CN107748847A - A kind of browsing method, storage medium and the mobile terminal of user's secret file - Google Patents

A kind of browsing method, storage medium and the mobile terminal of user's secret file Download PDF

Info

Publication number
CN107748847A
CN107748847A CN201710942005.XA CN201710942005A CN107748847A CN 107748847 A CN107748847 A CN 107748847A CN 201710942005 A CN201710942005 A CN 201710942005A CN 107748847 A CN107748847 A CN 107748847A
Authority
CN
China
Prior art keywords
secret file
key
instruction
user
secret
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710942005.XA
Other languages
Chinese (zh)
Inventor
叶垒
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huizhou TCL Mobile Communication Co Ltd
Original Assignee
Huizhou TCL Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huizhou TCL Mobile Communication Co Ltd filed Critical Huizhou TCL Mobile Communication Co Ltd
Priority to CN201710942005.XA priority Critical patent/CN107748847A/en
Publication of CN107748847A publication Critical patent/CN107748847A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention discloses a kind of display methods, storage medium and the mobile terminal of user's secret file, wherein, methods described includes step:When detecting access secret file, the hardware information for accessing terminal is obtained, and the second key is generated by default key create-rule according to hardware information;Judge whether the second key is consistent with default first key, control secret file to show if consistent;When showing secret file, if listening to screenshotss instruction, the screenshotss instruction is abandoned.The present invention solves the problem of when browsing user's secret file in the prior art, private information is easily taken on the sly or replicated by other people, causes user's secret file and information leakage.

Description

A kind of browsing method, storage medium and the mobile terminal of user's secret file
Technical field
The present invention relates to field of mobile terminals, more particularly to a kind of browsing method of user's secret file, storage medium and Mobile terminal.
Background technology
Currently, the use of mobile terminal is more and more extensive, and people are frequently utilized that mobile terminal storage is related to personal secret letter The file of each types such as the picture of breath, video, audio, text, and in the prior art, this in mobile terminal is browsed of user When being related to the file of userspersonal information a bit, it is likely that can be taken on the sly or be replicated by criminal, not only cause individual subscriber secret The leakage of information is more likely illegal molecule using to be swindled and stolen his person property.
Therefore, prior art has yet to be improved and developed.
The content of the invention
In view of above-mentioned the deficiencies in the prior art, it is an object of the invention to provide a kind of side of browsing of user's secret file Method, storage medium and mobile terminal, it is intended to which when solution browses user's secret file in the prior art, private information is easily by other people Take on the sly or replicate, the problem of causing user's secret file and information leakage.
Technical scheme is as follows:
A kind of display methods of user's secret file, wherein, including step:
When detecting access secret file, the hardware information for accessing terminal is obtained, and default key is pressed according to hardware information Create-rule generates the second key;
Judge whether the second key is consistent with default first key, control secret file to show if consistent;
When showing secret file, if listening to screenshotss instruction, the screenshotss instruction is abandoned.
The display methods of described user's secret file, wherein, also include step after secret file is shown:
The front scenic picture of terminal is obtained in real time, and whether is detected in the front scenic picture with the presence of face, is not detected The fuzzy display of secret file is then controlled in the presence of to face.
The display methods of described user's secret file, wherein, in addition to step:
When whether then being detected in the presence of detecting face in scenic picture with the presence of photographing device, have, control secret file obscures It has been shown that, otherwise secret file is controlled normally to show.
The display methods of described user's secret file, wherein, in addition to step:
If the second key and default first key are inconsistent, secret file hiding is controlled.
The display methods of described user's secret file, wherein, the hardware information includes processor ID.
A kind of storage medium, a plurality of instruction is stored thereon with, wherein, the instruction is adapted to be loaded and performed such as by processor Lower step:
When detecting access secret file, the hardware information for accessing terminal is obtained, and default key is pressed according to hardware information Create-rule generates the second key;
Judge whether the second key is consistent with default first key, control secret file to show if consistent;
When showing secret file, if listening to screenshotss instruction, the screenshotss instruction is abandoned.
Described storage medium, wherein, the instruction is adapted to be loaded by processor and further performed:
The front scenic picture of terminal is obtained in real time, and whether is detected in the positive scene picture with the presence of face, is not detected The fuzzy display of secret file is then controlled in the presence of to face.
Described storage medium, wherein, the instruction is adapted to be loaded by processor and further performed:
When whether then being detected in the presence of detecting face in scenic picture with the presence of photographing device, have, control secret file obscures It has been shown that, otherwise secret file is controlled normally to show.
Described storage medium, wherein, the instruction is adapted to be loaded by processor and further performed:
If the second key and default first key are inconsistent, secret file hiding is controlled.
A kind of mobile terminal, wherein, including:
Processor, it is adapted for carrying out each instruction;And
Storage device, suitable for storing a plurality of instruction, the instruction is adapted to be loaded by processor and performed user's private as described above The display methods of ciphertext part.
Beneficial effect:Then the present invention is detecting the progress of terminal-pair secret file by pre-setting first key During access, the hardware information of acquisition access terminal is simultaneously close according to the generation second of default key create-rule according to the hardware information Key, if the second key is consistent with first key, control secret file is displayed for user and browsed, while is shown in secret file For in user's navigation process, if listening to screenshotss instruction, abandoning the screenshotss instruction, not only ensureing the secret file of user only It can show and browse in unique terminal, be also prevented from carrying out screenshotss copy to the private data of user, solve in the prior art When browsing user's secret file, private information is easily taken on the sly or replicated by other people, causes user's secret file and information leakage Problem.
Brief description of the drawings
Fig. 1 is the flow chart of the preferred embodiment of the display methods of user's secret file of the present invention.
Fig. 2 is the preferred embodiment structured flowchart of mobile terminal of the present invention.
Embodiment
The present invention provides a kind of display methods, storage medium and the mobile terminal of user's secret file, to make the present invention's Purpose, technical scheme and effect are clearer, clear and definite, and the present invention is described in more detail below.It should be appreciated that this place is retouched The specific embodiment stated only to explain the present invention, is not intended to limit the present invention.
A kind of display methods of user's secret file, wherein, as shown in figure 1, including step:
S1, when detect access secret file when, obtain the hardware information for accessing terminal, and according to hardware information by default close Key create-rule generates the second key;
S2, judge whether the second key is consistent with default first key, control secret file to show if consistent;
S3, when showing secret file, if listening to screenshotss instruction, abandon screenshotss instruction.
, it is necessary to which to pre-set first in secret file close in the display methods of user's secret file of the present invention Key, then when having detected that terminal-pair secret file conducts interviews, obtain the hardware information of access terminal and according to the hardware Information generates the second key according to default key create-rule, if the second key is consistent with first key, control secret text Part is displayed for user and browsed, while in secret file is shown for user's navigation process, if listening to screenshotss instruction, abandons Screenshotss instruction, that is, forbid the screenshotss function of system, so as to prevent the private data to user from carrying out screenshotss copy, while because For the second key generated by accessing the hardware information with unique mark of terminal, enabling matched with first key The second key have and only one, browsed so as to ensure that the secret file of user can only be shown in unique terminal, so as to Prevent from user data to be copied into other equipment to be browsed.
And if the second key and default first key are inconsistent, secret file hiding can be controlled, because generation If the second key and default first key are inconsistent, it is not the original of storage user's secret file to illustrate current terminal Terminal, namely the secret file of user are just copied or have been copied into other-end, then control secret file hiding so that quilt Being copied to the secret file of other-end can not show at all, further avoid the leakage of user's private information.
Wherein, the hardware information with unique mark can include the processor ID of terminal.
Obviously, default first key is also that the hardware information for the terminal for depositing secret file by user is pressed in the present invention According to the generation of default key create-rule.Secret file can also be encrypted in advance in the present invention, such as using AES (Advanced Encryption Standard)User's private information is encrypted encryption technology, and the key of encryption equally may be used To use default first key, namely it is corresponding with the hardware information such as processor of terminal device unique mark etc., so as to ensure The uniqueness for the equipment that can be matched with first key, in follow-up deterministic process, if the second key is consistent with first key, Shown while decrypting secret file.
The display methods of described user's secret file, also include step after secret file is shown:
The front scenic picture of terminal is obtained in real time, and whether is detected in the front scenic picture with the presence of face, is not detected The fuzzy display of secret file is then controlled in the presence of to face.
The present invention is after secret file decryption is shown, it is also necessary to obtains the front scenic picture immediately ahead of terminal, tool in real time Body can obtain the front scenic picture by the front camera of terminal, and detect the positive scene by recognition of face Whether with the presence of face in picture, if not detecting that face is present, illustrate that active user is clear not immediately ahead of terminal Secret file is look at, to prevent secret file to be never actually viewed by others or take on the sly, by carrying out fuzzy place to the secret file currently shown Reason beats mosaic processing, can effectively avoid user's generation away from keyboard for causing secret fileinfo leak case;And if examine Measure with the presence of in the face front scenic picture, then illustrate that user is browsing secret file, it is normal to show secret file .
Preferably, when detecting that face is present in the front scenic picture, judge whether is the current face that detects Consistent with default face, it is secret file user unanimously then to illustrate current private information viewer, and control secret file is just Often be displayed for user and browse, and if current face and default face are inconsistent, it is not secret file to illustrate current viewer User, then control secret file to obscure display or break mosaic and show, it is clear by other people to avoid user's secret fileinfo Look at, obtain.
Preferably, in the presence of face is detected, whether detect in scenic picture with the presence of photographing device, have then control private The fuzzy display of ciphertext part, otherwise controls secret file normally to show, namely in the presence of face is detected, but also identify and work as The photographing devices such as mobile phone, camera in preceding scenic picture also be present is to judge that the present situation is unsatisfactory for safety requirements, control secret text The fuzzy display of part, so as to prevent carrying out copy of taking pictures to private data using camera in navigation process.
Preferably, after secret browsing file finishes and is closed, the second key failure is controlled, needs to visit next time When asking secret file, then need to reacquire the hardware information for accessing terminal and given birth to according to its hardware information according to default key Corresponding second key is generated into rule, so as to ensure that secret file can only be opened by unique terminal.
Based on the above method, present invention also offers a kind of storage medium, is stored thereon with a plurality of instruction, wherein, it is described Instruction is adapted to be loaded by processor and perform following steps:
When detecting access secret file, the hardware information for accessing terminal is obtained, and default key is pressed according to hardware information Create-rule generates the second key;
Judge whether the second key is consistent with default first key, control secret file to show if consistent;
When showing secret file, if listening to screenshotss instruction, the screenshotss instruction is abandoned.
Described storage medium, wherein, the instruction is adapted to be loaded by processor and further performed:
The front scenic picture of terminal is obtained in real time, and whether is detected in the positive scene picture with the presence of face, is not detected The fuzzy display of secret file is then controlled in the presence of to face.
Described storage medium, wherein, the instruction is adapted to be loaded by processor and further performed:
When whether then being detected in the presence of detecting face in scenic picture with the presence of photographing device, have, control secret file obscures It has been shown that, otherwise secret file is controlled normally to show.
Described storage medium, wherein, the instruction is adapted to be loaded by processor and further performed:
If the second key and default first key are inconsistent, secret file hiding is controlled.
Based on the above method, present invention also offers a kind of mobile terminal, as shown in Fig. 2 including:
Processor 100, it is adapted for carrying out each instruction;And
Storage device 200, suitable for storing a plurality of instruction, the instruction is adapted to be loaded by processor and perform user as described above The display methods of secret file.
Ins and outs and benefit on above-mentioned mobile terminal and storage medium have carried out explaining in detail in the above-mentioned methods State, here is omitted.
In summary, then the present invention is detecting the progress of terminal-pair secret file by pre-setting first key During access, the hardware information of acquisition access terminal is simultaneously close according to the generation second of default key create-rule according to the hardware information Key, if the second key is consistent with first key, control secret file is displayed for user and browsed, while is shown in secret file For in user's navigation process, if listening to screenshotss instruction, abandoning the screenshotss instruction, not only ensureing the secret file of user only It can show and browse in unique terminal, be also prevented from carrying out screenshotss copy to the private data of user, solve in the prior art When browsing user's secret file, private information is easily taken on the sly or replicated by other people, causes user's secret file and information leakage Problem.
It should be appreciated that the application of the present invention is not limited to above-mentioned citing, for those of ordinary skills, can To be improved or converted according to the above description, all these modifications and variations should all belong to the guarantor of appended claims of the present invention Protect scope.

Claims (10)

1. a kind of display methods of user's secret file, it is characterised in that including step:
When detecting access secret file, the hardware information for accessing terminal is obtained, and default key is pressed according to hardware information Create-rule generates the second key;
Judge whether the second key is consistent with default first key, control secret file to show if consistent;
When showing secret file, if listening to screenshotss instruction, the screenshotss instruction is abandoned.
2. the display methods of user's secret file according to claim 1, it is characterised in that after secret file is shown also Including step:
The front scenic picture of terminal is obtained in real time, and whether is detected in the front scenic picture with the presence of face, is not detected The fuzzy display of secret file is then controlled in the presence of to face.
3. the display methods of user's secret file according to claim 2, it is characterised in that also including step:
When whether then being detected in the presence of detecting face in scenic picture with the presence of photographing device, have, control secret file obscures It has been shown that, otherwise secret file is controlled normally to show.
4. the display methods of user's secret file according to claim 1, it is characterised in that also including step:
If the second key and default first key are inconsistent, secret file hiding is controlled.
5. the display methods of user's secret file according to claim 1, it is characterised in that the hardware information includes place Manage device ID.
6. a kind of storage medium, it is stored thereon with a plurality of instruction, it is characterised in that the instruction is adapted to be loaded and held by processor Row following steps:
When detecting access secret file, the hardware information for accessing terminal is obtained, and default key is pressed according to hardware information Create-rule generates the second key;
Judge whether the second key is consistent with default first key, control secret file to show if consistent;
When showing secret file, if listening to screenshotss instruction, the screenshotss instruction is abandoned.
7. storage medium according to claim 6, it is characterised in that the instruction is suitable by processor loading and further Perform:
The front scenic picture of terminal is obtained in real time, and whether is detected in the positive scene picture with the presence of face, is not detected The fuzzy display of secret file is then controlled in the presence of to face.
8. storage medium according to claim 7, it is characterised in that the instruction is suitable by processor loading and further Perform:
When whether then being detected in the presence of detecting face in scenic picture with the presence of photographing device, have, control secret file obscures It has been shown that, otherwise secret file is controlled normally to show.
9. storage medium according to claim 6, it is characterised in that the instruction is suitable by processor loading and further Perform:
If the second key and default first key are inconsistent, secret file hiding is controlled.
A kind of 10. mobile terminal, it is characterised in that including:
Processor, it is adapted for carrying out each instruction;And
Storage device, suitable for storing a plurality of instruction, the instruction is adapted to be loaded by processor and performed as claim 1 ~ 5 is any The display methods of described user's secret file.
CN201710942005.XA 2017-10-11 2017-10-11 A kind of browsing method, storage medium and the mobile terminal of user's secret file Pending CN107748847A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710942005.XA CN107748847A (en) 2017-10-11 2017-10-11 A kind of browsing method, storage medium and the mobile terminal of user's secret file

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710942005.XA CN107748847A (en) 2017-10-11 2017-10-11 A kind of browsing method, storage medium and the mobile terminal of user's secret file

Publications (1)

Publication Number Publication Date
CN107748847A true CN107748847A (en) 2018-03-02

Family

ID=61256031

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710942005.XA Pending CN107748847A (en) 2017-10-11 2017-10-11 A kind of browsing method, storage medium and the mobile terminal of user's secret file

Country Status (1)

Country Link
CN (1) CN107748847A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108668048A (en) * 2018-03-23 2018-10-16 西安万像电子科技有限公司 The processing method and system of image data, storage medium, processor
CN108830048A (en) * 2018-06-14 2018-11-16 沈阳东软医疗系统有限公司 A kind of display control method, device and the equipment of the display screen terminal of CT machine
CN109063499A (en) * 2018-07-27 2018-12-21 山东鲁能软件技术有限公司 A kind of electronic record area authorization method and system that flexibly can configure
CN110113535A (en) * 2019-05-14 2019-08-09 软通智慧科技有限公司 End message source tracing method, device, terminal and medium
CN110427788A (en) * 2019-06-18 2019-11-08 特斯联(北京)科技有限公司 Display control method, device, equipment and the storage medium of data
WO2022078021A1 (en) * 2020-10-13 2022-04-21 Oppo广东移动通信有限公司 Privacy information protection method and apparatus, storage medium, and electronic device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853361A (en) * 2009-04-01 2010-10-06 林伟波 File encryption method
CN102781001A (en) * 2011-05-10 2012-11-14 中兴通讯股份有限公司 Method for encrypting built-in file of mobile terminal and mobile terminal
US20140164772A1 (en) * 2012-12-07 2014-06-12 At&T Intellectual Property I, L.P. Augmented reality based privacy and decryption
CN106599716A (en) * 2016-11-30 2017-04-26 广东欧珀移动通信有限公司 Message content protection method and device, and mobile terminal

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101853361A (en) * 2009-04-01 2010-10-06 林伟波 File encryption method
CN102781001A (en) * 2011-05-10 2012-11-14 中兴通讯股份有限公司 Method for encrypting built-in file of mobile terminal and mobile terminal
US20140164772A1 (en) * 2012-12-07 2014-06-12 At&T Intellectual Property I, L.P. Augmented reality based privacy and decryption
CN106599716A (en) * 2016-11-30 2017-04-26 广东欧珀移动通信有限公司 Message content protection method and device, and mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张立: "《数字版权保护技术研发工程专利检索与分析 下》", 31 October 2016, 中国书籍出版社 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108668048A (en) * 2018-03-23 2018-10-16 西安万像电子科技有限公司 The processing method and system of image data, storage medium, processor
CN108830048A (en) * 2018-06-14 2018-11-16 沈阳东软医疗系统有限公司 A kind of display control method, device and the equipment of the display screen terminal of CT machine
CN109063499A (en) * 2018-07-27 2018-12-21 山东鲁能软件技术有限公司 A kind of electronic record area authorization method and system that flexibly can configure
CN110113535A (en) * 2019-05-14 2019-08-09 软通智慧科技有限公司 End message source tracing method, device, terminal and medium
CN110427788A (en) * 2019-06-18 2019-11-08 特斯联(北京)科技有限公司 Display control method, device, equipment and the storage medium of data
WO2022078021A1 (en) * 2020-10-13 2022-04-21 Oppo广东移动通信有限公司 Privacy information protection method and apparatus, storage medium, and electronic device

Similar Documents

Publication Publication Date Title
CN107748847A (en) A kind of browsing method, storage medium and the mobile terminal of user's secret file
WO2020177392A1 (en) Federated learning-based model parameter training method, apparatus and device, and medium
US20170193236A1 (en) Data security processing method and apparatus based on switch in dual system
US8769307B2 (en) Secure operation indicator
CN104834878A (en) Terminal information display method and device
US20190065790A1 (en) Method Of Displaying Content On A Screen Of An Electronic Processing Device
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
WO2020233218A1 (en) Information encryption method, information decryption method, and terminal
TW200929985A (en) Secure information storage system and method
WO2021088571A1 (en) Data encryption method and apparatus, and device and readable storage medium
CN110990849A (en) Encryption and decryption method for private data and terminal
US20170200016A1 (en) Information processing method, terminal and nonvolatile machine-readable medium
CN111818469B (en) Calling method, calling device, electronic equipment and network equipment
US9225514B2 (en) Method for image encryption and decryption incorporating physiological features and image capture device thereof
CN106203141A (en) The data processing method of a kind of application and device
CN106203163A (en) A kind of abnormality eliminating method, device and terminal unit
CN106709362A (en) File encryption method and device and file decryption method and device
WO2023046104A1 (en) Object moving method and device
CN116594567A (en) Information management method and device and electronic equipment
WO2015018052A1 (en) Information presentation method and device
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled
CN109584138A (en) Picture method for tracing, device, electronic equipment and storage medium
CN105320892B (en) Communication record storage method and related system for social communication application
CN107743063A (en) Data processing method and device
CN105393257B (en) A kind of data ciphering method and encryption device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20180302

RJ01 Rejection of invention patent application after publication