CN108021830B - Information processing method and electronic equipment - Google Patents

Information processing method and electronic equipment Download PDF

Info

Publication number
CN108021830B
CN108021830B CN201711428698.7A CN201711428698A CN108021830B CN 108021830 B CN108021830 B CN 108021830B CN 201711428698 A CN201711428698 A CN 201711428698A CN 108021830 B CN108021830 B CN 108021830B
Authority
CN
China
Prior art keywords
input
information
user
input method
private information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711428698.7A
Other languages
Chinese (zh)
Other versions
CN108021830A (en
Inventor
王超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lenovo Beijing Ltd
Original Assignee
Lenovo Beijing Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lenovo Beijing Ltd filed Critical Lenovo Beijing Ltd
Priority to CN201711428698.7A priority Critical patent/CN108021830B/en
Publication of CN108021830A publication Critical patent/CN108021830A/en
Application granted granted Critical
Publication of CN108021830B publication Critical patent/CN108021830B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/83Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The application discloses an information processing method and electronic equipment, wherein an input method calling instruction triggered by a user in an input interface of the electronic equipment is received, and the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; judging whether the information to be input by a user belongs to private information or not; and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by the developer can be reduced, and effective safety guarantee is provided.

Description

Information processing method and electronic equipment
The application has an application date of 2014, 03 and 26, and has an application number of: 201410116749.2, title of the invention: an information processing method and a divisional application of an electronic device are provided.
Technical Field
The present application relates to the field of communications, and in particular, to an information processing method and an electronic device.
Background
With the development of the technology level, the functions that mobile terminals such as mobile phones and tablet computers can realize are increasing day by day, and mobile communication services provide more and more convenience for daily life and work of users.
When a user uses a mobile terminal to chat, surf the internet or transact various services, the user often needs to input some private information, such as an account number, a password and the like, and in this case, in order to prevent viruses, trojans or some software programs from collecting the private information of the user, the mobile terminal needs to provide reliable security for the private information input by the user.
However, in the existing mobile terminal, an input method interface is usually reserved in an operating system for a developer of an application program, so that there are a plurality of different input methods developed by the developer in an application market, and a user can install and use the input methods in the mobile terminal, which increases the risk that private information input by the user is illegally collected or leaked.
Disclosure of Invention
In view of this, embodiments of the present application provide an information processing method and an electronic device, so as to prevent private information input by a user from being illegally acquired or leaked, and provide effective security.
In order to achieve the above purpose, the technical solutions provided in the embodiments of the present application are as follows:
an information processing method for an electronic device capable of displaying an input interface on a display unit of the electronic device, the method comprising:
receiving an input method calling instruction triggered in an input interface of the electronic equipment by a user, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user;
judging whether the information to be input by a user belongs to private information or not;
and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment.
Preferably, the determining whether the information to be input by the user belongs to private information includes:
judging whether the input control of the information to be input belongs to a preset private information input control or not;
or
And judging whether the information input before the information to be input contains preset private information keywords or not.
Preferably, the determining whether the input control of the information to be input belongs to a preset private information input control includes:
extracting control attributes of the input control of the information to be input from a system framework layer of the electronic equipment;
and judging whether the control attribute is matched with the attribute of a preset private information input control, if so, determining that the information to be input by the user belongs to the private information, and if not, determining that the information to be input by the user does not belong to the private information.
Preferably, the determining whether the information input before the information to be input includes a preset private information keyword includes:
extracting information which is input before the information to be input;
judging whether the input information contains preset private information keywords or not, if so, determining that the information to be input by the user belongs to the private information, and if not, determining that the information to be input by the user does not belong to the private information.
Preferably, the method further comprises the following steps:
and if the information to be input by the user does not belong to private information, controlling the input method calling instruction to point to a default input method set in the electronic equipment.
Preferably, the method further comprises the following steps:
and receiving the alternative information input by the user by using the system input method, and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information.
An electronic device, comprising:
the input method calling module is used for receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user;
the judging module is used for judging whether the information to be input by a user belongs to private information or not;
and the input method selection module is used for controlling the input method calling instruction to point to a preset system input method in the electronic equipment if the information to be input by the user belongs to private information.
Preferably, the judging module includes:
the control judgment module is used for judging whether the input control of the information to be input belongs to a preset private information input control or not;
and the keyword judgment module is used for judging whether the information input before the information to be input contains preset private information keywords or not.
Preferably, the control judgment module includes:
the control attribute extraction unit is used for extracting the control attribute of the input control of the information to be input from a system frame layer of the electronic equipment;
and the control attribute matching unit is used for judging whether the control attribute is matched with the attribute of a preset private information input control, if so, the information to be input by the user belongs to the private information, and if not, the information to be input by the user does not belong to the private information.
Preferably, the keyword judgment module includes:
an information extraction unit for extracting information that has been input before the information to be input;
and the information judgment unit is used for judging whether the input information contains preset private information keywords or not, if so, the information to be input by the user belongs to the private information, and if not, the information to be input by the user does not belong to the private information.
Preferably, the input method selection module is further configured to:
and if the information to be input by the user does not belong to private information, controlling the input method calling instruction to point to a default input method set in the electronic equipment.
Preferably, the method further comprises the following steps:
and the conversion module is used for receiving the alternative information input by the user by using the system input method and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information.
The information processing method and the electronic equipment receive an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; judging whether the information to be input by a user belongs to private information or not; and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by the developer can be reduced, and effective safety guarantee is provided.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flowchart of an information processing method according to an embodiment of the present application;
fig. 2 is a flowchart of an information processing method according to a second embodiment of the present application;
fig. 3 is a flowchart of an information processing method according to a third embodiment of the present application;
fig. 4 is a flowchart of an information processing method according to a fourth embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device provided in the present application;
FIG. 6 is a schematic structural diagram of another electronic device provided in the present application;
FIG. 7 is a schematic structural diagram of another electronic device provided in the present application;
fig. 8 is a schematic structural diagram of another electronic device provided in the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The invention discloses an information processing method, which is used for electronic equipment, wherein an input interface can be displayed on a display unit of the electronic equipment, and the method judges whether information to be input by a user belongs to private information or not in the process of inputting through the electronic equipment, if so, a preset system input method in the electronic equipment is called for inputting, so that the risk that the private information is collected or leaked by a third-party input method developed by a developer when the user inputs the information by using the third-party input method can be reduced, and effective safety guarantee is provided. The electronic equipment in the invention can be a mobile phone, a computer and the like.
The foregoing is the core idea of the present application, and in order to make those skilled in the art better understand the scheme of the present application, the present application will be further described in detail with reference to the accompanying drawings.
The first embodiment is as follows:
fig. 1 is a flowchart of an information processing method according to an embodiment of the present application.
Referring to fig. 1, an information processing method provided in an embodiment of the present application is used in an electronic device, where a display unit of the electronic device is capable of displaying an input interface, and the information processing method provided in the embodiment of the present application includes:
step S11: receiving an input method calling instruction triggered in an input interface of the electronic equipment by a user, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user.
In the embodiment of the application, a user clicks an input box in an input interface of the electronic device or clicks information already input in the input interface, that is, an input method calling instruction can be triggered, so that a cursor of an input method is displayed in the input box, and the input method is displayed in the input interface.
The system input method is usually pre-installed in an operating system of the electronic device, a user can install a third-party input method in the electronic device during use, and a commonly-used input method of the user can be set for the electronic device as a default input method, so that the default input method set for the electronic device by the user is not necessarily the system input method, and may be an input method developed by a third-party program developer. In the prior art, a default input method set for an electronic device by a user is usually called by an input method call instruction triggered by the user, so that various information input by the user may be collected or leaked by a third-party input method in an input process using the third-party input method.
Step S12: and judging whether the information to be input by the user belongs to private information or not.
In the embodiment of the present application, the private information may include various account numbers, card numbers, single numbers, passwords, certificate numbers, and other information related to the privacy of the user. In order to prevent the private information input by the user from being collected or leaked by a third-party input method, before the input method is called, whether the information to be input by the user belongs to the private information is judged firstly, and then which input method is called is determined according to a judgment result.
In this embodiment of the present application, the method for determining whether the information to be input by the user belongs to private information may be: judging whether the input control of the information to be input belongs to a preset private information input control or not; the method can also comprise the following steps: and judging whether the information input before the information to be input contains preset private information keywords or not.
Here, when determining whether the input control of the information to be input belongs to a preset private information input control, the input control is usually an input box, and the private information input control may be a password input box, an account input box, or the like; when judging whether the information input before the information to be input contains preset private information keywords, the method can judge whether the input information contains preset private information keywords such as 'account number', 'card number', 'single number', 'certificate number', 'password', and the like.
Step S13: and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment.
In this embodiment of the application, if it is determined through step S12 that the information to be input by the user belongs to private information, the input method call instruction is controlled to point to a preset system input method in the electronic device, that is, the input method call instruction is controlled to call a default input method commonly used by the user in the electronic device, but the input method call instruction is controlled to call the preset system input method in the electronic device, the preset system input method in the electronic device is displayed in the input interface, and the input of the private information to be input by the user is completed by using the system input method.
Receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment by applying the information processing method provided by the application, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; judging whether the information to be input by a user belongs to private information or not; and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by the developer can be reduced, and effective safety guarantee is provided.
Example two:
fig. 2 is a flowchart of an information processing method according to a second embodiment of the present application.
Referring to fig. 2, an information processing method provided in an embodiment of the present application includes:
step S21: receiving an input method calling instruction triggered in an input interface of the electronic equipment by a user, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user.
Step S22: and extracting the control attribute of the input control of the information to be input from a system frame layer of the electronic equipment.
In the login process, a user generally needs to input information to be input in an input control provided by an input interface, a frame layer frame of the system contains attribute information of various controls, and when the user needs to judge whether the input control belongs to a private information input control, for example, when the user judges whether the information input frame is a private information input frame, the attribute information of the input control information input frame can be extracted from the frame layer frame, so that the control attribute of the input control, such as the information input frame, is judged.
Step S23: and judging whether the control attribute is matched with the attribute of a preset private information input control, if so, determining that the information to be input by the user belongs to the private information, and if not, determining that the information to be input by the user does not belong to the private information.
The attribute information of the control in the framework layer frame of the system comprises a text editing frame, a chat information input frame, an account input frame, a password input frame and the like, wherein the input control with the attribute information of the account input frame, the password input frame and the like can be preset as a private information input control, so that after the control attribute of the input control of the information to be input is extracted, whether the extracted control attribute is matched with the attribute information of the preset private information input control is judged, if the extracted control attribute is matched with the attribute information of the preset private information input control, the information to be input can be judged to be the private information.
Step S24: and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment.
In the embodiment of the application, according to the attribute of the input control of the system, if the input control of the information to be input is found to be the password input box, when the input cursor is switched to the password input box, the system is automatically switched to the reliable system input method preset by the system, and the input method carried by the system is used for completing password input.
By applying the information processing method provided by the application, the control attribute of the input control of the information to be input can be extracted from the frame layer frame of the system, whether the input control is a private information input control or not is judged according to the extracted control attribute, and whether the information to be input by a user belongs to private information or not is further judged; and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by the developer can be reduced, and effective safety guarantee is provided.
Example three:
fig. 3 is a flowchart of an information processing method according to a third embodiment of the present application.
Referring to fig. 3, an information processing method provided in an embodiment of the present application includes:
step S31: receiving an input method calling instruction triggered in an input interface of the electronic equipment by a user, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user.
Step S32: information that has been input before the information to be input is extracted.
In the chat process, before inputting the private information, the user usually marks the property of the private information to be input in front of the private information in the form of a keyword, such as "password" and "card number", where "xxx" may be the private information to be input by the user, and at this time, the information that has been input before the private information to be input, such as "password" and "card number", may be extracted for determination.
Step S33: judging whether the input information contains preset private information keywords or not, if so, determining that the information to be input by the user belongs to the private information, and if not, determining that the information to be input by the user does not belong to the private information.
In the embodiment of the application, a keyword of information that has been input before the information to be input can be extracted, so as to judge the meaning of the keyword, or whether the keyword is matched with a preset private information keyword is compared, whether the information to be input is the private information can be judged, if the keyword is matched with the preset private information, the information to be input can be judged to be the private information.
Step S34: and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment.
It should be noted that, in the embodiment of the present application, when a user inputs information that has been input, a default input method that is commonly used in electronic equipment may be used, and after it is determined that a private information keyword exists in the input information, a triggered input method call instruction may switch a current default input method to a reliable system input method that is preset in a system, so as to complete input of the private information to be input.
By applying the information processing method provided by the application, the information which is input before the information to be input can be extracted, whether the input information comprises the private information keyword or not is judged, or the meaning of the input information is judged, so that whether the information to be input which is about to be input by a user belongs to the private information or not can be judged; and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by the developer can be reduced, and effective safety guarantee is provided.
Example four:
fig. 4 is a flowchart of an information processing method according to a fourth embodiment of the present application.
Referring to fig. 4, an information processing method provided in an embodiment of the present application includes:
step S41: receiving an input method calling instruction triggered in an input interface of the electronic equipment by a user, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user.
Step S42: and judging whether the information to be input by the user belongs to private information or not.
Step S43: and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment.
Step S44: and receiving the alternative information input by the user by using the system input method, and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information.
In the embodiment of the application, the system input method only supports the input of the private information, so that the user can define the alternative information by user self, the alternative information can replace the private information commonly used by the user, so that the system input method is simpler and easier to use when the private information is input, for example, the user can select to encrypt and store a commonly used password, then a short name is set for the password, when the password needs to be input, the system input method can automatically input the password only by typing the name, the problem of password leakage caused by unreliable third-party input method can be avoided, the usability of the system input method can be enhanced, the operation is simplified, and the user experience is enhanced.
Receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment by applying the information processing method provided by the application, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; judging whether the information to be input by a user belongs to private information or not; if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment; and receiving the alternative information input by the user by using the system input method, and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by a developer can be reduced, effective safety guarantee is provided, meanwhile, the replacement input of the complex password can be completed by only typing in short substitute information through presetting the corresponding relation, the usability of the system input method can be enhanced, the operation is simplified, and the user experience is enhanced.
It can be understood that, for each of the foregoing embodiments, if it is determined that the information to be input by the user does not belong to private information, the input method call instruction may be further controlled to point to a default input method set in the electronic device, and the default input method is adopted to complete input of common information, so that a use habit of the user for the input method can be satisfied to the maximum extent.
While, for purposes of simplicity of explanation, the foregoing method embodiments have been described as a series of acts or combination of acts, it will be appreciated by those skilled in the art that the present invention is not limited by the illustrated ordering of acts, as some steps may occur in other orders or concurrently with other steps in accordance with the invention.
The invention discloses an information processing method, correspondingly, the invention also discloses electronic equipment applying the information processing method, and the electronic equipment is used for reducing the risk that private information is collected or leaked by a third-party input method when a user inputs the private information by using the third-party input method developed by a developer, and providing effective safety guarantee for the input process of the private information.
Fig. 5 is a schematic structural diagram of an electronic device provided in the present application.
Referring to fig. 5, an electronic device provided in an embodiment of the present application includes:
the input method calling module 1 is used for receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user;
the judging module 2 is used for judging whether the information to be input by a user belongs to private information or not;
and the input method selection module 3 is used for controlling the input method calling instruction to point to a preset system input method in the electronic equipment if the information to be input by the user belongs to private information.
The electronic device provided in the embodiment of the present application may adopt the information processing method in the foregoing method embodiment, and details are not described here.
The determining module 2 may determine whether the information to be input is private information in a plurality of ways, so that the determining module 2 may correspond to a plurality of different modules, which will be described in different embodiments below.
Fig. 6 is a schematic structural diagram of another electronic device provided in the present application.
Referring to fig. 6, an electronic device provided in an embodiment of the present application includes:
the input method calling module 1 is used for receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user;
the control judgment module 21 is configured to judge whether the input control of the information to be input belongs to a preset private information input control;
specifically, the control judgment module 21 may include:
a control attribute extracting unit 211, configured to extract a control attribute of an input control of the information to be input from a system frame layer of the electronic device;
a control attribute matching unit 212, configured to determine whether the control attribute matches with an attribute of a preset private information input control, if so, the information to be input by the user belongs to the private information, and if not, the information to be input by the user does not belong to the private information;
and the input method selection module 3 is used for controlling the input method calling instruction to point to a preset system input method in the electronic equipment if the information to be input by the user belongs to private information.
Fig. 7 is a schematic structural diagram of another electronic device provided in the present application.
Referring to fig. 7, an electronic device provided in an embodiment of the present application includes:
the input method calling module 1 is used for receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user;
a keyword judgment module 22, configured to judge whether a preset private information keyword is included in information that is input before the information to be input;
specifically, the keyword judgment module 22 may include:
an information extraction unit 221 for extracting information that has been input before the information to be input;
an information determining unit 222, configured to determine whether a preset private information keyword exists in the input information, if so, the information to be input by the user belongs to private information, and if not, the information to be input by the user does not belong to private information;
and the input method selection module 3 is used for controlling the input method calling instruction to point to a preset system input method in the electronic equipment if the information to be input by the user belongs to private information.
The electronic device provided in the embodiment of the present application may adopt the information processing method in the foregoing method embodiment, and details are not described here.
Fig. 8 is a schematic structural diagram of another electronic device provided in the present application.
Referring to fig. 8, an electronic device provided in an embodiment of the present application includes:
the input method calling module 1 is used for receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user;
the judging module 2 is used for judging whether the information to be input by a user belongs to private information or not;
the input method selection module 3 is used for controlling the input method calling instruction to point to a system input method preset in the electronic equipment if the information to be input by the user belongs to private information;
and the conversion module 4 is used for receiving the alternative information input by the user by using the system input method and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information.
The electronic device provided in the embodiment of the present application may adopt the information processing method in the foregoing method embodiment, and details are not described here.
It is understood that, in the above embodiment, the input method selection module 3 may be further configured to: if the information to be input by the user does not belong to private information, the input method calling instruction is controlled to point to a default input method set in the electronic equipment, the input of common information is completed by adopting the default input method, and the use habit of the user on the input method can be met to the maximum extent.
The information processing method and the electronic equipment receive an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; judging whether the information to be input by a user belongs to private information or not; and if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a system input method preset in the electronic equipment. Therefore, whether the information to be input by the user belongs to the private information or not can be judged, when the information to be input by the user belongs to the private information, the system input method is called for inputting, the risk that the private information is collected or leaked by the third-party input method when the user inputs the information by using the third-party input method developed by the developer can be reduced, and effective safety guarantee is provided.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the units may be implemented in one or more software and/or hardware when implementing the present application.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for apparatus or system embodiments, since they are substantially similar to method embodiments, they are described in relative terms, as long as they are described in partial descriptions of method embodiments. The above-described embodiments of the apparatus and system are merely illustrative, and the units described as separate parts may or may not be physically separate, and the parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (6)

1. An information processing method for an electronic device capable of displaying an input interface on a display unit of the electronic device, the method comprising:
receiving an input method calling instruction triggered in an input interface of the electronic equipment by a user, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; the input method calling instruction is triggered by switching an input cursor to an input frame;
judging whether the information to be input by a user belongs to private information or not; the judging whether the information to be input by the user belongs to private information includes: judging whether the input control of the information to be input belongs to a preset private information input control or not; the input control is an input box;
if the information to be input by the user belongs to private information, controlling the input method calling instruction to point to a preset system input method in the electronic equipment, wherein the system input method is a preset input method of an operating system of the electronic equipment;
wherein, the judging whether the input control of the information to be input belongs to a preset private information input control comprises:
extracting control attributes of the input control of the information to be input from a system framework layer of the electronic equipment;
and judging whether the control attribute is matched with the attribute of a preset private information input control, if so, determining that the information to be input by the user belongs to the private information, and if not, determining that the information to be input by the user does not belong to the private information.
2. The information processing method according to claim 1, further comprising:
and if the information to be input by the user does not belong to private information, controlling the input method calling instruction to point to a default input method set in the electronic equipment.
3. The information processing method according to claim 1, further comprising:
and receiving the alternative information input by the user by using the system input method, and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information.
4. An electronic device capable of displaying an input interface on a display unit of the electronic device, comprising:
the input method calling module is used for receiving an input method calling instruction triggered by a user in an input interface of the electronic equipment, wherein the input method calling instruction is used for calling an input method in the electronic equipment for information to be input by the user; the input method calling instruction is triggered by switching an input cursor to an input frame;
the judging module is used for judging whether the information to be input by a user belongs to private information or not;
the input method selection module is used for controlling the input method calling instruction to point to a preset system input method in the electronic equipment if the information to be input by a user belongs to private information; the system input method is an input method pre-installed in an operating system of the electronic equipment;
the judging module comprises:
the control judgment module is used for judging whether the input control of the information to be input belongs to a preset private information input control or not; the input control is an input box;
wherein, the control judgment module comprises:
the control attribute extraction unit is used for extracting the control attribute of the input control of the information to be input from a system frame layer of the electronic equipment;
and the control attribute matching unit is used for judging whether the control attribute is matched with the attribute of a preset private information input control, if so, the information to be input by the user belongs to the private information, and if not, the information to be input by the user does not belong to the private information.
5. The electronic device of claim 4, wherein the input method selection module is further configured to:
and if the information to be input by the user does not belong to private information, controlling the input method calling instruction to point to a default input method set in the electronic equipment.
6. The electronic device of claim 4, further comprising:
and the conversion module is used for receiving the alternative information input by the user by using the system input method and converting the alternative information into corresponding private information according to the corresponding relation between the preset alternative information and the private information.
CN201711428698.7A 2014-03-26 2014-03-26 Information processing method and electronic equipment Active CN108021830B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711428698.7A CN108021830B (en) 2014-03-26 2014-03-26 Information processing method and electronic equipment

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410116749.2A CN103853993B (en) 2014-03-26 2014-03-26 A kind of information processing method and electronic equipment
CN201711428698.7A CN108021830B (en) 2014-03-26 2014-03-26 Information processing method and electronic equipment

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201410116749.2A Division CN103853993B (en) 2014-03-26 2014-03-26 A kind of information processing method and electronic equipment

Publications (2)

Publication Number Publication Date
CN108021830A CN108021830A (en) 2018-05-11
CN108021830B true CN108021830B (en) 2022-03-18

Family

ID=50861630

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201410116749.2A Active CN103853993B (en) 2014-03-26 2014-03-26 A kind of information processing method and electronic equipment
CN201711428698.7A Active CN108021830B (en) 2014-03-26 2014-03-26 Information processing method and electronic equipment

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201410116749.2A Active CN103853993B (en) 2014-03-26 2014-03-26 A kind of information processing method and electronic equipment

Country Status (1)

Country Link
CN (2) CN103853993B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104866539B (en) * 2015-04-30 2018-07-06 百度在线网络技术(北京)有限公司 A kind of method and apparatus of the search service information in the notification bar of mobile equipment
CN106485170A (en) * 2015-09-02 2017-03-08 阿里巴巴集团控股有限公司 A kind of data inputting method and device
CN105704148A (en) * 2016-03-24 2016-06-22 广州三星通信技术研究有限公司 Method and equipment for security information transmission
CN106295329A (en) * 2016-07-29 2017-01-04 百度在线网络技术(北京)有限公司 A kind of method and apparatus for carrying out security monitoring
CN106650422B (en) * 2016-10-13 2019-06-04 中国科学院信息工程研究所 A kind of System and method for for preventing third party's input method sensitive data from revealing using TrustZone technology
CN106650514B (en) * 2016-10-13 2019-06-04 中国科学院信息工程研究所 A kind of safe input system and method based on TrustZone technology
CN106445189B (en) * 2016-12-16 2020-03-17 北京小米移动软件有限公司 Candidate word display method and device
CN106874751A (en) * 2017-01-13 2017-06-20 北京奇虎科技有限公司 Input method, device and mobile terminal under system protection pattern

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441689A (en) * 2007-11-23 2009-05-27 杨筑平 Login protection method
CN103236012A (en) * 2013-04-26 2013-08-07 福建联迪商用设备有限公司 Method for realizing safe transaction of touch terminal

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR100670826B1 (en) * 2005-12-10 2007-01-19 한국전자통신연구원 Method for protection of internet privacy and apparatus thereof
US20070198846A1 (en) * 2006-02-20 2007-08-23 Fujitsu Limited Password input device, password input method, recording medium, and electronic apparatus
CN100580685C (en) * 2008-03-14 2010-01-13 福建伊时代信息科技股份有限公司 Path password input method based on contacts
CN101546303A (en) * 2008-03-28 2009-09-30 鸿富锦精密工业(深圳)有限公司 Method for switching input methods and file processing equipment using same
CN102495991B (en) * 2011-12-05 2015-01-21 西安科技大学 Method for carrying out secret communication by using word document
CN102880305A (en) * 2012-09-24 2013-01-16 广东欧珀移动通信有限公司 Keyboard input encryption method and mobile terminal thereof

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101441689A (en) * 2007-11-23 2009-05-27 杨筑平 Login protection method
CN103236012A (en) * 2013-04-26 2013-08-07 福建联迪商用设备有限公司 Method for realizing safe transaction of touch terminal

Also Published As

Publication number Publication date
CN103853993A (en) 2014-06-11
CN103853993B (en) 2017-12-29
CN108021830A (en) 2018-05-11

Similar Documents

Publication Publication Date Title
CN108021830B (en) Information processing method and electronic equipment
US10771455B2 (en) System and method for enabling secure authentication
US8880895B2 (en) Methods, systems, and computer program products for recovering a password using user-selected third party authorization
US10395089B2 (en) Application and picture display verification methods, apparatuses, and electronic device
CN106406867B (en) Screen reading method and device based on android system
CN103118031A (en) Method and electronic device for logging in application account
CN103067373A (en) User registration method
EP3565228A1 (en) Information processing method and apparatus
US20160262196A1 (en) Mobile Terminal Control Method, Apparatus And System
CN105045085A (en) Control method of smart watch and the smart watch
US20150020018A1 (en) Method, Apparatus, Terminal And Storage Medium For Inputting Information
WO2017012405A1 (en) Method for operating mobile terminal, mobile terminal and computer-readable medium
EP3422228A1 (en) Icon processing method and device for applications
CN106161793A (en) Originating method based on contact person's packet and device
CN104820794A (en) Method and device for processing login data
CN106203176A (en) A kind of application encryption method and device
EP3174244B1 (en) Video communication ending method and apparatus, computer program and recording medium
CA3006135A1 (en) Method and system for using a plurality of accounts in an instant messaging application
WO2017000343A1 (en) Fingerprint unlocking method and terminal
CN106933666B (en) Method for calling information input program and electronic equipment
CN105306701B (en) A kind of terminal user identifies card selection method and device
CN105681615B (en) A kind of information processing method and electronic equipment
CN106376096B (en) Wireless network connection method and equipment thereof
US10572693B2 (en) Method for hiding personal information on call screen, and device
WO2019036969A1 (en) Method and device for preventing robotic login

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant