CN108769403B - Information acquisition method, terminal and computer readable storage medium - Google Patents

Information acquisition method, terminal and computer readable storage medium Download PDF

Info

Publication number
CN108769403B
CN108769403B CN201810509931.2A CN201810509931A CN108769403B CN 108769403 B CN108769403 B CN 108769403B CN 201810509931 A CN201810509931 A CN 201810509931A CN 108769403 B CN108769403 B CN 108769403B
Authority
CN
China
Prior art keywords
target
information
terminal
fingerprint
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810509931.2A
Other languages
Chinese (zh)
Other versions
CN108769403A (en
Inventor
马鑫苑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810509931.2A priority Critical patent/CN108769403B/en
Publication of CN108769403A publication Critical patent/CN108769403A/en
Application granted granted Critical
Publication of CN108769403B publication Critical patent/CN108769403B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device

Abstract

The embodiment of the invention provides an information acquisition method and a terminal, which are applied to the technical field of terminals and aim to solve the problem of reduced information security. The method comprises the following steps: when a target identifier and a target object are displayed, receiving a first input of a user, wherein the first input is used for triggering a first terminal to execute a first operation, the target identifier is indicated by target information, the target information comprises first information and second information, and the target object is obtained by encrypting the first information; in response to the first input, acquiring a first fingerprint of the user; when the first fingerprint accords with a second fingerprint corresponding to the target identifier, acquiring the first information and the second information to obtain the target information; the target information is used for the first terminal to execute the first operation, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier.

Description

Information acquisition method, terminal and computer readable storage medium
Technical Field
The embodiment of the invention relates to the technical field of terminals, in particular to an information acquisition method and a terminal.
Background
With the rapid development of communication technology, the application of terminals is more and more extensive, and the security of information stored in the terminals is more and more important.
Taking the information stored in the terminal as an example of a communication number, the user may store the communication number of the contact of the user in an address book of the terminal. If the user needs to communicate with a certain contact, the user can open the address book to trigger the terminal to search the communication number of the contact, and the terminal displays the communication number in an interface of the terminal after searching the communication number of the contact, so that the user can use the displayed communication number, for example, call, send a short message, verify an account or share a business card and the like by using the displayed communication number.
However, in the current storage manner of the communication numbers, many applications may also read and use the communication numbers stored in the address book, for example, some applications may push advertisement messages to contacts in the user address book for quick promotion, so that the security of the information is reduced.
Disclosure of Invention
The embodiment of the invention provides an information acquisition method and a terminal, and aims to solve the problem of reduction of information security.
In order to solve the above technical problem, the embodiment of the present invention is implemented as follows:
in a first aspect, an embodiment of the present invention provides an information obtaining method, where when a target identifier and a target object are displayed, a first input of a user is received, where the first input is used to trigger a first terminal to execute a first operation, the target identifier is indicated by target information, the target information includes first information and second information, and the target object is obtained by encrypting the first information; in response to the first input, acquiring a first fingerprint of the user; when the first fingerprint accords with a second fingerprint corresponding to the target identifier, acquiring the first information and the second information to obtain the target information; the target information is used for the first terminal to execute the first operation, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier.
In a second aspect, an embodiment of the present invention further provides a first terminal, where the first terminal includes: the device comprises a receiving module, an acquisition module and an execution module; the receiving module is used for receiving a first input of a user when the first terminal displays a target identifier and a target object, wherein the first input is used for triggering the first terminal to execute a first operation, the target identifier is indicated by target information, the target information comprises first information and second information, and the target object is obtained by encrypting the first information; the acquisition module is used for responding to the first input received by the receiving module and acquiring a first fingerprint of a user; the acquisition module is used for acquiring the first information and the second information to obtain the target information when the first fingerprint acquired by the acquisition module conforms to a second fingerprint corresponding to the target identifier; the target information is used for the first terminal to execute the first operation, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier.
In a third aspect, an embodiment of the present invention provides a terminal, including a processor, a memory, and a computer program stored on the memory and operable on the processor, where the computer program, when executed by the processor, implements the steps of the information acquisition method according to the first aspect.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the information acquisition method according to the first aspect.
In the embodiment of the invention, firstly, when the target identification and the target object are displayed, a first terminal receives a first input of a user; secondly, responding to the first input, the first terminal collects a first fingerprint of the user; thirdly, when the first fingerprint accords with a second fingerprint corresponding to the target identifier, the first terminal acquires the first information and the second information to obtain target information; the target information is used for the first terminal to execute the first operation, the first information corresponds to a target object corresponding to the target identifier, and the second information corresponds to a second fingerprint corresponding to the target identifier. On one hand, as the target object is obtained by encrypting the first information, the terminal only displays the result of encrypting the first information in the target information, and the second information in the target information is not displayed on the display interface of the terminal, so that the target information does not display complete and directly usable information (for example, a complete telephone number is not displayed or a telephone number is not displayed) in the terminal, and the safety of the target information is improved; on the other hand, in the process that the terminal uses the target information, the terminal can acquire the second information only by verifying the fingerprint of the user, so that the target information is acquired, and therefore, other users or applications, software and the like installed on the terminal cannot directly acquire the second information and can acquire the second information only by verifying the fingerprint corresponding to the second information, so that the target information cannot be acquired for use, and the safety of the information stored in the terminal is improved.
Drawings
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention;
fig. 2 is a first schematic flow chart of information acquisition according to an embodiment of the present invention;
fig. 3 is a schematic flow chart of information acquisition according to an embodiment of the present invention;
fig. 4 is a third schematic flow chart of information acquisition according to an embodiment of the present invention;
fig. 5 is a first schematic structural diagram of a possible structure of a first terminal according to an embodiment of the present invention;
fig. 6 is a schematic diagram of a possible structure of a first terminal according to an embodiment of the present invention;
fig. 7 is a schematic diagram of a possible structure of a first terminal according to a third embodiment of the present invention;
fig. 8 is a fourth possible structure diagram of the first terminal according to the embodiment of the present invention;
fig. 9 is a schematic diagram of a hardware structure of a terminal according to various embodiments of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that "/" in this context means "or", for example, A/B may mean A or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. "plurality" means two or more than two.
It should be noted that, in the embodiments of the present invention, words such as "exemplary" or "for example" are used to indicate examples, illustrations or explanations. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
The terminal in the embodiment of the present invention may be a terminal having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
The following describes a software environment to which the information acquisition method provided by the embodiment of the present invention is applied, by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the information acquisition method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the information acquisition method may operate based on the android operating system shown in fig. 1. Namely, the processor or the terminal device can implement the information acquisition method provided by the embodiment of the invention by running the software program in the android operating system.
For convenience of understanding, the first terminal and the second terminal are taken as an example to illustrate in the embodiment of the present invention, where the first terminal and the second terminal may be any one terminal, and this is not specifically limited in the embodiment of the present invention.
The target information in the embodiment of the invention can comprise a communication number, an account number, an identity card number, a password and the like, wherein the communication number can comprise a mobile phone number, a fixed phone number and a communication number of instant messaging; the account number may be a bank account number, a mailbox account number, or another account number, and the target information in the embodiment of the present invention may be information composed of numbers, letters, and symbols, which is not limited in the embodiment of the present invention.
The information acquisition method provided by the embodiment of the present invention is described below with reference to fig. 2, where fig. 2 is a schematic flow diagram of information acquisition provided by the embodiment of the present invention, and as shown in fig. 2, the method includes S201 to S203:
s201, when the target identification and the target object are displayed, the first terminal receives a first input.
The first input is used for triggering the first terminal to execute a first operation, the target identification is indicated by target information, the target information comprises first information and second information, and the target object is obtained by encrypting the first information.
Optionally, the first input may be pressing, clicking, floating touch on a screen by a user, or selecting a target object corresponding to a target identifier by using physical key control by the user, or using the target identifier and target information corresponding to the target object by using voice input control, which is not specifically limited in the embodiment of the present invention.
Assuming that the target information is a contact number, the target identifier may be a contact name, and the target object may be obtained by encrypting a part of the contact number by the terminal.
Optionally, the first terminal may display the target identifier and the target object in the address book, or may display the target identifier and the target object in the history call record; on the other hand, the first operation can be an operation of calling, sending a short message or sharing a contact number by using the contact number; the embodiment of the present invention is not particularly limited thereto.
It should be noted that, when the target information is a contact number, the target identifier may be a contact name, a contact name and a company name, a contact name and other marks that can distinguish the contact from other contacts, and the target identifier is used to uniquely identify one piece of target information in the first terminal.
S202, responding to the first input, and the first terminal collects the first fingerprint of the user.
Optionally, when a fingerprint collection area is arranged outside the display screen of the first terminal, or a fingerprint collection area is arranged in a fixed position in the screen of the first terminal, the terminal prompts a user to collect a fingerprint in the fingerprint collection area after receiving a first input of the user. When the first terminal has a function of collecting fingerprints under the screen and any one area on the screen can collect the fingerprints, if the first input is operations such as pressing, touching or suspension control on the display screen, the terminal does not need to prompt a user after detecting the first input, directly collects the fingerprints of the user fingers corresponding to the first input and performs fingerprint matching. The embodiment of the present invention does not specifically limit how the fingerprint is collected.
S203, when the first fingerprint accords with a second fingerprint corresponding to the target identification, the first terminal acquires the first information and the second information to obtain target information.
The target information is used for the first terminal to execute a first operation, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier.
The information acquisition method in the embodiment of the invention comprises the following steps that firstly, when a target identification and a target object are displayed, a first terminal receives a first input of a user; secondly, responding to the first input, the first terminal collects a first fingerprint of the user; thirdly, when the first fingerprint accords with a second fingerprint corresponding to the target identifier, the first terminal acquires the first information and the second information to obtain target information; the first information corresponds to a target object corresponding to the target identification, and the second information corresponds to a second fingerprint corresponding to the target identification. On one hand, as the target object is obtained by encrypting the first information, the terminal only displays the result of encrypting the first information in the target information, and the second information in the target information is not displayed on the display interface of the terminal, so that the target information does not display complete and directly usable information (for example, a complete telephone number is not displayed or a telephone number is not displayed) in the terminal, and the safety of the target information is improved; on the other hand, in the process that the terminal uses the target information, the terminal can acquire the second information only by verifying the fingerprint of the user, so that the target information is acquired, and therefore, other users or applications, software and the like installed on the terminal cannot directly acquire the second information and can acquire the second information only by verifying the fingerprint corresponding to the second information, so that the target information cannot be acquired for use, and the safety of the information stored in the terminal is improved.
Optionally, after the terminal acquires the target information (i.e., after S203), the user may use the target information, and the information acquisition method provided in the embodiment of the present invention may further include S204:
and S204, the first terminal executes a first operation according to the target information.
Illustratively, if the first operation is to make a call, the terminal makes a call after obtaining the target information; if the first operation is sending a short message, the terminal can edit the content of the short message after obtaining the target information, of course, the terminal can also select a contact after editing the content of the short message, the first operation is to select the contact to send the short message, and the edited short message is sent to the contact corresponding to the target information after the terminal obtains the target information.
Optionally, when the terminal uses the target information, the terminal first needs to store the target information in the terminal, as shown in fig. 3, before S201, the information obtaining method further includes S205-S208:
s205, the first terminal acquires the target information and the target identification.
Optionally, the first terminal may obtain the target information and the target identifier in multiple ways, for example, the target information and the target identifier input by the user may be obtained, or the first terminal may receive sharing and obtaining of other users through an instant messaging application, which is not specifically limited in this embodiment of the present invention.
S206, the first terminal encrypts the first information in a first encryption mode to obtain the target object.
Optionally, the first encryption manner may be any one encryption manner, and the target object obtained after the first information is encrypted may be a picture, a number, a letter, a symbol, or the like, or a combination of at least two of the picture, the number, the letter, and the symbol, which is not specifically limited in this embodiment of the present invention.
And S207, the first terminal collects a second fingerprint of the user.
Optionally, the first terminal may prompt the user to acquire a fingerprint, where the fingerprint acquisition area may be an area for acquiring fingerprints under a screen of the terminal, or may also be an area for acquiring fingerprints on a physical key of the terminal, which is not specifically limited in this embodiment of the present invention.
It should be noted that the second fingerprint of the user may be a fingerprint of any finger of the user, and the second fingerprint may also be an unlocking fingerprint that is pre-stored by the user, which is not specifically limited in this embodiment of the present invention.
S208, the first terminal stores a target corresponding relation, wherein the target corresponding relation is a corresponding relation among the target identification, the target object and the second fingerprint, the target object corresponds to the first information, and the second fingerprint corresponds to the second information.
For ease of understanding, the target correspondence relationship is briefly described below in conjunction with a table. Table 1, table 2-2, and table 2-3 are all exemplary illustrations, and the target correspondence may also be stored in other forms in practical applications, for example, in a tree form, a graph form, and the like, which is not specifically limited in this embodiment of the present invention.
Illustratively, the target identifier, the valid period, the target object, the first information, the fingerprint, and the second information are stored in table 1, and the specific contents may be stored in the form described below.
TABLE 1
Object identification Effective time period Target object First information Finger print Second information
User
1 20180101-20180107 Target object 1 First information 1 Fingerprint 1 Second information 1
User 2 20180101-20180301 Target object 1 First information 2 Fingerprint 1 Second information 2
User 3 20180101-20180501 Target object 3 First information 3 Fingerprint 2 Second information 3
User 4 20180101-20190101 Target object 4 First information 4 Fingerprint 2 Second information 4
User 5 20180101- Target object 5 First information 5 Fingerprint 3 Second information 5
Wherein, the user 5 does not set the valid time period, i.e. the terminal can always use the target information of the user 5.
Of course, the terminal may also store the correspondence between the target identifier and the valid time period in a table, for example, table 2-1, store the correspondence between the target identifier, the target object, and the first information in a table, for example, table 2-2, and store the correspondence between the target identifier, the fingerprint, and the second information in a table, for example, table 2-3.
TABLE 2-1
Object identification Effective time period
User
1 20180101-20180107
User 2 20180101-20180301
User 3 20180101-20180501
User 4 20180101-20190101
User 5 20180101-
Tables 2 to 2
Object identification Target object First information
User
1 Target object 1 First information 1
User 2 Target object 1 First information 2
User 3 Target object 3 First information 3
User 4 Target object 4 First information 4
User 5 Target object 5 First information 5
Tables 2 to 3
Object identification Finger print Second information
User
1 Fingerprint 1 Second information 1
User 2 Fingerprint 1 Second information 2
User 3 Fingerprint 2 Second information 3
User 4 Fingerprint 2 Second information 4
User 5 Fingerprint 3 Second information 5
As can be seen from the above table, different target identifiers may correspond to the same target object, and correspond to different target identifiers, and may also correspond to the same fingerprint, which is not specifically limited in this embodiment of the present invention.
Based on the scheme, firstly, a first terminal acquires target information and a target identifier; secondly, the first terminal encrypts first information by adopting a first encryption mode to obtain a target object; thirdly, the first terminal collects a second fingerprint of the user; finally, the first terminal stores a target corresponding relation, wherein the target corresponding relation is a corresponding relation among the target identification, the target object and the second fingerprint, the target object corresponds to the first information, and the second fingerprint corresponds to the second information; the terminal does not directly store the target information, but when the target identification corresponds to the target object, the target object corresponds to the first information, the second fingerprint corresponds to the second information, namely, the target information is divided into two parts, and respective corresponding relations are respectively established, so that the target information can be prevented from being directly called by the application in the terminal, and the safety of the information is improved.
Optionally, when the target information is acquired from a message sent by the first terminal through the second terminal, the "acquiring the target information" in S205 may be performed through S205 a:
s205a, the first terminal receives the target message sent by the second terminal, and the target message comprises the target information and the valid time period of the target information.
Optionally, the first information may be electronic business card information, and may be information obtained by processing (for example, encrypting) the target information and the valid period of the target information, which is not specifically limited in the embodiment of the present invention.
It should be noted that the valid time period of the target information is a time length that the user corresponding to the target information authorizes the user corresponding to the first terminal to use, and the length of the valid time period of the target information may be any length.
For example, assuming that the user a needs to contact the user B within three months and does not contact the user B after three months, the user a may set an effective time period during which the user B may use the phone number of the user a, and then share the phone number of the user a with the user B; of course, if the valid time period is not set in the phone number shared by the user a to the user B, it may be default that the user B can always use the contact number of the user a.
Further, S208 in the above-described information acquisition method embodiment may be executed by S208 a:
s208a, the first terminal saves the correspondence between the target correspondence and the valid period.
Based on the scheme, if the first terminal acquires the target information through the second terminal, and if the target information is set with an effective time period, the first terminal can store the corresponding relationship between the effective time period and the target corresponding relationship in the terminal, so that a user can conveniently judge whether the target information is in the effective time period when using the terminal.
Alternatively, if the first terminal stores the correspondence between the target correspondence and the valid period, S202 may perform through S202a and S202 b:
s202a, in response to the first input, the first terminal obtains a first time when the first input is received.
S202b, if the first time is in the effective time period, the first terminal collects the first fingerprint.
Optionally, the terminal may obtain the target information to determine whether the target information is within the valid time period, that is, after S203, the method may include S209:
and S209, the first terminal acquires the second moment of obtaining the target information.
Further, S204 may perform by S204 a:
s204a, if the second time is within the valid time period, the first terminal performs a first operation on the target information.
Based on the scheme, before the first terminal uses the target information, whether the current time is within the valid time period of the target information needs to be judged, and if the current time is within the valid time period of the target information, the target information can be used, so that a user corresponding to the target information can control the period of the target information used by the first terminal, and the information safety can be improved.
Optionally, if the valid period of the target information has failed, the information obtaining method may further include, after S202a, S210:
and S210, if the first time is not in the valid time period, the first terminal prompts that the target information is invalid information.
Optionally, the terminal may prompt the target information to be invalid information in a plurality of ways, for example: the embodiment of the present invention is not particularly limited in this regard, for example, by displaying the prompt information, by outputting the prompt tone, and by displaying the picture prompt.
Optionally, if the first time is not within the valid time period, the first terminal may prompt that the target information is unusable, and the first terminal may delete data corresponding to the target information after determining that the target information is invalid information, or prompt the user to delete data corresponding to the target information.
Based on the scheme, if the first time when the first input is received is not within the valid time period of the target information, it indicates that the user corresponding to the first terminal cannot continue to use the target information, and the first terminal may prompt the user that the target information is invalid information, so that the user can perform further processing, for example, apply for use to the user corresponding to the target information through other communication modes, or prompt the user to delete data corresponding to the target information, thereby avoiding the invalid data from occupying the storage space of the terminal.
Optionally, assuming that the target information acquired by the first terminal and the valid time period of the target information are shared by the user corresponding to the target information, S205a 205a may be implemented by S205a1 and S205a 2:
s205a1, the first terminal receives the two-dimensional code sent by the second terminal, and the two-dimensional code is used for indicating the target message.
It should be noted that the information in the two-dimensional code may include an effective duration, and if the time when the first terminal receives the two-dimensional code exceeds the effective duration of the two-dimensional code, the terminal cannot obtain the target message through the received two-dimensional code.
And S205a2, the first terminal identifies the two-dimensional code to obtain the target message.
It should be noted that, after the first terminal acquires the two-dimensional code, the first terminal may not recognize the two-dimensional code immediately, so that before the first terminal recognizes the two-dimensional code, the first terminal may detect the operation of the user first, and if the operation of the user indicates that the first terminal recognizes the two-dimensional code, the terminal performs S205a 2.
It can be understood that, after receiving the two-dimensional code sent by the second terminal, the first terminal may also forward the two-dimensional code to the third terminal, and after receiving the two-dimensional code sent by the first terminal, the third terminal may also process the two-dimensional code according to the processing manner of the first terminal, where an effective time period of the target information stored in the third terminal is a time period set by the second terminal.
Based on the scheme, the first terminal can receive the two-dimensional code sent by the second terminal through the second terminal, the first terminal can acquire the target information indicated by the first information and the effective time period of the target information by identifying the two-dimensional code, the first terminal shares the target information through the two-dimensional code, other users can be prevented from acquiring the target information through watching the displayed target information, and therefore information safety is improved.
Optionally, the target information includes N characters, the first information is from the 1 st character to the M th character of the N characters, and the second information is (N-M) characters of the N characters except for the first information, where N is a positive integer and M is a positive integer smaller than N.
Based on the scheme, the length of the encrypted first information can be selected according to the complexity of implementation, and the length of the second information corresponding to the first fingerprint can be selected.
For example, to facilitate understanding, the first information is telephone number 1 of user 1, the first information is the first 5 digits of telephone number 1, and the second information is the last 6 digits of telephone number 1 (for example, telephone number 1234678901, the first information is "12345", the second information is "678901"), the first terminal is a terminal used by user 2, and the second terminal is a terminal used by user 1, which are described in detail in turn according to an example of an acquisition process, a storage process, and a use process of a possible telephone number, and fig. 4 is an information acquisition flow diagram provided by an embodiment of the present invention, where the flow includes the following steps:
the acquisition process comprises the following steps:
t1: the second terminal detects a sharing operation, the second terminal displays an interface 1, the interface 1 can be used for inputting an effective time period of use, and the sharing operation is that the user shares the telephone number 1 (namely, the target information) with the user 2.
T2: the second terminal obtains a time period 1 input by the user 1 on the interface 1, wherein the time period 1 is the time period that the user 1 authorizes the user 2 to use the telephone number of the user 1 and is the time period 1.
T3: the second terminal generates a two-dimensional code 1 according to the telephone number 1 and the time slot 1.
T4: and the second terminal sends the two-dimensional code 1 to the first terminal.
T5: the first terminal receives the two-dimensional code 1 sent by the second terminal.
And (3) a storage process:
t6: the first terminal detects an operation 1, and the operation 1 is an operation of storing the telephone number 1 corresponding to the two-dimensional code by the user through the two-dimensional code.
T7: the first terminal judges whether the two-dimensional code 1 is valid.
It should be noted that, the judgment of whether the two-dimensional code 1 is valid in T1 may be to judge whether the two-dimensional code 1 is overtime, so as to avoid that information may be leaked from a fixed two-dimensional code, and of course, the judgment of whether the two-dimensional code is valid in T1 may also be to judge whether the two-dimensional code is damaged, that is, whether the two-dimensional code is usable.
T8: and if the first terminal judges that the two-dimensional code 1 is valid, the first terminal identifies the two-dimensional code 1.
It can be understood that the second terminal recognizes the two-dimensional code, that is, the second terminal obtains the telephone number 1 indicated by the two-dimensional code and the valid time period of the telephone number 1 from the two-dimensional code.
T9: and if the first terminal judges that the two-dimensional code 1 is invalid, the first terminal prompts that the two-dimensional code 1 is invalid.
T10: the first terminal encrypts the first 5 digits (i.e., the first information) of the phone number 1 to obtain the picture 1 (i.e., the target object).
Specifically, in T10, the first terminal may select the first encryption mode for converting digits into pictures to encrypt the first 5 of the phone number 1.
T11: the first terminal captures a fingerprint 1 (i.e. a second fingerprint) of the user 2.
T12: the first terminal stores the target corresponding relation.
The target corresponding relationship is the corresponding relationship among the name 1, the picture 1 and the fingerprint 1, wherein the picture 1 corresponds to the first information and the fingerprint 1 corresponds to the second information in the storage directory of the name 1.
The use process comprises the following steps:
t13, the first terminal receives the input of the user 2 to dial the phone number, wherein the input of the dialed phone number may be the input of the user selecting the user corresponding to the dialed name 1 in the address book.
T14: the first terminal captures a fingerprint 2 (i.e. a first fingerprint) of the user 2.
T15: when the fingerprint 2 matches the fingerprint 1 corresponding to the name 1, the first terminal acquires the information 1 (i.e., the first information) and the information 2 (i.e., the second information) to obtain the telephone number 1.
The information 1 corresponds to the picture 1 corresponding to the name 1, and the information 2 corresponds to the fingerprint 1 corresponding to the name 1.
T16: the first terminal determines whether the target time is within time period 1. The target time is the time when the first terminal obtains the telephone number 1.
Optionally, the second terminal may also acquire the time when the fingerprint 2 is captured at T4, and determine whether the time when the fingerprint 2 is captured is within the time period 1.
T17: and if the target time is in the time period 1, the first terminal dials the telephone number 1.
T18: the first terminal and the second terminal establish a communication relationship.
T19: and if the target time is not in the time period 1, the first terminal prompts that the telephone number 1 is invalid.
Based on the scheme, on one hand, the target object is obtained by encrypting the first information, so that the terminal only displays the encrypted result of the first information in the target information, and the second information in the target information is not displayed on the display interface of the terminal, so that the target information does not display complete and directly usable information (for example, a complete telephone number is not displayed or a telephone number is not displayed) in the terminal, and the safety of the target information is improved; on the other hand, in the process that the terminal uses the target information, the terminal can acquire the second information only by verifying the fingerprint of the user, so that the target information is acquired, and therefore, other users or applications, software and the like installed on the terminal cannot directly acquire the second information and can acquire the second information only by verifying the fingerprint corresponding to the second information, so that the target information cannot be acquired for use, and the safety of the information stored in the terminal is improved.
Fig. 5 is a schematic diagram of a possible structure of a first terminal according to an embodiment of the present invention, and as shown in fig. 5, the first terminal 500 includes: a receiving module 501, an acquisition module 502 and an acquisition module 503; the receiving module 501 is configured to receive a first input of a user when the first terminal 500 displays a target identifier and a target object, where the first input is used to trigger the first terminal 500 to execute a first operation, the target identifier is indicated by target information, the target information includes first information and second information, and the target object is obtained by encrypting the first information; an acquiring module 502, configured to acquire a first fingerprint of the user in response to the first input received by the receiving module 501; an obtaining module 503, configured to obtain the first information and the second information when the first fingerprint acquired by the acquiring module 502 matches the second fingerprint corresponding to the target identifier, so as to obtain target information; the target information is used for the first terminal 500 to execute the first operation, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier.
Optionally, as described in fig. 6 in conjunction with fig. 5, the first terminal 500 further includes an executing module 504; the executing module 504 is configured to execute a first operation according to the target information acquired by the acquiring module 503.
Optionally, in conjunction with fig. 5, as shown in fig. 7, the first terminal 500 further includes an encryption module 505 and a saving module 506; the obtaining module 503 is further configured to obtain the target information and the target identifier before displaying the target identifier and the target object; the encryption module 505 is configured to encrypt the first information obtained by the obtaining module 503 by using a first encryption method to obtain a target object; the acquisition module 502 is further configured to acquire a second fingerprint of the user; a storing module 506, configured to store a target correspondence relationship, where the target correspondence relationship is a correspondence relationship between the target identifier obtained by the obtaining module 503, the target object obtained by being encrypted by the encrypting module 505, and the second fingerprint obtained by being collected by the collecting module 502, the target object corresponds to the first information, and the second fingerprint corresponds to the second information.
Optionally, the obtaining module 503 is specifically configured to receive a target message sent by the second terminal, where the target message includes target information and an effective time period of the target information; the saving module 506 is specifically configured to save the corresponding relationship between the target corresponding relationship and the valid time period.
Optionally, the collecting module 502 is configured to: in response to the first input, a first time at which the receiving module 501 receives the first input is obtained; and if the first moment is within the effective time period, acquiring a first fingerprint.
Optionally, with reference to fig. 5, as shown in fig. 8, the first terminal 500 further includes a prompt module 507; the prompting module 507 is configured to prompt that the target information is invalid information if the first time obtained by the collecting module 502 is not within the valid time period.
Optionally, the receiving module 501 is specifically configured to: receiving a two-dimensional code sent by a second terminal, wherein the two-dimensional code is used for indicating a target message; and identifying the two-dimension code to obtain the target message.
Optionally, the target information includes N characters, the first information is from the 1 st character to the M th character of the N characters, and the second information is (N-M) characters of the N characters except for the first information, where N is a positive integer and M is a positive integer smaller than N.
The first terminal 500 provided in the embodiment of the present invention can implement each process implemented by the first terminal in the foregoing method embodiments, and for avoiding repetition, details are not described here again.
Fig. 9 is a schematic diagram of a hardware structure of a terminal for implementing various embodiments of the present invention, where the terminal 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the terminal configuration shown in fig. 9 is not intended to be limiting, and that the terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The user input unit 107 is configured to receive a first input of a user when a target identifier and a target object are displayed, where the first input is used to trigger the terminal to perform a first operation, the target identifier is indicated by target information, the target information includes first information and second information, and the target object is obtained by encrypting the first information; a sensor 105 for acquiring a first fingerprint of the user in response to the first input; the processor 110 is configured to obtain first information and second information to obtain the target information when the first fingerprint matches a second fingerprint corresponding to the target identifier; the first information corresponds to a target object corresponding to the target identification, and the second information corresponds to a second fingerprint corresponding to the target identification; the first operation is performed on the target information.
The terminal provided by the embodiment of the invention firstly receives a first input of a user when a target identifier and a target object are displayed, wherein the first input is used for triggering the terminal to execute a first operation, the target identifier is indicated by target information, the target information comprises first information and second information, and the target object is obtained by encrypting the first information; secondly, in response to the first input, collecting a first fingerprint of the user; thirdly, when the first fingerprint accords with a second fingerprint corresponding to the target identifier, acquiring first information and second information to obtain the target information; the target information is used for the first terminal to execute the first operation, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier. On one hand, as the target object is obtained by encrypting the first information, the terminal only displays the result of encrypting the first information in the target information, and the second information in the target information is not displayed on the display interface of the terminal, so that the target information does not display complete and directly usable information (for example, a complete telephone number is not displayed or a telephone number is not displayed) in the terminal, and the safety of the target information is improved; on the other hand, in the process that the terminal uses the target information, the terminal can acquire the second information only by verifying the fingerprint of the user, so that the target information is acquired, and therefore, other users or applications, software and the like installed on the terminal cannot directly acquire the second information and can acquire the second information only by verifying the fingerprint corresponding to the second information, so that the target information cannot be acquired for use, and the safety of the information stored in the terminal is improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The terminal provides wireless broadband internet access to the user through the network module 102, such as helping the user send and receive e-mails, browse web pages, access streaming media, and the like.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The terminal 100 also includes at least one sensor 105, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or a backlight when the terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 9, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the terminal, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal 100 or may be used to transmit data between the terminal 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the terminal, connects various parts of the entire terminal using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to manage charging, discharging, and power consumption management functions through the power management system.
In addition, the terminal 100 includes some functional modules that are not shown, and thus, the detailed description thereof is omitted.
Preferably, an embodiment of the present invention further provides a terminal, which, with reference to fig. 9, includes a processor 110, a memory 109, and a computer program that is stored in the memory 109 and is executable on the processor 110, and when the computer program is executed by the processor 110, the computer program implements each process of the above-mentioned information obtaining method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the information acquisition method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An information acquisition method, characterized in that the method comprises:
when a target identifier and a target object are displayed, receiving a first input, wherein the first input is used for triggering a first terminal to execute a first operation, the target identifier is used for uniquely identifying one piece of target information in the first terminal, the target information comprises first information and second information, the target object is obtained by encrypting the first information, and different target identifiers correspond to the same or different target objects;
in response to the first input, acquiring a first fingerprint of a user;
when the first fingerprint accords with a second fingerprint corresponding to the target identifier, acquiring the first information and the second information to obtain the target information;
if the moment of obtaining the target information is within an effective time period, executing the first operation on the target information, wherein the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier;
the target information is at least one of a communication number, an account number, an identification card number and a password;
the target identification is a contact name, or a contact name and a company name, or a contact name and other marks, and the other marks are marks for distinguishing the contact corresponding to the contact name from other contacts.
2. The method of claim 1, further comprising, prior to displaying the target identification and the target object:
acquiring the target information and the target identification;
encrypting the first information by adopting a first encryption mode to obtain the target object;
collecting the second fingerprint of the user;
and storing a target corresponding relation, wherein the target corresponding relation is a corresponding relation among the target identifier, the target object and the second fingerprint, the target object corresponds to the first information, and the second fingerprint corresponds to the second information.
3. The method of claim 2, wherein the obtaining the target information comprises:
receiving a target message sent by a second terminal, wherein the target message comprises the target information and an effective time period of the target information;
storing the target correspondence, including:
and saving the corresponding relation between the target corresponding relation and the effective time period.
4. The method of claim 3, wherein the receiving the target message sent by the second terminal comprises:
receiving a two-dimensional code sent by the second terminal, wherein the two-dimensional code is used for indicating the target message;
and identifying the two-dimension code to obtain the target message.
5. A terminal, characterized in that the terminal is a first terminal, the first terminal comprising: the device comprises a receiving module, an acquisition module and an acquisition module;
the receiving module is configured to receive a first input of a user when the first terminal displays a target identifier and a target object, where the first input is used to trigger the first terminal to execute a first operation, the target identifier is used to uniquely identify one piece of target information in the first terminal, the target information includes first information and second information, the target object encrypts the first information to obtain different target identifiers, and the different target identifiers correspond to the same or different target objects;
the acquisition module is used for responding to the first input received by the receiving module and acquiring a first fingerprint of a user;
the acquisition module is used for acquiring the first information and the second information to obtain the target information when the first fingerprint acquired by the acquisition module conforms to a second fingerprint corresponding to the target identifier; the target information is used for the first terminal to execute the first operation in an effective time period, the first information corresponds to the target object corresponding to the target identifier, and the second information corresponds to the second fingerprint corresponding to the target identifier;
the target information is at least one of a communication number, an account number, an identification card number and a password;
the target identification is a contact name, or a contact name and a company name, or a contact name and other marks, and the other marks are marks for distinguishing the contact corresponding to the contact name from other contacts.
6. The terminal of claim 5, further comprising an encryption module and a save module;
the acquisition module is further used for acquiring the target information and the target identification before displaying the target identification and the target object;
the encryption module is configured to encrypt the first information obtained by the obtaining module by using a first encryption manner to obtain the target object;
the acquisition module is further used for acquiring the second fingerprint of the user;
the storage module is configured to store a target correspondence relationship, where the target correspondence relationship is a correspondence relationship between the target identifier obtained by the obtaining module, the target object obtained by encrypting with the encryption module, and the second fingerprint obtained by acquiring with the acquisition module, the target object corresponds to the first information, and the second fingerprint corresponds to the second information.
7. The terminal of claim 6,
the acquisition module is specifically configured to receive a target message sent by a second terminal, where the target message includes the target information and an effective time period of the target information;
the storage module is specifically configured to store the correspondence between the target correspondence and the valid time period.
8. The terminal of claim 7, wherein the receiving module is specifically configured to:
receiving a two-dimensional code sent by the second terminal, wherein the two-dimensional code is used for indicating the target message;
and identifying the two-dimension code to obtain the target message.
9. A terminal, characterized in that the terminal comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the information acquisition method according to any one of claims 1-4.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the information acquisition method according to any one of claims 1 to 4.
CN201810509931.2A 2018-05-24 2018-05-24 Information acquisition method, terminal and computer readable storage medium Active CN108769403B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810509931.2A CN108769403B (en) 2018-05-24 2018-05-24 Information acquisition method, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810509931.2A CN108769403B (en) 2018-05-24 2018-05-24 Information acquisition method, terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108769403A CN108769403A (en) 2018-11-06
CN108769403B true CN108769403B (en) 2021-05-18

Family

ID=64005914

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810509931.2A Active CN108769403B (en) 2018-05-24 2018-05-24 Information acquisition method, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108769403B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951844A (en) * 2019-01-31 2019-06-28 维沃移动通信有限公司 A kind of information protecting method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070119255A (en) * 2006-06-14 2007-12-20 주식회사 엘지텔레콤 Method for controlling of reading message in mobile telecommunication terminal and terminal having controllable function of reading message
CN103780731A (en) * 2012-10-26 2014-05-07 腾讯科技(深圳)有限公司 Method and device for obtaining privacy contacts
CN105338172A (en) * 2015-09-24 2016-02-17 宇龙计算机通信科技(深圳)有限公司 Fingerprint dialing method and apparatus
CN105611040A (en) * 2015-09-23 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN107426420A (en) * 2017-07-06 2017-12-01 努比亚技术有限公司 A kind of method, apparatus and computer-readable recording medium for protecting associated person information

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103795849B (en) * 2012-11-01 2017-05-31 广州三星通信技术研究有限公司 The device and method of operation are performed for private contact in portable terminal
US9438580B2 (en) * 2014-04-08 2016-09-06 Aric Sean Kupper Authenticating access to confidential information by unregistered requestor
KR101472495B1 (en) * 2014-06-13 2014-12-19 동국대학교 산학협력단 Data hiding device and method for information security
CN105120047B (en) * 2015-07-16 2018-06-26 珠海市魅族科技有限公司 The display methods and terminal of a kind of caller id information
CN107154920B (en) * 2016-03-04 2021-07-13 神讯电脑(昆山)有限公司 Encryption method and decryption method for security information and receiving device for receiving security information
CN106022196B (en) * 2016-06-30 2019-01-11 维沃移动通信有限公司 A kind of method and intelligent terminal of information sharing
CN106357413A (en) * 2016-11-02 2017-01-25 广东虹勤通讯技术有限公司 Method for encrypting numbers with fingerprint and mobile terminal
CN106878560A (en) * 2017-02-22 2017-06-20 北京珠穆朗玛移动通信有限公司 Call-information processing method and mobile terminal based on dual system
CN106941565B (en) * 2017-03-22 2019-11-15 努比亚技术有限公司 Address list display method and mobile terminal
CN106936973A (en) * 2017-04-24 2017-07-07 北京珠穆朗玛移动通信有限公司 Incoming call sound method and mobile terminal based on fingerprint
CN107292194A (en) * 2017-05-26 2017-10-24 北京珠穆朗玛移动通信有限公司 A kind of data guard method, mobile terminal and storage medium
CN107317680B (en) * 2017-06-28 2021-06-15 努比亚技术有限公司 Method and system for marking safety account and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070119255A (en) * 2006-06-14 2007-12-20 주식회사 엘지텔레콤 Method for controlling of reading message in mobile telecommunication terminal and terminal having controllable function of reading message
CN103780731A (en) * 2012-10-26 2014-05-07 腾讯科技(深圳)有限公司 Method and device for obtaining privacy contacts
CN105611040A (en) * 2015-09-23 2016-05-25 宇龙计算机通信科技(深圳)有限公司 Information display method, information display device and terminal
CN105338172A (en) * 2015-09-24 2016-02-17 宇龙计算机通信科技(深圳)有限公司 Fingerprint dialing method and apparatus
CN107426420A (en) * 2017-07-06 2017-12-01 努比亚技术有限公司 A kind of method, apparatus and computer-readable recording medium for protecting associated person information

Also Published As

Publication number Publication date
CN108769403A (en) 2018-11-06

Similar Documents

Publication Publication Date Title
CN107580147B (en) Management method of notification message and mobile terminal
CN104852885B (en) Method, device and system for verifying verification code
CN109194818B (en) Information processing method and terminal
CN111124221B (en) File sending method and terminal equipment
CN108347512B (en) Identity recognition method and mobile terminal
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN109145552B (en) Information encryption method and terminal equipment
CN108551521B (en) Login information prompting method and mobile terminal
CN110930410B (en) Image processing method, server and terminal equipment
CN110188524B (en) Information encryption method, information decryption method and terminal
CN110308834B (en) Setting method of application icon display mode and terminal
CN110049187B (en) Display method and terminal equipment
CN108664818B (en) Unlocking control method and device
CN107786739B (en) Information acquisition method and mobile terminal
CN110287719B (en) File encryption method and mobile terminal
CN110929238B (en) Information processing method and device
CN110677537B (en) Note information display method, note information sending method and electronic equipment
CN108769403B (en) Information acquisition method, terminal and computer readable storage medium
CN110225040B (en) Information processing method and terminal equipment
CN108848270B (en) Method for processing screen shot image and mobile terminal
CN109446794B (en) Password input method and mobile terminal thereof
CN108495276B (en) Sharing method and device of digital business card
CN110278327B (en) Data processing method and mobile terminal
CN110717163B (en) Interaction method and terminal equipment
CN110166621B (en) Word processing method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant