may comprise the following sub-steps:
a substep S21, verifying the fingerprint information if the fingerprint information is detected;
after detecting the fingerprint information, the fingerprint information may be identified, and in one embodiment, the fingerprint identification may be performed as follows: matching the fingerprint information with pre-collected reference fingerprint information, and calculating the similarity of the fingerprint information and the pre-collected reference fingerprint information by adopting a matching algorithm; if the similarity is larger than or equal to a preset threshold value, judging that the fingerprint information is successfully verified; and if the similarity is smaller than a preset threshold value, judging that the fingerprint information verification fails.
It should be noted that the embodiment of the present invention is not limited to the above fingerprint identification method, and those skilled in the art may perform fingerprint identification in other ways, and the embodiment of the present invention is not limited thereto.
And a substep S22, if the fingerprint information is successfully verified, encrypting or decrypting the operation object or the file corresponding to the operation object.
In a specific implementation, if the fingerprint verification is successful, the fingerprint information of the user may be used as a password to encrypt or decrypt the acted operation object or the file corresponding to the operation object. If the fingerprint verification fails, a prompt message may be generated and displayed to alert the user that the fingerprint is faulty.
In a preferred embodiment of the present invention, in the encryption scenario, the sub-step S22 further includes: and encrypting the file corresponding to the thumbnail or the operation object corresponding to the icon by adopting the fingerprint information.
Specifically, after the thumbnail touched by the user is confirmed, if the thumbnail is detected to have fingerprint information, the fingerprint information may be used as a password to encrypt a file (including a picture) corresponding to the thumbnail.
After confirming the icon of the application program touched by the user, if detecting that the icon has fingerprint information, the fingerprint information can be used as a password to encrypt the application program corresponding to the icon.
In a preferred embodiment of the present invention, in the decryption scenario, the sub-step S22 further includes: decrypting the operation object and/or the file corresponding to the operation object by adopting the fingerprint information; and opening the operation object and displaying the decrypted file.
Specifically, in the decryption scenario, after the icon of the operation object touched by the user is confirmed, if it is detected that the icon of the operation object has fingerprint information, the operation object may be decrypted by using the fingerprint information as a password.
Furthermore, if the operation object includes a file, the picture or the file corresponding to the operation object may be decrypted.
After the decryption is successful, the operation object is started (for example, the corresponding application program is entered), and the encrypted picture or file in the operation object is displayed.
The following describes an encryption scenario and a decryption scenario:
and (3) encrypting scenes:
1) when a user enters an application program containing files such as file management and photo albums, a file list or a picture is displayed in the second display area, and a thumbnail corresponding to the file or the picture is displayed in the first display area;
2) when the first display area detects that a finger touches the first display area, the terminal system can judge which thumbnail of the file or the picture is clicked by the user according to the touch point;
3) detecting fingerprint information after detecting the touch point, and verifying the fingerprint information if the fingerprint information is detected;
4) and after the verification is passed, encrypting the file or the picture corresponding to the thumbnail.
And (3) decrypting the scene:
1) when the user is on the desktop, the first display area displays an application icon;
2) when the first display area detects that a finger touches the first display area, the terminal system judges which application icon is clicked by a user according to the touch point;
3) detecting fingerprint information after detecting the touch point, and verifying the fingerprint information if the fingerprint information is detected;
4) decrypting the file or the picture in the application program after the verification is passed;
5) and entering an application program to display the encrypted file or picture.
In the embodiment of the invention, the first display area capable of fingerprint detection and fingerprint verification is arranged in the display area to simplify the encryption or decryption operation of a user, when the user needs to encrypt or decrypt a certain file, the user only needs to input a fingerprint on the corresponding file for a long time, so that the file encryption or decryption efficiency is improved, and the user experience is improved.
It should be noted that, for simplicity of description, the method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the illustrated order of acts, as some steps may occur in other orders or concurrently in accordance with the embodiments of the present invention. Further, those skilled in the art will appreciate that the embodiments described in the specification are presently preferred and that no particular act is required to implement the invention.
Fig. 7 is a block diagram of a terminal according to an embodiment of the present invention, where the terminal has a touch screen, and the embodiment of the present invention may specifically include the following modules:
a fingerprint information detection module 701, configured to, when a touch operation on an operation object displayed on the touch screen is detected, determine whether fingerprint information is detected;
an encryption and decryption module 702, configured to encrypt or decrypt the operation object or the file corresponding to the operation object when the fingerprint information is detected.
In a preferred embodiment of the present invention, the touch screen includes a first display area, and the terminal further includes:
and the display module is used for displaying one or more operation objects or files corresponding to the operation objects in the first display area.
In a preferred embodiment of the present invention, the encryption and decryption module 702 may include the following sub-modules:
the verification sub-module is used for verifying the fingerprint information when the fingerprint information is detected;
and the fingerprint encryption and decryption submodule is used for encrypting or decrypting the operation object or the file corresponding to the operation object when the fingerprint information is verified successfully.
In a preferred embodiment of the present invention, the touch screen further includes a second display area, the first display area is configured to display an icon of the operation object or a thumbnail of a file corresponding to the operation object, and the second display area is configured to display an interface of the operation object corresponding to the icon or a file corresponding to the thumbnail.
In a preferred embodiment of the present invention, the encryption and decryption module 702 may include the following sub-modules:
and the encryption sub-module is used for encrypting the file corresponding to the thumbnail or the operation object corresponding to the icon by adopting the fingerprint information.
In a preferred embodiment of the present invention, the first display area is configured to display an icon of the operation object, the second display area is configured to display the desktop, and the encryption and decryption module further includes the following sub-modules:
the decryption submodule is used for decrypting the operation object and/or the file corresponding to the operation object by adopting the fingerprint information; and opening the operation object and displaying the decrypted file.
The terminal provided by the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 2 to fig. 3, and is not described herein again to avoid repetition.
In the embodiment of the invention, the terminal is provided with the first display area capable of fingerprint detection and fingerprint verification in the display area to simplify the encryption or decryption operation of a user, when the user needs to encrypt or decrypt a certain file, the user only needs to input a fingerprint in the corresponding file for a long time, so that the file encryption or decryption efficiency is improved, and the user experience is improved.
An embodiment of the present invention further provides a mobile terminal, as shown in fig. 1, including a processor 110, a memory 109, and an information processing program stored in the memory 109 and capable of running on the processor 110, where the information processing program, when executed by the processor 110, implements each process of the information processing method embodiment, and can achieve the same technical effect, and is not described herein again to avoid repetition.
An embodiment of the present invention further provides a computer-readable storage medium, where an information processing program is stored on the computer-readable storage medium, and when the information processing program is executed by a processor, the information processing program implements each process of the information processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, the detailed description is omitted here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (14)

1. An information processing method is applied to a terminal with a touch screen, and is characterized by comprising the following steps:
when touch operation aiming at an operation object displayed on the touch screen is detected, judging whether fingerprint information is detected;
if the fingerprint information is detected, encrypting or decrypting the operation object or the file corresponding to the operation object;
the display area of the touch screen comprises a first display area and a second display area, wherein the first display area is used for displaying, sliding or clicking and fingerprint verification; the second display area is used for displaying, performing activities or clicking operations; and encrypting and decrypting the file through the fingerprint identification function of the first display area and the function of detecting the touch coordinate point.
2. The method according to claim 1, wherein the touch screen includes a first display area, and further comprising, before the step of determining whether fingerprint information is detected when a touch operation is detected with respect to an operation object displayed on the touch screen:
and displaying one or more operation objects or files corresponding to the operation objects in the first display area.
3. The method according to claim 1, wherein the step of encrypting or decrypting the operation object or the file corresponding to the operation object if the fingerprint information is detected comprises:
if the fingerprint information is detected, verifying the fingerprint information;
and if the fingerprint information is successfully verified, encrypting or decrypting the operation object or the file corresponding to the operation object.
4. The method according to claim 1 or 3, wherein the touch screen further comprises a second display area, the first display area is used for displaying an icon of the operation object or a thumbnail of a file corresponding to the operation object, and the second display area is used for displaying an interface of the operation object corresponding to the icon or a file corresponding to the thumbnail.
5. The method according to claim 4, wherein the step of encrypting or decrypting the operation object or the file corresponding to the operation object comprises:
and encrypting the file corresponding to the thumbnail or the operation object corresponding to the icon by adopting the fingerprint information.
6. The method of claim 5, wherein the first display area is used for displaying an icon of the operation object, the second display area is used for displaying a desktop, and the step of encrypting or decrypting the operation object or a file corresponding to the operation object further comprises:
decrypting the operation object and/or the file corresponding to the operation object by adopting the fingerprint information;
and opening the operation object and displaying the decrypted file.
7. A terminal, the terminal has a touch screen, characterized in that, the terminal includes:
the fingerprint information detection module is used for judging whether fingerprint information is detected or not when touch operation aiming at an operation object displayed on the touch screen is detected;
the encryption and decryption module is used for encrypting or decrypting the operation object or the file corresponding to the operation object when the fingerprint information is detected;
the display area of the touch screen comprises a first display area and a second display area, wherein the first display area is used for displaying, sliding or clicking and fingerprint verification; the second display area is used for displaying, performing activities or clicking operations; and encrypting and decrypting the file through the fingerprint identification function of the first display area and the function of detecting the touch coordinate point.
8. The terminal of claim 7, wherein the touch screen comprises a first display area, the terminal further comprising:
and the display module is used for displaying one or more operation objects or files corresponding to the operation objects in the first display area.
9. The terminal according to claim 7, wherein the encryption/decryption module comprises:
the verification sub-module is used for verifying the fingerprint information when the fingerprint information is detected;
and the fingerprint encryption and decryption submodule is used for encrypting or decrypting the operation object or the file corresponding to the operation object when the fingerprint information is verified successfully.
10. The terminal according to claim 7 or 9, wherein the touch screen further comprises a second display area, the first display area is used for displaying an icon of the operation object or a thumbnail of a file corresponding to the operation object, and the second display area is used for displaying an interface of the operation object corresponding to the icon or a file corresponding to the thumbnail.
11. The terminal according to claim 10, wherein the encryption/decryption module comprises:
and the encryption sub-module is used for encrypting the file corresponding to the thumbnail or the operation object corresponding to the icon by adopting the fingerprint information.
12. The terminal according to claim 11, wherein the first display area is configured to display an icon of the operation object, the second display area is configured to display a desktop, and the encryption and decryption module further comprises:
the decryption submodule is used for decrypting the operation object and/or the file corresponding to the operation object by adopting the fingerprint information; and opening the operation object and displaying the decrypted file.
13. A mobile terminal with a touch screen, comprising: memory, processor and information processing program stored on the memory and executable on the processor, which when executed by the processor implements the steps of the information processing method according to any one of claims 1 to 6.
14. A computer-readable storage medium, characterized in that an information processing program is stored thereon, which when executed by a processor implements the steps of the information processing method according to any one of claims 1 to 6.
CN201710528134.4A 2017-06-30 2017-06-30 Information processing method, terminal and computer readable storage medium Active CN107358083B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710528134.4A CN107358083B (en) 2017-06-30 2017-06-30 Information processing method, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710528134.4A CN107358083B (en) 2017-06-30 2017-06-30 Information processing method, terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN107358083A CN107358083A (en) 2017-11-17
CN107358083B true CN107358083B (en) 2020-03-27

Family

ID=60273416

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710528134.4A Active CN107358083B (en) 2017-06-30 2017-06-30 Information processing method, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN107358083B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109918880A (en) 2017-12-13 2019-06-21 华为终端有限公司 The method, apparatus and terminal device of data encryption or decryption
SG11202006183XA (en) * 2017-12-28 2020-07-29 Digital Arts Inc Information processing device, information processing method, program, and recording medium
CN108494958B (en) * 2018-03-15 2021-01-08 维沃移动通信有限公司 Image processing method and flexible screen terminal
CN111414631A (en) * 2020-03-10 2020-07-14 维沃移动通信有限公司 Information processing method and electronic equipment

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100174902A1 (en) * 2005-12-23 2010-07-08 Phison Electronics Corp. Portable storage media with high security function
CN105205374A (en) * 2015-08-27 2015-12-30 广东欧珀移动通信有限公司 Application program encrypting method and user terminal
CN105653924A (en) * 2015-12-30 2016-06-08 魅族科技(中国)有限公司 Touch screen operation method and device
CN106250973A (en) * 2016-08-22 2016-12-21 芜湖市振华戎科智能科技有限公司 A kind of safety encipherment U disk

Also Published As

Publication number Publication date
CN107358083A (en) 2017-11-17

Similar Documents

Publication Publication Date Title
CN108038393B (en) Application privacy protection method and mobile terminal
CN109194818B (en) Information processing method and terminal
CN109933273B (en) Information processing method and terminal equipment
CN108415641B (en) Icon processing method and mobile terminal
CN109241775B (en) Privacy protection method and terminal
CN109145552B (en) Information encryption method and terminal equipment
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN107861669B (en) Switching method of user system and mobile terminal
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
US11250046B2 (en) Image viewing method and mobile terminal
CN109062634B (en) Application starting method and mobile terminal
CN109544172B (en) Display method and terminal equipment
CN109144393B (en) Image display method and mobile terminal
WO2020156440A1 (en) Application control method and terminal device
CN110287719B (en) File encryption method and mobile terminal
CN110096203B (en) Screenshot method and mobile terminal
CN109669656B (en) Information display method and terminal equipment
CN111027107A (en) Object display control method and electronic equipment
CN111078002A (en) Suspended gesture recognition method and terminal equipment
CN107967086B (en) Icon arrangement method and device for mobile terminal and mobile terminal
CN107908329B (en) Application icon management method and mobile terminal
CN109753776B (en) Information processing method and device and mobile terminal
CN108494754B (en) Account information processing method and mobile terminal
CN108829306B (en) Information processing method and mobile terminal
CN111443968A (en) Screenshot method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant