CN108337355B - Object encryption method and device - Google Patents

Object encryption method and device Download PDF

Info

Publication number
CN108337355B
CN108337355B CN201710043968.6A CN201710043968A CN108337355B CN 108337355 B CN108337355 B CN 108337355B CN 201710043968 A CN201710043968 A CN 201710043968A CN 108337355 B CN108337355 B CN 108337355B
Authority
CN
China
Prior art keywords
encryption
user
condition
information
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201710043968.6A
Other languages
Chinese (zh)
Other versions
CN108337355A (en
Inventor
孙伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Xiaomi Mobile Software Co Ltd
Original Assignee
Beijing Xiaomi Mobile Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Xiaomi Mobile Software Co Ltd filed Critical Beijing Xiaomi Mobile Software Co Ltd
Priority to CN201710043968.6A priority Critical patent/CN108337355B/en
Publication of CN108337355A publication Critical patent/CN108337355A/en
Application granted granted Critical
Publication of CN108337355B publication Critical patent/CN108337355B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The disclosure relates to an object encryption method and device. The method comprises the following steps: judging whether the object meets an encryption condition or not according to the use mode of the user for the object; displaying an encryption confirmation control under the condition that the object meets the encryption condition; encrypting the object if the encryption confirmation control is triggered. According to the embodiment of the disclosure, whether the encryption condition is met or not is judged by analyzing the use mode of the user for the object, and the object is encrypted when the encryption condition is met and the encryption confirmation control is triggered, so that the object is automatically encrypted, the use convenience of the user is improved, and the user experience is improved.

Description

Object encryption method and device
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to an object encryption method and apparatus.
Background
With the development and popularization of terminal devices, users generally want to protect some privacy of themselves on the terminal devices when using the terminal devices. For some objects (for example, applications or parts of content in applications), a user may want to encrypt the objects separately, but the objects are various in variety and encryption manners, so that the encryption process of the user is complicated, the operation is inconvenient, and the user experience is poor.
Disclosure of Invention
To overcome the problems in the related art, the present disclosure provides an object encryption method and apparatus.
According to a first aspect of the embodiments of the present disclosure, there is provided an object encryption method, including:
judging whether the object meets an encryption condition or not according to the use mode of the user for the object;
displaying an encryption confirmation control under the condition that the object meets the encryption condition;
encrypting the object if the encryption confirmation control is triggered.
For the above method, in a possible implementation manner, determining whether the object satisfies the encryption condition according to a usage mode of the object by a user includes:
judging that the object satisfies an encryption condition in a case where a usage pattern of the object by the user conforms to a first pattern,
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in the first time, the number of times of starting the object is greater than or equal to a first time threshold value;
the file in the object is encrypted.
For the above method, in a possible implementation manner, in a case that the encryption confirmation control is triggered, encrypting the object includes:
obtaining encryption information for the object;
encrypting the object based on the encryption information.
For the above method, in one possible implementation, the obtaining encryption information for the object includes:
when a user touches a screen, fingerprint information of the user is collected;
in a case where the collected fingerprint information meets a condition as encryption information, the collected fingerprint information is taken as encryption information for the object.
For the above method, in one possible implementation, the obtaining encryption information for the object includes:
acquiring stored encryption information as encryption information to be selected;
providing the encryption information to be selected to the user;
and taking the encryption information selected by the user as the encryption information aiming at the object.
For the above method, in one possible implementation, the method further includes:
displaying an encrypted information input control under the condition that the encrypted object is started;
and when the encryption information aiming at the encrypted object is acquired through the encryption information input control, the encrypted object is decrypted.
For the above method, in one possible implementation, the method further includes:
if the encryption information for the encrypted object is not acquired, processing corresponding to a decryption failure is performed.
According to a second aspect of the embodiments of the present disclosure, there is provided an object encryption apparatus including:
the condition judgment module is used for judging whether the object meets an encryption condition or not according to the use mode of the user for the object;
the control display module is used for displaying the encryption confirmation control under the condition that the object meets the encryption condition;
and the encryption module is used for encrypting the object under the condition that the encryption confirmation control is triggered.
For the above apparatus, in a possible implementation manner, the condition determining module includes:
a first judgment sub-module for judging that the object satisfies the encryption condition in a case where a usage pattern of the user for the object conforms to a first pattern,
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in the first time, the number of times of starting the object is greater than or equal to a first time threshold value;
the file in the object is encrypted.
For the above apparatus, in one possible implementation, the encryption module includes:
an encryption information acquisition sub-module for acquiring encryption information for the object;
a first encryption sub-module for encrypting the object based on the encryption information.
For the above apparatus, in a possible implementation manner, the encryption information obtaining sub-module includes:
the acquisition submodule is used for acquiring fingerprint information of a user when the user touches a screen;
a first encryption information acquisition sub-module configured to take the acquired fingerprint information as encryption information for the object in a case where the acquired fingerprint information meets a condition as encryption information.
For the above apparatus, in a possible implementation manner, the encryption information obtaining sub-module includes:
the stored information acquisition submodule is used for acquiring the stored encryption information as the encryption information to be selected;
the information selection submodule is used for providing the encryption information to be selected for the user;
and the second encryption information acquisition sub-module is used for taking the encryption information selected by the user as the encryption information aiming at the object.
For the above apparatus, in one possible implementation, the apparatus further includes:
the input display module is used for displaying the encrypted information input control under the condition that the encrypted object is started;
and the decryption module is used for decrypting the encrypted object under the condition that the encryption information aiming at the encrypted object is acquired through the encryption information input control.
For the above apparatus, in one possible implementation, the apparatus further includes:
and the failure processing module is used for performing processing corresponding to decryption failure under the condition that the encryption information aiming at the encrypted object is not acquired.
According to a third aspect of the embodiments of the present disclosure, there is provided an object encryption apparatus including:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
judging whether the object meets an encryption condition or not according to the use mode of the user for the object;
displaying an encryption confirmation control under the condition that the object meets the encryption condition;
encrypting the object if the encryption confirmation control is triggered.
The technical scheme provided by the embodiment of the disclosure can have the following beneficial effects: whether the encryption condition is met or not is judged by analyzing the use mode of the user for the object, and the object is encrypted when the encryption condition is met and the encryption confirmation control is triggered, so that the object is automatically encrypted, the use convenience of the user is improved, and the user experience is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a flow diagram illustrating a method of object encryption according to an example embodiment.
Fig. 2 is a flow diagram illustrating a method of object encryption according to an example embodiment.
Fig. 3 is a flowchart illustrating a step S13 of an object encryption method according to an example embodiment.
Fig. 4 is a flowchart illustrating a step S131 of an object encryption method according to an exemplary embodiment.
Fig. 5 is a flowchart illustrating a step S131 of an object encryption method according to an exemplary embodiment.
FIG. 6 is a flow diagram illustrating a method of object encryption according to an example embodiment.
Fig. 7 is a flow chart illustrating a method of object encryption according to an example embodiment.
Fig. 8 is a block diagram illustrating an object encryption apparatus according to an example embodiment.
Fig. 9 is a block diagram illustrating an object encryption apparatus according to an example embodiment.
Fig. 10 is a block diagram illustrating an object encryption apparatus according to an example embodiment.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
Fig. 1 is a flowchart illustrating an object encryption method according to an exemplary embodiment, and the object encryption method according to the exemplary embodiment is used in a terminal (e.g., a smart phone), as shown in fig. 1, and includes the following steps.
In step S11, it is determined whether the object satisfies an encryption condition according to a usage pattern of the object by the user;
in step S12, in a case where the object satisfies the encryption condition, displaying an encryption confirmation control;
in step S13, the object is encrypted if the encryption confirmation control is triggered.
According to the embodiment, whether the encryption condition is met or not is judged by analyzing the use mode of the user for the object, and the object is encrypted when the encryption condition is met and the encryption confirmation control is triggered, so that automatic encryption for the object is realized, the use convenience of the user is improved, and the user experience is improved.
For example, for an object (e.g., an application) used by a user, a usage pattern of the object by the user may be analyzed to determine whether the object satisfies an encryption condition. For example, if the user often clears the browsing history after using the application, the usage pattern of the user for the application may be considered to conform to a specific pattern, and thus the application may be determined to satisfy the encryption condition.
In a possible implementation manner, in a case that the object meets the encryption condition, an encryption confirmation control may be displayed to prompt the user whether the object needs to be encrypted, for example, a confirmation box whether the object needs to be encrypted may be popped up for the user to click. The specific display mode of the encryption confirmation control is not limited in the present disclosure.
In a possible implementation manner, if a user confirms that the object is encrypted and an encryption confirmation control is triggered, the object is automatically encrypted, and when the object is restarted, corresponding encryption information needs to be input and then the object can be normally used; and if the user does not confirm that the object is encrypted and the encryption confirmation control is not triggered, the object is not encrypted and still normally used. The object may be encrypted in various manners, for example, existing encrypted content (such as a password, a gesture, a fingerprint, and the like) in the terminal device may be obtained, and the object is encrypted by using the existing encrypted content; the user may also be prompted to enter new encrypted content to encrypt the object; the fingerprint of the user can be acquired in the use process of the object by the user through a fingerprint acquisition module of the terminal equipment, and the object is encrypted by adopting the acquired user fingerprint information. The present disclosure does not limit the specific manner in which the object is encrypted.
Fig. 2 is a flow diagram illustrating a method of object encryption according to an example embodiment. As shown in fig. 2, in one possible implementation, step S11 includes:
in step S111, in the case where the usage pattern of the user for the object conforms to the first pattern, it is determined that the object satisfies the encryption condition,
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in a first time, the number of times the object is started is greater than or equal to a first time threshold;
the file in the object is encrypted.
For example, the usage pattern of the object by the user may be analyzed, and if the usage pattern of the object by the user conforms to the first pattern, it may be determined that the object satisfies the encryption condition. The first mode may be a specific use mode of the user for the object.
In one possible implementation, the object may be, for example, an application in the terminal device, which may be a browser or a translator, etc. for privacy or security reasons if the user cleans up the browsing history frequently after using the application. The usage mode of the application (object) by the user may be considered to be in accordance with the first mode, and the object may be determined to satisfy the encryption condition, so that the user may be prompted to perform an operation of encrypting.
In one possible implementation, the object may be, for example, an application in the terminal device, and if the application is downloaded multiple times and deleted multiple times after a period of use, it may be for privacy or security reasons, for example, the application is an application of some banks or a payment-type application. The usage mode of the application (object) by the user may be considered to be in accordance with the first mode, and the object may be determined to satisfy the encryption condition, so that the user may be prompted to perform an operation of encrypting.
In a possible implementation manner, for an application in a terminal device, if a user logs in the application respectively with different accounts (for example, the application is a social application), and logs in the application respectively multiple times in a manner of double opening or split application supported by a system of the terminal device, it may be considered that one or more accounts (objects) of the application may be related to privacy of the user. The usage mode of the object by the user may be considered to be in accordance with the first mode, and the object is determined to satisfy the encryption condition, so that an operation of prompting the user to encrypt may be performed to inquire whether the user needs to encrypt one or more accounts (objects) of the application.
In one possible implementation manner, for an application in a terminal device, if part of content in the application is encrypted by a user alone, the content in the application may involve privacy of the user, and the user may need to encrypt other part of content or all content in the application. The user may determine that the usage mode of the object meets the first mode, and then may perform an operation of prompting the user to encrypt, and ask the user whether to encrypt another part of or all of the content of the application. For example, the application is a file manager, and if one or more files within the file manager are individually encrypted by a user, the entire file manager may need to be encrypted, and the associated one or more files, or the associated one or more folders, may need to be individually encrypted.
In one possible implementation, for an application in a terminal device, if a record of a certain number or contact of the application is deleted, the record may relate to the privacy of the user, and the user may need to encrypt the record of the number or contact. The user can be considered that the usage mode of the object meets the first mode, the object is judged to meet the encryption condition, and then the operation of prompting the user to encrypt can be executed, and the user is inquired whether the record of the number or the contact in the application needs to be encrypted. For example, the application may be an address book, a short message, or the like, and if one or more telephone numbers in the address book are frequently dialed and the corresponding call records are deleted, the user may be asked whether the call records of the telephone numbers need to be encrypted, and the call records of the telephone numbers are encrypted after the user confirms; if the short messages often exist between the user and one or more telephone numbers, and the user deletes the corresponding short messages after checking the short messages, the user can be inquired whether the short messages of the telephone numbers need to be encrypted, and the short messages of the telephone numbers are encrypted after the user confirms the short messages. The application may also be an application for recording information such as notes, a shopping application such as panning, or an interactive application such as WeChat and QQ, and the recording, information, and the like in the application may be encrypted when the use of the application by the user conforms to the first mode.
In one possible implementation, for an application in a terminal device, if the number of times the application is started within a first time is greater than or equal to a first time threshold, the application may involve privacy of a user, and the user may need to encrypt the application. The first time may be a long period of time (for example, a week or a month), the first time threshold may be used to determine the number of times that the application is started in the first time, and if the application is frequently started in the first time (the number of times that the application is started is greater than or equal to the first time threshold), it may be considered that the usage mode of the object by the user conforms to the first mode, and it is determined that the object satisfies the encryption condition, and then the operation of prompting the user to encrypt may be performed. The first time may also be a specific time period, such as 22: 00-24: 00, if the application is frequently started within a specific time period (the starting times are greater than or equal to the first time threshold), the usage mode of the object by the user can be considered to be in accordance with the first mode, the object is judged to meet the encryption condition, and then the operation of prompting the user to encrypt can be executed.
By the method, the object can be encrypted by analyzing the use mode of the user for the object and judging that the encryption condition is met when the use mode accords with the first mode, so that the use convenience of the user is improved.
Fig. 3 is a flowchart illustrating a step S13 of an object encryption method according to an example embodiment. As shown in fig. 3, in one possible implementation, step S13 includes:
in step S131, encryption information for the object is acquired;
in step S132, the object is encrypted based on the encryption information.
For example, when the encryption confirmation control is triggered, the user has confirmed that the object is encrypted, and at this time, the encryption information for the object can be acquired. The encryption information may be acquired in various ways, for example, existing encryption information in the terminal device (e.g., a password, a gesture, a fingerprint, etc. for unlocking a screen) may be acquired, the existing encryption information is used as encryption information for the object, and the object is encrypted based on the encryption information; it is also possible to acquire new encryption information, such as prompting the user to input a new password, or re-acquiring fingerprint information of the user, etc., take the newly acquired encryption information as encryption information for the object, and encrypt the object based on the encryption information.
By the method, the encryption information of the object can be aimed at, and the object is encrypted based on the encryption information, so that the operation of a user is simpler and quicker, and the use convenience of the user is improved.
Fig. 4 is a flowchart illustrating a step S131 of an object encryption method according to an exemplary embodiment. As shown in fig. 4, in one possible implementation, step S131 includes:
in step S1311, when the user touches the screen, fingerprint information of the user is collected;
in step S1312, in the case where the captured fingerprint information meets the condition as the encryption information, the captured fingerprint information is taken as the encryption information for the object.
For example, for a terminal device that supports an in-plane fingerprint identification function and can realize fingerprint identification at any position in a screen, when a user touches the screen, for example, the user clicks an icon corresponding to an application (object), fingerprint information of the user may be automatically collected without the user actively initiating fingerprint collection. When the collected fingerprint information meets the condition as the encryption information, for example, when a template constituting the fingerprint identification is collected for a plurality of times (similar to the fingerprint input process of the existing fingerprint identification scheme), the collected fingerprint information may be used as the encryption information for the application (object). After the user's use of the application satisfies the encryption condition and confirms the encryption, the object may be encrypted based on the encryption information.
By the method, the fingerprint information can be automatically acquired in the using process of the user, and the object is encrypted by using the fingerprint information, so that the process of inputting the fingerprint by the user during encryption is avoided, and the operation of the user is simpler and more convenient.
Fig. 5 is a flowchart illustrating a step S131 of an object encryption method according to an exemplary embodiment. As shown in fig. 5, in one possible implementation, step S131 includes:
in step S1313, the stored encryption information is acquired as encryption information to be selected;
in step S1314, the encryption information to be selected is provided to the user;
in step S1315, the encryption information selected by the user is taken as the encryption information for the object.
For example, in a case where the encrypted information is already stored in the terminal device, for example, the user has already set a password, a gesture, a fingerprint, or the like for unlocking the screen, the stored encrypted information may be acquired as the encrypted information to be selected. Then, after the user uses the application to satisfy the encryption condition and confirms the encryption, the user can be provided with the encryption information to be selected, the user can select one or more of the existing encryption information, and the encryption information can be newly established. When the user selects to create new encryption information, an input box, a gesture diagram or a fingerprint identification module can be provided for the user to input the encryption information. After the user has made a selection and confirmed, the encryption information selected by the user may be used as the encryption information for the object, and the object may be encrypted based on the encryption information.
By the method, the encryption information can be provided for the user to select, the encryption flexibility of the user is improved, and the user experience is improved.
FIG. 6 is a flow diagram illustrating a method of object encryption according to an example embodiment. As shown in fig. 6, in one possible implementation, the method further includes:
in step S14, in the case where the encrypted object is started, an encryption information input control is displayed;
in step S15, when the encryption information for the encrypted object is acquired through the encryption information input control, the encrypted object is decrypted.
For example, where an object, such as an application, has been encrypted, an encrypted information input control may be displayed if the encrypted object launches. According to the type of the encrypted information of the encrypted object, the encrypted information input control can be correspondingly displayed, for example, when a password or gesture encryption is adopted, an input box or a gesture graph can be displayed; when fingerprint encryption is adopted, a user can be prompted to press a fingerprint acquisition local area. In the case where the encryption information for the encrypted object is acquired through the encryption information input control, the encrypted object can be decrypted.
In a possible implementation manner, when fingerprint encryption is adopted for a terminal device supporting an in-plane fingerprint identification function, an encrypted information input control is not displayed, and fingerprint information is directly acquired when a user clicks an application icon. When the encryption information (fingerprint information) for the encrypted object is acquired, the encrypted object can be decrypted.
By the method, the encrypted object can be quickly decrypted when being started, and the use convenience of a user is improved.
Fig. 7 is a flow chart illustrating a method of object encryption according to an example embodiment. As shown in fig. 7, in one possible implementation, the method further includes:
in step S16, if the encryption information for the encrypted object is not acquired, processing corresponding to a decryption failure is performed.
For example, when the encrypted object is started, if the encryption information for the encrypted object is not acquired, such as a password or gesture input error of the user, fingerprint information does not correspond, and the like, processing corresponding to decryption failure may be performed. This process may take many forms. For example, an encrypted object can be entered after decryption is successful, but not after decryption is failed, and the object may be prompted to be corrupted and not deleted, or to be prevented from being opened.
In one possible implementation, different rights of the encrypted object can be obtained or different display forms can be adopted after decryption succeeds and decryption fails, for example, for a file or a folder, the encrypted object enters the file with all rights such as reading, modifying, adding, deleting and the like after decryption succeeds; after decryption fails, the file only has partial rights, such as only reading, and cannot be modified, added or deleted.
By this way, the processing corresponding to the decryption failure can be performed when the decryption of the encrypted object fails, and the convenience of use of the user is improved.
Fig. 8 is a block diagram illustrating an object encryption apparatus according to an example embodiment. Referring to fig. 8, the apparatus includes a condition judging module 81, a control displaying module 82, and an encrypting module 83.
The condition judgment module 81 is configured to judge whether the object satisfies an encryption condition according to a usage pattern of the object by a user;
the control display module 82 is configured to display an encryption confirmation control if the object satisfies an encryption condition;
the encryption module 83 is configured to encrypt the object if the encryption confirmation control is triggered.
Fig. 9 is a block diagram illustrating an object encryption apparatus according to an example embodiment. As shown in fig. 9, in a possible implementation manner, the condition determining module 81 includes:
a first judgment sub-module 811 for judging that the object satisfies the encryption condition if the usage pattern of the user for the object conforms to the first pattern,
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in a first time, the number of times the object is started is greater than or equal to a first time threshold;
the file in the object is encrypted.
As shown in fig. 9, in a possible implementation manner, the encryption module 83 includes:
an encryption information acquisition sub-module 831 configured to acquire encryption information for the object;
a first encryption sub-module 832 for encrypting the object based on the encryption information.
As shown in fig. 9, in one possible implementation, the encrypted information obtaining sub-module 831 includes:
the acquisition sub-module 8311 is used for acquiring fingerprint information of the user when the user touches the screen;
a first encryption information acquisition sub-module 8312 is configured to take the acquired fingerprint information as encryption information for the object in a case where the acquired fingerprint information meets a condition as encryption information.
As shown in fig. 9, in one possible implementation, the encrypted information obtaining sub-module 831 includes:
a stored information acquisition sub-module 8313 configured to acquire the stored encryption information as encryption information to be selected;
an information selection sub-module 8314 for providing the user with the encrypted information to be selected;
a second encryption information acquisition sub-module 8315 is configured to take the encryption information selected by the user as the encryption information for the object.
As shown in fig. 9, in a possible implementation manner, the apparatus further includes:
an input display module 84, configured to display the encrypted information input control when the encrypted object is started;
a decryption module 85, configured to decrypt the encrypted object when the encryption information for the encrypted object is acquired through the encryption information input control.
As shown in fig. 9, in a possible implementation manner, the apparatus further includes:
and a failure processing module 86 configured to perform processing corresponding to a decryption failure if the encryption information for the encrypted object is not acquired.
With regard to the apparatus in the above-described embodiment, the specific manner in which each module performs the operation has been described in detail in the embodiment related to the method, and will not be elaborated here.
According to the embodiment, whether the encryption condition is met or not is judged by analyzing the use mode of the user for the object, and the object is encrypted when the encryption condition is met and the encryption confirmation control is triggered, so that the object is automatically encrypted, the use convenience of the user is improved, and the user experience is improved.
Fig. 10 is a block diagram illustrating an object encryption apparatus 800 according to an example embodiment. For example, the apparatus 800 may be a mobile phone, a computer, a digital broadcast terminal, a messaging device, a game console, a tablet device, a medical device, an exercise device, a personal digital assistant, and the like.
Referring to fig. 10, the apparatus 800 may include one or more of the following components: processing component 802, memory 804, power component 806, multimedia component 808, audio component 810, input/output (I/O) interface 812, sensor component 814, and communication component 816.
The processing component 802 generally controls overall operation of the device 800, such as operations associated with display, telephone calls, data communications, camera operations, and recording operations. The processing components 802 may include one or more processors 820 to execute instructions to perform all or a portion of the steps of the methods described above. Further, the processing component 802 can include one or more modules that facilitate interaction between the processing component 802 and other components. For example, the processing component 802 can include a multimedia module to facilitate interaction between the multimedia component 808 and the processing component 802.
The memory 804 is configured to store various types of data to support operations at the apparatus 800. Examples of such data include instructions for any application or method operating on device 800, contact data, phonebook data, messages, pictures, videos, and so forth. The memory 804 may be implemented by any type or combination of volatile or non-volatile memory devices such as Static Random Access Memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic or optical disks.
Power components 806 provide power to the various components of device 800. The power components 806 may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the apparatus 800.
The multimedia component 808 includes a screen that provides an output interface between the device 800 and a user. In some embodiments, the screen may include a Liquid Crystal Display (LCD) and a Touch Panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive an input signal from a user. The touch panel includes one or more touch sensors to sense touch, slide, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure associated with the touch or slide operation. In some embodiments, the multimedia component 808 includes a front facing camera and/or a rear facing camera. The front camera and/or the rear camera may receive external multimedia data when the device 800 is in an operating mode, such as a shooting mode or a video mode. Each front camera and rear camera may be a fixed optical lens system or have a focal length and optical zoom capability.
The audio component 810 is configured to output and/or input audio signals. For example, the audio component 810 includes a Microphone (MIC) configured to receive external audio signals when the apparatus 800 is in an operational mode, such as a call mode, a recording mode, and a voice recognition mode. The received audio signals may further be stored in the memory 804 or transmitted via the communication component 816. In some embodiments, audio component 810 also includes a speaker for outputting audio signals.
The I/O interface 812 provides an interface between the processing component 802 and peripheral interface modules, which may be keyboards, click wheels, buttons, etc. These buttons may include, but are not limited to: a home button, a volume button, a start button, and a lock button.
The sensor assembly 814 includes one or more sensors for providing various aspects of state assessment for the device 800. For example, the sensor assembly 814 may detect the open/closed status of the device 800, the relative positioning of components, such as a display and keypad of the device 800, the sensor assembly 814 may also detect a change in the position of the device 800 or a component of the device 800, the presence or absence of user contact with the device 800, the orientation or acceleration/deceleration of the device 800, and a change in the temperature of the device 800. Sensor assembly 814 may include a proximity sensor configured to detect the presence of a nearby object without any physical contact. The sensor assembly 814 may also include a light sensor, such as a CMOS or CCD image sensor, for use in imaging applications. In some embodiments, the sensor assembly 814 may also include an acceleration sensor, a gyroscope sensor, a magnetic sensor, a pressure sensor, or a temperature sensor.
The communication component 816 is configured to facilitate communications between the apparatus 800 and other devices in a wired or wireless manner. The device 800 may access a wireless network based on a communication standard, such as WiFi, 2G or 3G, or a combination thereof. In an exemplary embodiment, the communication component 816 receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component 816 further includes a Near Field Communication (NFC) module to facilitate short-range communications. For example, the NFC module may be implemented based on Radio Frequency Identification (RFID) technology, infrared data association (IrDA) technology, Ultra Wideband (UWB) technology, Bluetooth (BT) technology, and other technologies.
In an exemplary embodiment, the apparatus 800 may be implemented by one or more Application Specific Integrated Circuits (ASICs), Digital Signal Processors (DSPs), Digital Signal Processing Devices (DSPDs), Programmable Logic Devices (PLDs), Field Programmable Gate Arrays (FPGAs), controllers, micro-controllers, microprocessors or other electronic components for performing the above-described methods.
In an exemplary embodiment, a non-transitory computer-readable storage medium comprising instructions, such as the memory 804 comprising instructions, executable by the processor 820 of the device 800 to perform the above-described method is also provided. For example, the non-transitory computer readable storage medium may be a ROM, a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (13)

1. An object encryption method, comprising:
judging whether the object meets an encryption condition or not according to the use mode of the user for the object;
displaying an encryption confirmation control under the condition that the object meets the encryption condition;
encrypting the object if the encryption confirmation control is triggered;
the method for judging whether the object meets the encryption condition or not according to the use mode of the user for the object comprises the following steps:
judging that the object satisfies an encryption condition in a case where a usage pattern of the object by the user conforms to a first pattern,
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in a first time, the number of times the object is started is greater than or equal to a first time threshold;
the file in the object is encrypted.
2. The method of claim 1, wherein encrypting the object if the encryption confirmation control is triggered comprises:
obtaining encryption information for the object;
encrypting the object based on the encryption information.
3. The method of claim 2, wherein obtaining encryption information for the object comprises:
when a user touches a screen, fingerprint information of the user is collected;
in a case where the collected fingerprint information meets a condition as encryption information, the collected fingerprint information is taken as encryption information for the object.
4. The method of claim 2, wherein obtaining encryption information for the object comprises:
acquiring stored encryption information as encryption information to be selected;
providing the encryption information to be selected to the user;
and taking the encryption information selected by the user as the encryption information aiming at the object.
5. The method of claim 1, further comprising:
displaying an encrypted information input control under the condition that the encrypted object is started;
and when the encryption information aiming at the encrypted object is acquired through the encryption information input control, the encrypted object is decrypted.
6. The method of claim 5, further comprising:
if the encryption information for the encrypted object is not acquired, processing corresponding to a decryption failure is performed.
7. An object encryption apparatus, comprising:
the condition judgment module is used for judging whether the object meets an encryption condition or not according to the use mode of the user for the object;
the control display module is used for displaying the encryption confirmation control under the condition that the object meets the encryption condition;
the encryption module is used for encrypting the object under the condition that the encryption confirmation control is triggered;
wherein, the condition judging module comprises:
the first judgment submodule is used for judging that the object meets the encryption condition under the condition that the use mode of the user for the object meets the first mode;
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in a first time, the number of times the object is started is greater than or equal to a first time threshold;
the file in the object is encrypted.
8. The apparatus of claim 7, wherein the encryption module comprises:
an encryption information acquisition sub-module for acquiring encryption information for the object;
a first encryption sub-module for encrypting the object based on the encryption information.
9. The apparatus according to claim 8, wherein the encryption information obtaining sub-module includes:
the acquisition submodule is used for acquiring fingerprint information of a user when the user touches a screen;
a first encryption information acquisition sub-module configured to take the acquired fingerprint information as encryption information for the object in a case where the acquired fingerprint information meets a condition as encryption information.
10. The apparatus according to claim 8, wherein the encryption information obtaining sub-module includes:
the stored information acquisition submodule is used for acquiring the stored encryption information as the encryption information to be selected;
the information selection submodule is used for providing the encryption information to be selected for the user;
and the second encryption information acquisition sub-module is used for taking the encryption information selected by the user as the encryption information aiming at the object.
11. The apparatus of claim 7, further comprising:
the input display module is used for displaying the encrypted information input control under the condition that the encrypted object is started;
and the decryption module is used for decrypting the encrypted object under the condition that the encryption information aiming at the encrypted object is acquired through the encryption information input control.
12. The apparatus of claim 11, further comprising:
and the failure processing module is used for performing processing corresponding to decryption failure under the condition that the encryption information aiming at the encrypted object is not acquired.
13. An object encryption apparatus, comprising:
a processor;
a memory for storing processor-executable instructions;
wherein the processor is configured to:
judging whether the object meets an encryption condition or not according to the use mode of the user for the object;
displaying an encryption confirmation control under the condition that the object meets the encryption condition;
encrypting the object if the encryption confirmation control is triggered;
the method for judging whether the object meets the encryption condition or not according to the use mode of the user for the object comprises the following steps:
judging that the object satisfies an encryption condition in a case where a usage pattern of the object by the user conforms to a first pattern,
wherein the first mode comprises one or more of the following modes of use:
deleting a record in an object in the event of exiting the object;
in the case of exiting an object, deleting the object;
in a first time, the number of times the object is started is greater than or equal to a first time threshold;
the file in the object is encrypted.
CN201710043968.6A 2017-01-19 2017-01-19 Object encryption method and device Active CN108337355B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710043968.6A CN108337355B (en) 2017-01-19 2017-01-19 Object encryption method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710043968.6A CN108337355B (en) 2017-01-19 2017-01-19 Object encryption method and device

Publications (2)

Publication Number Publication Date
CN108337355A CN108337355A (en) 2018-07-27
CN108337355B true CN108337355B (en) 2020-10-13

Family

ID=62922820

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710043968.6A Active CN108337355B (en) 2017-01-19 2017-01-19 Object encryption method and device

Country Status (1)

Country Link
CN (1) CN108337355B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105574379A (en) * 2015-12-30 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Private mode starting method and device as well as terminal
CN105893854A (en) * 2016-03-30 2016-08-24 北京小米移动软件有限公司 Encryption and decryption method and device
CN106062762A (en) * 2016-05-25 2016-10-26 北京小米移动软件有限公司 Application encryption method and device
CN106250766A (en) * 2016-07-27 2016-12-21 北京金山安全软件有限公司 Information security processing method and device and terminal
CN106295358A (en) * 2015-05-20 2017-01-04 西安中兴新软件有限责任公司 A kind of information processing method and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9367702B2 (en) * 2013-03-12 2016-06-14 Commvault Systems, Inc. Automatic file encryption

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106295358A (en) * 2015-05-20 2017-01-04 西安中兴新软件有限责任公司 A kind of information processing method and electronic equipment
CN105574379A (en) * 2015-12-30 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Private mode starting method and device as well as terminal
CN105893854A (en) * 2016-03-30 2016-08-24 北京小米移动软件有限公司 Encryption and decryption method and device
CN106062762A (en) * 2016-05-25 2016-10-26 北京小米移动软件有限公司 Application encryption method and device
CN106250766A (en) * 2016-07-27 2016-12-21 北京金山安全软件有限公司 Information security processing method and device and terminal

Also Published As

Publication number Publication date
CN108337355A (en) 2018-07-27

Similar Documents

Publication Publication Date Title
CN106709399B (en) Fingerprint identification method and device
US20160239834A1 (en) Method and apparatus for requesting account transfer
CN107025419B (en) Fingerprint template inputting method and device
CN105654302B (en) Payment method and device
CN106453052B (en) Message interaction method and device
JP2017518598A (en) Authority management method, apparatus, program, and recording medium
JP6101863B2 (en) Information transmission method, apparatus, program, and recording medium for voice service
CN107798231B (en) Display method and device of operation interface, terminal and storage medium
CN104320708A (en) User right handling method and device of smart television
CN107147815B (en) Call processing method and device based on taxi taking
EP3367286A1 (en) Methods, apparatuses, computer program and recording medium for protecting information
CN106909827A (en) Using account management method and device
CN108319419B (en) Method and device for starting application
US9667784B2 (en) Methods and devices for providing information in voice service
CN111917728A (en) Password verification method and device
CN104113588B (en) The update method of a kind of the Internet Yellow Page and device
CN106372943A (en) Message processing method and device
CN107463809B (en) Application icon display method and device
CN105760796B (en) Application security processing method and device
US9674768B2 (en) Method and device for accessing wireless network
CN106485151B (en) Method and device for controlling flashing
CN112351131B (en) Control method and device of electronic equipment, electronic equipment and storage medium
CN106408304B (en) Account security management method and device
CN108337355B (en) Object encryption method and device
CN110072226B (en) Card writing method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant