CN108848240B - Information security protection method, terminal and computer readable storage medium - Google Patents

Information security protection method, terminal and computer readable storage medium Download PDF

Info

Publication number
CN108848240B
CN108848240B CN201810662793.1A CN201810662793A CN108848240B CN 108848240 B CN108848240 B CN 108848240B CN 201810662793 A CN201810662793 A CN 201810662793A CN 108848240 B CN108848240 B CN 108848240B
Authority
CN
China
Prior art keywords
group
message
contact
contact person
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810662793.1A
Other languages
Chinese (zh)
Other versions
CN108848240A (en
Inventor
兰永城
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810662793.1A priority Critical patent/CN108848240B/en
Publication of CN108848240A publication Critical patent/CN108848240A/en
Application granted granted Critical
Publication of CN108848240B publication Critical patent/CN108848240B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • H04M1/27457Management thereof, e.g. manual editing of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/12Messaging; Mailboxes; Announcements

Landscapes

  • Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • Theoretical Computer Science (AREA)
  • Library & Information Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Medical Informatics (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Telephone Function (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the invention discloses an information safety protection method and a terminal, wherein the method comprises the following steps: when a message sent by a contact person is received, determining a target contact person group to which the contact person belongs and identifying whether the message contains a preset keyword or not; and feeding back the message according to the target contact person grouping and the identification result. The information security protection method provided by the embodiment of the invention can be used for carrying out security protection on the fed-back information so as to avoid leakage of private information.

Description

Information security protection method, terminal and computer readable storage medium
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an information security protection method, a terminal and a computer readable storage medium.
Background
The internet of things is a new information technology industry, and the problems provided by the background technology belong to new problems. Although the intelligent terminal can learn the behavior habits of the user for a long time, the behavior and the idea of the user cannot be completely achieved finally, so that when lawless persons or strangers actively send information, the user cannot find the information in time and is automatically replied by the authorized intelligent terminal, so that the leakage of private information of the user is caused, and economic or personal safety loss is caused to the user.
With the social progress and the development of science and technology, the information technology of the internet of things is born. Compared with the traditional internet, the internet of things provides information exchange between things and people, and the narrow point of the 'things' can be understood as an intelligent terminal such as a mobile phone, and the internet of things plays a role of an assistant in user information transmission. Because the intelligent terminal has certain learning capacity and can obtain the behavior habit of the user through simulation learning, the mobile terminal based on the Internet of things can relatively accurately transmit information to the user, if the user can authorize the intelligent terminal to automatically reply the instant message, the user experience and the timeliness of information interaction are greatly improved. The intelligent terminal brings convenience to the user and brings negative effects, when the intelligent terminal replaces the user to reply information, the problem that the private information of the user is leaked to lawless persons or strangers exists, and the information safety is poor.
Disclosure of Invention
The embodiment of the invention provides an information prompting method, which aims to solve the problem that when an intelligent terminal replaces a user to reply information in the prior art, private information of the user is leaked to lawbreakers or strangers, and the information security is poor.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an information security protection method, which is applied to a mobile terminal, and the method includes: when a message sent by a contact person is received, determining a target contact person group to which the contact person belongs, and identifying whether the message contains a preset keyword or not; and feeding back the message according to the target contact person grouping and the identification result.
In a second aspect, an embodiment of the present invention provides a mobile terminal, where the mobile terminal includes: the determining module is used for determining a target contact person group to which the contact person belongs when receiving a message sent by the contact person, and identifying whether the message contains a preset keyword or not; and the feedback module is used for feeding back the message according to the target contact person grouping and the identification result.
In a third aspect, an embodiment of the present invention provides a terminal, including a processor, a memory, and a computer program stored in the memory and operable on the processor, where the computer program, when executed by the processor, implements any of the steps of the information security protection method in the embodiments of the present invention.
In a fourth aspect, an embodiment of the present invention provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements the steps of any one of the information security protection methods described in the embodiments of the present invention.
In the embodiment of the invention, whether private information possibly appears in the reply of the message is determined by judging whether the received message contains the preset keyword, the intimacy level between the contact and the user is determined by determining the target contact group to which the contact belongs, and finally the message is fed back by combining the two dimensions, so that the fed back message can be protected safely, for example, the private information leakage caused by replying the message containing the private information to a strange contact is avoided.
Drawings
Fig. 1 is a schematic flow chart of an information security protection method according to a first embodiment of the present invention;
FIG. 2 is a flowchart illustrating an information security protection method according to a second embodiment of the present invention;
fig. 3 is a block diagram of a mobile terminal according to a third embodiment of the present invention;
fig. 4 is a schematic diagram of a hardware structure of a mobile terminal according to a fourth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Example one
Referring to fig. 1, a flowchart of an information security protection method according to an embodiment of the present invention is shown.
The information safety protection method of the embodiment of the invention comprises the following steps:
step 101: when a message sent by a contact person is received, determining a target contact person group to which the contact person belongs, and identifying whether the message contains preset keywords.
The contacts may be contacts in any communication application. And when receiving the message sent by the contact, determining a target contact group to which the contact belongs under the communication application program to which the contact belongs. For example: the contact person is a contact person in the first communication application program, and when the target contact person group to which the contact person belongs is determined, the contact person group needs to be searched and determined in each contact person group managed by the first communication application program.
In a specific implementation process, three contact person groups can be respectively set under each communication application program, the intimacy degree of the contact persons managed in the three contact person groups is different from that of the user, and the intimacy degree can be divided into: the system comprises a first level having close relationship with the user, a second level having friend relationship with the user and a third level having strange relationship with the user. In a specific implementation process, the intimacy degree can be further refined, which is not specifically limited in the embodiment of the present invention.
The preset keywords can be set as: the words "card number", "name", "age", "identification card", "passport" and "annual salary" are used. If the message contains any one of the preset keywords, the message indicates that private information exists in a reply message of the message.
Step 102: and feeding back the message according to the grouping and identification result of the target contact person.
And if the target contact persons to which the contact persons belong are different in grouping and different in identification result, the corresponding message feedback modes are different. Specifically, the message feedback mode can be set by the user according to actual requirements, and the setting of the feedback mode can ensure that the message with the private information is not obtained by other contacts who have an intimate relationship with the user, so that the purpose of message safety protection is achieved. Wherein, other contacts having a close relationship with the user may include: contacts having a friend relationship with the user, contacts belonging to an unfamiliar relationship with the user, and the like. The message feedback mode can be set as an automatic message reply mode or a prompt message is output to prompt the user that a message to be replied exists.
Feedback on the message may include, but is not limited to: the terminal automatically replies the message to the contact person, and the terminal outputs prompt information to prompt the user that the message to be replied currently exists, and the like.
According to the information security protection method provided by the embodiment of the invention, whether private information possibly appears in the reply of the message is determined by identifying whether the received message contains the preset key words, the intimacy level between the contact and the user is determined by determining the target contact group to which the contact belongs, and finally the feedback is comprehensively carried out on the message by combining the two dimensions, so that the fed-back message can be protected safely, for example, the leakage of the private information caused by replying the message containing the private information to a stranger contact is avoided.
Example two
Referring to fig. 2, a second flowchart of the information security protection method according to the second embodiment of the present invention is shown.
The information safety protection method of the embodiment of the invention comprises the following steps:
step 201: a contact grouping is created.
One or more communication applications can be installed in the terminal, and in the embodiment of the invention, a contact group can be created for each communication application in advance. The contact grouping for each communication application may include: a first packet, a second packet, and a third packet; the first group is a group to which contacts having close relationship with the user belong, the second group is a group to which strange contacts belong, the third group is a group to which contacts having friend relationship with the user belong, and the contact managed in different contact groups in the same communication application program has different closeness levels with the user.
It should be noted that, the above is only described by taking the example of creating three contact groups for each communication application, and in the specific implementation process, the affinity level of the contact with the user may be further refined, so as to create four or more contact groups for each communication application.
Step 202: and adding the contact persons to each contact person group respectively.
The user's immediate relatives, such as contacts of father, wife, son and daughter, may be added to the first group, where the affinity of the contacts with the user is highest, and accordingly the security level is also highest.
The contact persons such as the non-direct relatives of the user and the social friends of the user can be added into the third group, the intimacy level of the contact persons and the user in the third group is centered, and correspondingly, the security level is also centered.
The remaining contacts may be added to the second category where the affinity of the contacts with the user is lowest and the security level is correspondingly lowest.
It should be noted that, in addition to the contacts added to the second category being contacts with a strange relationship with the user, the first appearing contact in the terminal may also be considered as a strange contact.
Step 203: and when receiving the message sent by the contact person, determining the target contact person group to which the contact person belongs.
And when receiving the message sent by the contact, determining a target contact group to which the contact belongs under the communication application program to which the contact belongs. When a target contact person group corresponding to a contact person is searched in each contact person group managed by a communication application program, the contact person is matched with each contact person in a first group, if the matching is successful, the contact person is determined to belong to the first group, if the matching is failed, the contact person is matched with each contact person in a second group, if the matching is successful, the contact person is determined to belong to the second group, and if the matching is failed, the contact person is determined to belong to the second group.
Step 204: and identifying whether the message contains preset keywords or not.
It should be noted that step 204 is not limited to be performed after step 203, and step 204 may also be performed before step 203 or performed synchronously with step 203.
If the message contains any one of the preset keywords, it is indicated that private information such as user property, privacy and the like exists in the reply message of the message, the information has strong related benefits with the user, and the information cannot be automatically replied by the terminal easily. The specific setting of the preset keyword may be set by the user according to actual requirements, which is not specifically limited in the embodiment of the present invention.
And the recognition result is that the message contains the preset keywords or the message does not contain the preset keywords. If the recognition results are different, the message feedback mode is also different.
Step 205: and feeding back the message according to the grouping and identification result of the target contact person.
The message feedback mode can be set by a person skilled in the art according to actual requirements, and the setting of the feedback mode can ensure that the message with the private information is not obtained by other contacts who have an intimate relationship with the user, so that the purpose of message safety protection is achieved. Wherein, other contacts having a close relationship with the user may include: contacts having a friend relationship with the user, contacts belonging to an unfamiliar relationship with the user, and the like.
One way of message feedback, preferably depending on the result of the grouping and identification of the target contacts, is as follows:
under the condition that the target contact person is grouped into a first group and the message contains preset keywords, automatically replying the message; and under the condition that the target contact person group is not the first group and the message contains a preset keyword, outputting first prompt information, wherein the first prompt information is used for prompting the user that the message to be replied exists.
The first prompt message may be a ring prompt, a vibration prompt, or a flashing prompt, and the specific form of the first prompt message is not particularly limited in the embodiment of the present invention.
Automatically replying the message under the condition that the target contact person group is not the second group and the message does not contain the preset keywords; and outputting second prompt information under the condition that the target contact person group is a second group and the message does not contain the preset keyword, wherein the second prompt information is used for prompting the user that a message to be replied sent by an unfamiliar contact person exists.
The second prompt message may be the same as the first prompt message or different from the first prompt message. The second prompting message can also be a ring prompt, a vibration prompt or a flashing prompt, etc.
The method for feeding back the message according to the grouping and identification results of the target contact persons can set three different feedback modes by combining the grouping and identification results of the target contact persons, so that the message feedback is further refined on the basis that the private information is not obtained by other contact persons in close relationship with the user, and the use experience of the user can be improved.
In a specific implementation process, in a preferred manner, after the second prompt message is output when the target contact person is grouped into the second group and the message does not contain the preset keyword, an operation of adding the contact person into the first group or the third group by the user may be further received; in response to the operation, the contact is added to the corresponding group of contacts. Furthermore, the user may also choose to add the contact to the second category, which is set as a permanent stranger contact.
In the preferred mode provided by the embodiment of the invention, the user sets the contact person groups, the terminal feeds back the messages according to the managed contact person groups and the identification results of the messages, and the situation that the first prompt message or the second prompt message is output to the user exists during the feedback, but the user can add strange contact persons to the corresponding contact person groups according to the requirements after receiving the second prompt message, so that the setting of the contact person groups is optimized.
According to the information security protection method provided by the embodiment of the invention, whether private information possibly appears in the reply of the message is determined by identifying whether the received message contains the preset key words, the intimacy level between the contact and the user is determined by determining the target contact group to which the contact belongs, and finally the message is fed back by combining the two dimensions, so that the fed-back message can be protected safely, for example, the private information leakage caused by replying the message containing the private information to a strange contact is avoided. In addition, the information security protection method provided by the embodiment of the invention determines the feedback mode of the message according to the grouping and identification results of the target contact person, and can set three different feedback modes according to the grouping and identification results of the target contact person, so that the message feedback is further refined on the basis that private information is not obtained by other contact persons having close relationship with the user, and the use experience of the user can be improved.
EXAMPLE III
Referring to fig. 3, a block diagram of a terminal according to a third embodiment of the present invention is shown. The terminal can realize the details of the information security protection method in the embodiment and achieve the same effect.
The terminal of the embodiment of the invention comprises: the determining module 301 is configured to, when a message sent by a contact is received, determine a target contact group to which the contact belongs, and identify whether the message contains a preset keyword; a feedback module 302, configured to feed back the message according to the target contact group and the recognition result.
Preferably, the terminal further includes: the group creating module 303 is configured to create a contact group before the first determining module determines, when receiving a message sent by a contact, a target contact group to which the contact belongs; wherein the contact grouping comprises: a first packet, a second packet, and a third packet; the first group is a group to which contacts having close relationship with the user belong, the second group is a group to which strange contacts belong, and the third group is a group to which contacts having friend relationship with the user belong; an adding module 304, configured to add a contact to each of the contact groups, respectively.
Preferably, the feedback module 302 includes: the first feedback sub-module 3021, configured to automatically reply to the message when the target contact group is the first group and the message includes a preset keyword; a second feedback sub-module 3022, configured to output a first prompt message when the target contact group is not the first group and the message includes a preset keyword, where the first prompt message is used to prompt a user that a message to be replied exists.
Preferably, the feedback module 302 includes: a third feedback sub-module 3023, configured to automatically reply to the message when the target contact group is not the second group and the message does not include a preset keyword; the fourth feedback sub-module 3024 is configured to output second prompt information when the target contact group is the second group and the message does not include a preset keyword, where the second prompt information is used to prompt the user that there is a message to be replied, where the message is sent by an unfamiliar contact.
Preferably, the terminal further includes: an operation receiving module 305, configured to receive an operation of a user to add the contact to the first group or the third group after outputting a second prompt message if the target contact is grouped into the second group and the message includes a preset keyword; a response module 306 for adding the contact to the corresponding contact group in response to the operation.
The terminal provided by the embodiment of the present invention can implement each process implemented by the terminal in the method embodiments of fig. 1 to fig. 2, and is not described herein again to avoid repetition.
The terminal provided by the embodiment of the invention determines whether private information is possible to appear in the reply of the message by identifying whether the received message contains the preset keyword, determines the intimacy level between the contact and the user by determining the target contact group to which the contact belongs, and finally feeds back the message comprehensively by combining the two dimensions, so that the fed-back message can be protected safely, for example, the private information leakage caused by replying the message containing the private information to a strange contact is avoided.
Example four
Referring to fig. 4, a schematic diagram of a hardware structure of a terminal according to a fourth embodiment of the present invention is shown.
Fig. 4 is a schematic diagram of a hardware structure of a terminal for implementing various embodiments of the present invention, where the terminal 400 includes, but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power supply 411. Those skilled in the art will appreciate that the terminal configuration shown in fig. 4 is not intended to be limiting, and that the terminal may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The processor 410 is used for determining a target contact person group to which the contact person belongs when receiving a message sent by the contact person, and identifying whether the message contains a preset keyword; and feeding back the message according to the target contact person grouping and the identification result.
The terminal provided by the embodiment of the invention determines whether private information is possible to appear in the reply of the message by identifying whether the received message contains the preset keyword, determines the intimacy level between the contact and the user by determining the target contact group to which the contact belongs, and finally feeds back the message comprehensively by combining the two dimensions, so that the fed-back message can be protected safely, for example, the private information leakage caused by replying the message containing the private information to a strange contact is avoided.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 410; in addition, the uplink data is transmitted to the base station. Typically, radio unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio unit 401 can also communicate with a network and other devices through a wireless communication system.
The terminal provides wireless broadband internet access to the user through the network module 402, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output related to a specific function performed by the terminal 400 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive audio or video signals. The input Unit 404 may include a Graphics Processing Unit (GPU) 4041 and a microphone 4042, and the Graphics processor 4041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphic processor 4041 may be stored in the memory 409 (or other storage medium) or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound, and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 401 in case of the phone call mode.
The terminal 400 also includes at least one sensor 405, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 4061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 4061 and/or a backlight when the terminal 400 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 405 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which will not be described in detail herein.
The display unit 406 is used to display information input by the user or information provided to the user. The Display unit 406 may include a Display panel 4061, and the Display panel 4061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. Touch panel 4071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 4071 using a finger, a stylus, or any suitable object or attachment). The touch panel 4071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 410, receives a command from the processor 410, and executes the command. In addition, the touch panel 4071 can be implemented by using various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 4071, the user input unit 407 may include other input devices 4072. Specifically, the other input devices 4072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 4071 can be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 410 to determine the type of the touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of the touch event. Although in fig. 4, the touch panel 4071 and the display panel 4061 are two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 4071 and the display panel 4061 may be integrated to implement the input and output functions of the terminal, which is not limited herein.
The interface unit 408 is an interface for connecting an external device to the terminal 400. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal 400 or may be used to transmit data between the terminal 400 and an external device.
The memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 409 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 410 is a control center of the terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby integrally monitoring the terminal. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
The mobile terminal 400 may further include a power supply 411 (e.g., a battery) for supplying power to various components, and preferably, the power supply 411 may be logically connected to the processor 410 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the terminal 400 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal, which includes a processor 410, a memory 409, and a computer program that is stored in the memory 409 and can be run on the processor 410, and when being executed by the processor 410, the computer program implements each process of the above-mentioned embodiment of the information security protection method, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above-mentioned information security protection method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (8)

1. An information security protection method, characterized in that the method comprises:
when receiving a message sent by a contact, determining a target contact group to which the contact belongs, and
identifying whether the message contains preset keywords or not;
feeding back the message according to the target contact person group and the identification result;
when receiving a message sent by a contact, before determining that a target contact group to which the contact belongs, the method further comprises:
creating a contact group; wherein the contact grouping comprises: a first packet, a second packet, and a third packet; the first group is a group to which contacts having close relationship with the user belong, the second group is a group to which strange contacts belong, and the third group is a group to which contacts having friend relationship with the user belong;
adding contacts to each of the contact groups respectively;
the feeding back the message according to the target contact person grouping and the recognition result comprises the following steps:
replying the message under the condition that the target contact person group is the first group and the message contains a preset keyword;
under the condition that the target contact person group is not the first group and the message contains preset keywords, outputting first prompt information, wherein the first prompt information is used for prompting a user that a message to be replied exists;
and setting the security level of the first packet, the third packet and the second packet from high to low.
2. The method of claim 1, wherein the feeding back the message according to the target contact group and the result of the identification comprises:
replying to the message if the target contact group is not the second group and the message does not contain a preset keyword;
and outputting second prompt information under the condition that the target contact person group is the second group and the message does not contain a preset keyword, wherein the second prompt information is used for prompting the user that a message to be replied sent by a strange contact person exists.
3. The method of claim 2, wherein after outputting a second prompting message in the case that the target contact group is the second group and the message does not contain a preset keyword, the method further comprises:
receiving an operation of adding the contact to the first group or the third group by a user;
in response to the operation, adding the contact to a corresponding group of contacts.
4. A terminal, characterized in that the terminal comprises:
the determining module is used for determining a target contact person group to which the contact person belongs when receiving a message sent by the contact person, and identifying whether the message contains a preset keyword or not;
the feedback module is used for feeding back the message according to the target contact person grouping and the identification result;
the group creating module is used for creating a contact group before the determining module determines the target contact group to which the contact belongs when receiving the message sent by the contact; wherein the contact grouping comprises: a first packet, a second packet, and a third packet; the first group is a group to which contacts having close relationship with the user belong, the second group is a group to which strange contacts belong, and the third group is a group to which contacts having friend relationship with the user belong;
the adding module is used for respectively adding the contacts into each contact group;
the feedback module includes:
the first feedback sub-module is used for replying the message under the condition that the target contact person is grouped into the first group and the message contains preset keywords;
the second feedback sub-module is used for outputting first prompt information under the condition that the target contact person group is not the first group and the message contains preset keywords, wherein the first prompt information is used for prompting a user that a message to be replied exists;
and setting the security level of the first packet, the third packet and the second packet from high to low.
5. The terminal of claim 4, wherein the feedback module comprises:
the third feedback sub-module is used for replying the message under the condition that the target contact person group is not the second group and the message does not contain preset keywords;
and the fourth feedback sub-module is used for outputting second prompt information under the condition that the target contact person group is the second group and the message does not contain the preset keyword, wherein the second prompt information is used for prompting the user that a message to be replied sent by an unfamiliar contact person exists.
6. The terminal of claim 5, further comprising:
the operation receiving module is used for receiving the operation of adding the contact person into the first group or the third group by the user after outputting second prompt information under the condition that the target contact person is grouped into the second group and the message does not contain a preset keyword;
a response module for adding the contact to the corresponding contact group in response to the operation.
7. A terminal comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the information security method of any one of claims 1-3.
8. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the information security method according to any one of claims 1 to 3.
CN201810662793.1A 2018-06-25 2018-06-25 Information security protection method, terminal and computer readable storage medium Active CN108848240B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810662793.1A CN108848240B (en) 2018-06-25 2018-06-25 Information security protection method, terminal and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810662793.1A CN108848240B (en) 2018-06-25 2018-06-25 Information security protection method, terminal and computer readable storage medium

Publications (2)

Publication Number Publication Date
CN108848240A CN108848240A (en) 2018-11-20
CN108848240B true CN108848240B (en) 2021-06-04

Family

ID=64202562

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810662793.1A Active CN108848240B (en) 2018-06-25 2018-06-25 Information security protection method, terminal and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN108848240B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111294275B (en) * 2020-02-26 2022-10-14 上海云鱼智能科技有限公司 User information indexing method, device, server and storage medium of IM tool
CN112118173B (en) * 2020-09-21 2023-02-21 维沃移动通信(杭州)有限公司 Message feedback reminding setting method and device and electronic equipment

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102695138A (en) * 2012-06-05 2012-09-26 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and automatic reply processing method
CN104348974A (en) * 2014-10-23 2015-02-11 苏州合欣美电子科技有限公司 Keyword-verification-based specific message prompting method for communication group

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103200550B (en) * 2013-04-26 2015-12-23 上海华勤通讯技术有限公司 Mobile terminal and the method answered short message automatically thereof
CN104506711A (en) * 2014-11-28 2015-04-08 东莞宇龙通信科技有限公司 Communication information processing method and device for terminal
CN106033517A (en) * 2015-03-11 2016-10-19 联想(北京)有限公司 An information processing method and an electronic apparatus

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102695138A (en) * 2012-06-05 2012-09-26 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and automatic reply processing method
CN104348974A (en) * 2014-10-23 2015-02-11 苏州合欣美电子科技有限公司 Keyword-verification-based specific message prompting method for communication group

Also Published As

Publication number Publication date
CN108848240A (en) 2018-11-20

Similar Documents

Publication Publication Date Title
CN109194818B (en) Information processing method and terminal
CN111343081A (en) Information display method and electronic equipment
CN111124221B (en) File sending method and terminal equipment
CN110166439B (en) Equipment sharing method, terminal, router and server
US20210352040A1 (en) Message sending method and terminal device
CN108616448B (en) Information sharing path recommendation method and mobile terminal
CN111130989B (en) Information display and sending method and electronic equipment
CN111130817B (en) Group creation method, electronic device and server
CN108391008B (en) Message reminding method and mobile terminal
CN109388456B (en) Head portrait selection method and mobile terminal
WO2021078140A1 (en) Message interaction method and electronic device
CN107864086B (en) Information rapid sharing method, mobile terminal and computer readable storage medium
CN111124569B (en) Application sharing method, electronic device and computer readable storage medium
CN109982273B (en) Information reply method and mobile terminal
CN109639738B (en) Voice data transmission method and terminal equipment
CN110784394A (en) Prompting method and electronic equipment
CN109246298B (en) Information prompting method and mobile terminal
CN108848240B (en) Information security protection method, terminal and computer readable storage medium
CN111131607A (en) Information sharing method, electronic equipment and computer readable storage medium
CN108093119B (en) Strange incoming call number marking method and mobile terminal
CN108462794B (en) Information display method and mobile terminal
CN108495276B (en) Sharing method and device of digital business card
CN109729220B (en) User state pushing method and mobile terminal
CN111444314A (en) Information processing method and electronic equipment
CN110929273A (en) Permission setting method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant