CN110278327B - Data processing method and mobile terminal - Google Patents

Data processing method and mobile terminal Download PDF

Info

Publication number
CN110278327B
CN110278327B CN201910514392.6A CN201910514392A CN110278327B CN 110278327 B CN110278327 B CN 110278327B CN 201910514392 A CN201910514392 A CN 201910514392A CN 110278327 B CN110278327 B CN 110278327B
Authority
CN
China
Prior art keywords
data
screen
user
area
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910514392.6A
Other languages
Chinese (zh)
Other versions
CN110278327A (en
Inventor
郭阳敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910514392.6A priority Critical patent/CN110278327B/en
Publication of CN110278327A publication Critical patent/CN110278327A/en
Application granted granted Critical
Publication of CN110278327B publication Critical patent/CN110278327B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/0486Drag-and-drop
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions

Abstract

The embodiment of the invention provides a data processing method and a mobile terminal, wherein the method comprises the following steps: detecting that a user triggers a screen recognizing function of the mobile terminal, and determining a screen recognizing area; encrypting the first privacy data in the screen identification area to obtain second privacy data; replacing the first privacy data in the screen area with the second privacy data; and uploading all data including the second private data in the screen identification area to a server. According to the embodiment of the invention, the protection of the user privacy information is realized in the process of uploading the screen identification data of the mobile terminal.

Description

Data processing method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of screen recognition, in particular to a data processing method and a mobile terminal.
Background
With the rapid development of mobile communication technology, intelligent mobile terminals and mobile internet, the functions of the intelligent mobile terminals are more and more powerful. Currently, many smart mobile terminals have a function of providing a specific service to a user by analyzing data actively uploaded by the user. For example, the user can trigger the screen recognition function by pressing with a single finger length, the mobile terminal captures the content of the area pressed by the finger of the user and uploads the content to the server, and the server analyzes the uploaded data according to the service type requested by the mobile terminal and returns the analysis result to the user. Wherein the service types include: performing text word segmentation on the uploaded data, extracting contact information from the uploaded data, inquiring a website corresponding to an uploading panning password, inquiring express information corresponding to the uploaded data, inquiring an address corresponding to the uploaded data and the like.
The realization of the screen recognition function requires a user to upload related data on the mobile terminal, namely data information of a screen recognition area. When the user uses the function in some scenes, some private information of the user, such as an account, a password, an identification number, a telephone number and the like, may be included in the upload data.
Disclosure of Invention
The embodiment of the invention provides a data processing method and a mobile terminal, which are used for protecting user privacy information in the process of uploading screen identification data of the mobile terminal.
In order to solve the technical problem, the invention is realized as follows: a method of data processing, the method comprising:
detecting that a user triggers a screen recognizing function of the mobile terminal, and determining a screen recognizing area;
encrypting the first privacy data in the screen identification area to obtain second privacy data;
replacing the first privacy data in the screen area with the second privacy data;
and uploading all data including the second private data in the screen identification area to a server.
In a first aspect, an embodiment of the present invention further provides a mobile terminal, where the mobile terminal includes:
a screen recognition module: detecting that a user triggers a screen recognizing function of the mobile terminal, and determining a screen recognizing area;
the privacy information encryption processing module: encrypting the first privacy data in the screen identification area to obtain second privacy data; replacing the first privacy data in the screen area with the second privacy data; and uploading all data including the second private data in the screen identification area to a server.
In a second aspect, an embodiment of the present invention further provides a mobile terminal, including a processor, a memory, and a computer program stored on the memory and executable on the processor, where the computer program, when executed by the processor, implements the steps of the data processing method according to any one of the above.
In a third aspect, the present invention also provides a computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the steps of the data processing method described in any one of the above.
According to the embodiment of the invention, after the fact that the user triggers the screen identification function of the mobile terminal is detected, the user privacy data in the screen identification area are encrypted, so that the risk of user privacy disclosure is effectively reduced.
Drawings
FIG. 1 is a flow chart of a data processing method according to an embodiment of the present invention;
FIG. 2 is a flow chart of a data processing method according to another embodiment of the present invention;
FIG. 3 is a diagram illustrating a display of content to be displayed by a user for screen recognition in an exemplary application of the present invention;
FIG. 4 is a diagram illustrating a display of a single-finger-length-pressing-triggered screenshot function in an exemplary application of the present invention;
FIG. 5 is a schematic diagram of a display of a decrypted text segmentation result to a user in an application example of the present invention;
FIG. 6 is a schematic diagram illustrating a decrypted contact extraction result displayed to a user in an exemplary application of the present invention;
fig. 7 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 8 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a flowchart of a data processing method according to an embodiment of the present invention, which includes the following specific steps:
step 101: and detecting that the user triggers the screen recognizing function of the mobile terminal, and determining a screen recognizing area.
Step 102: and encrypting the first privacy data in the screen identification area to obtain second privacy data.
Step 103: replacing the first privacy data in the screen area with the second privacy data; and uploading all data including the second privacy data in the screen identification area to a server.
In practical applications, after uploading all data including the second privacy data in the screen area to the server in step 103, the method further includes: and receiving a data analysis result returned by the server, inquiring second privacy data in the data analysis result, decrypting the second privacy data if the second privacy data is inquired to obtain first privacy data, replacing the second privacy data in the data analysis result with the first privacy data, and displaying the data analysis result containing the first privacy data to a user.
In practical applications, in step 103, uploading all data including the second private data in the screen area to the server includes: uploading all data in the screen area including the second privacy data to the server together with the requested service type such that: the server analyzes the received data according to the type of service requested.
In practical applications, in step 101, detecting that a user triggers a screen recognition function of the mobile terminal includes: and detecting that the time for pressing the screen of the mobile terminal by a single finger of the user exceeds a first preset time, or detecting that the user clicks a screen recognition function key on the mobile terminal.
In practical applications, in step 101, when it is detected that a user triggers a screen recognition function of the mobile terminal, the method includes: when detecting that a user presses the screen of the mobile terminal for a single finger length, determining the screen identification area comprises the following steps: taking the finger pressing area of the user as a center, and expanding a preset range to the periphery to be used as a screen identification area selected by the user; or, with the area pressed by the finger of the user as the center, expanding the search to the periphery until the data meeting the preset conditions is searched, and taking the search range as the screen identification area.
In practical applications, in step 101, when it is detected that a user triggers a screen recognition function of the mobile terminal, the method includes: when detecting that the user clicks a screen recognition function key on the mobile terminal, determining a screen recognition area comprises: and when detecting that the stay time of the user pressing the screen area selection frame at the fixed point exceeds a second preset time, taking the area selected by the current selection frame as the screen area, wherein when the screen function key is triggered, the mobile terminal displays the screen area selection frame on the screen, and the screen area selection frame can be dragged by the user.
In practical applications, when it is detected in step 101 that the user triggers the screen recognition function of the mobile terminal, the method includes: when it is detected that the time when the single finger of the user presses the screen of the mobile terminal exceeds a first preset time, before encrypting the first privacy data in the screen identification area in step 102, the method further includes: and matching the current pressing fingerprint of the user with the user privacy information encryption fingerprint stored in advance, and if the current pressing fingerprint of the user is matched with the user privacy information encryption fingerprint stored in advance, determining that the user selects to encrypt the privacy information, wherein the user privacy information encryption fingerprint is the fingerprint which is input in advance by the user and stored in the mobile terminal.
Fig. 2 is a flowchart of a data processing method according to another embodiment of the present invention, which includes the following specific steps:
step 201: the mobile terminal detects that the user triggers the screen recognition function.
In practical application, the triggering mode of the screen recognition function can be set as follows:
in the first mode, a user presses the screen with a single finger. And when the mobile terminal detects that the time length of the single finger touch screen of the user reaches the preset time length, the mobile terminal confirms that the screen identification function is triggered.
And in the second mode, a screen identification function key is arranged on the mobile terminal. And when the mobile terminal detects that the user clicks the key, the screen identification function is triggered.
Step 202: the mobile terminal determines a screen recognition area selected by a user.
The mobile terminal may determine the screen recognition area selected by the user by:
when the screen recognition function is triggered by a single-finger long-time screen pressing of a user, the area pressed by the finger of the user is small, the area pressed by the finger of the user can be set as a center, and a certain range is expanded to the periphery to serve as the screen recognition area finally selected by the user; or, with the area pressed by the finger of the user as the center, expanding the search to the surrounding until the data meeting the preset conditions is searched, and taking the search range as the screen identification area selected by the user, wherein the method mainly considers: the area pressed by the user's finger and the adjacent area may be blank, wherein the preset condition may be: the format of the searched data conforms to the set format.
And secondly, when the triggering mode of the screen recognition function is the triggering of a screen recognition function key, when the key is triggered, the mobile terminal can display a selected frame on the screen, the user can drag the selected frame, and when the mobile terminal detects that the staying time of the selected frame pressed by the user at a certain point exceeds a second preset time, the area selected by the current selected frame is used as the screen recognition area finally selected by the user.
Step 203: the mobile terminal identifies data in the screen identification area.
Step 204: the mobile terminal detects whether the user starts a user privacy information encryption function, if so, step 205 is executed; otherwise, step 206 is performed.
The user privacy information encryption function can be set in two ways:
the method comprises the steps that through user fingerprint setting, specifically, a fingerprint template is arranged on the mobile terminal, and user privacy information encryption fingerprints are stored in the fingerprint template. The user inputs the fingerprint of one finger of the user as the encrypted fingerprint of the user privacy information into the mobile terminal in advance. Certainly, the fingerprint template can also have a user privacy information encrypted fingerprint and a user privacy information unencrypted fingerprint at the same time, and a user uses the fingerprint of one finger of the user as the user privacy information encrypted fingerprint in advance, and inputs the fingerprint of the other finger of the user as the user privacy information unencrypted fingerprint into the mobile terminal.
In this step, the mobile terminal detecting whether the user has started the user privacy information encryption function specifically includes: and the mobile terminal matches the current pressing fingerprint of the user with the user privacy information encryption fingerprint in the fingerprint template, and if the current pressing fingerprint of the user is matched with the user privacy information encryption fingerprint in the fingerprint template, the mobile terminal determines that the user starts a user privacy information encryption function.
And in the second mode, the user privacy information encryption function key is set, namely, the user privacy information encryption function key is set on the mobile terminal.
In this step, the mobile terminal detecting whether the user has started the user privacy information encryption function specifically includes: the mobile terminal detects that the user clicks a user privacy information encryption function key.
Step 205: the mobile terminal searches user privacy information in the identification data, uses the searched user privacy information as first privacy data, encrypts the first privacy data by adopting a preset encryption method to obtain second privacy data, replaces the first privacy data in the identification data with the second privacy data, uploads the replaced identification data to the server, and then the process goes to step 207.
The user privacy information may include: one or a combination of letters and numbers. User privacy information such as: account, password, identification number, phone number, etc.
The mobile terminal stores various standard formats of the user privacy information in the user privacy information template in advance, and in this step 205, the step of searching the user privacy information in the identification data by the mobile terminal is specifically as follows: the mobile terminal searches the matched user privacy information in the identification data in sequence according to the standard format of each type of user privacy information in the user privacy information template until all types of user privacy information in the user privacy information template are matched, and finally all obtained matched data are the first privacy data.
Encryption method embodiments of the present invention are not limited. For example: if the user privacy information is all numbers, the encryption method can select a mathematical conversion method.
Step 206: the mobile terminal directly uploads the identification data to the server.
Step 207: and the server receives the data uploaded by the mobile terminal, analyzes the data and sends an analysis result to the mobile terminal.
In practical applications, the mobile terminal may further set a service type option, and in step 205 or 206, before the mobile terminal uploads the identification data to the server, the mobile terminal may display the option to the user, and after the user selects a service type, in step 205 and 206, the service type selected by the user is uploaded to the server together with the identification data. In step 207, the server may perform an analysis corresponding to the service type on the data uploaded by the mobile terminal according to the service type selected by the user.
If the mobile terminal does not set the service type option, in steps 205 and 206, the mobile terminal only uploads the identification data to the server, at this time, the default user selects all service types, in step 207, the server analyzes all types of services for the data uploaded by the mobile terminal, and sends the analysis results of all types of services to the mobile terminal.
Step 208: the mobile terminal receives the analysis result returned by the server, judges whether the user privacy information is encrypted before uploading the identification data, and if so, executes step 209; otherwise, step 211 is executed.
In step 204, if the mobile terminal detects that the user starts the user privacy information encryption function, the mobile terminal may first set and cache a user privacy information encryption flag, in this step 208, after receiving the analysis result returned by the server, the mobile terminal may query whether the cache has the user privacy information encryption flag, and if so, it is determined that the user privacy information is encrypted before uploading the identification data.
Step 209: the mobile terminal judges whether the analysis result contains the encrypted user privacy information, if yes, step 210 is executed; otherwise, step 211 is executed.
Step 210: and the mobile terminal decrypts the encrypted user privacy information, namely the second privacy data, in the analysis result by adopting a decryption method corresponding to the preset encryption method, replaces the second privacy data in the analysis result by the decrypted user privacy information, namely the first privacy data, displays the replaced analysis result to the user, and finishes the process.
Step 211: and the mobile terminal directly displays the analysis result to the user.
The technical solution of the present invention is further explained by the following specific embodiments and application scenarios:
application scenarios: the user needs to use the screen recognition function of the mobile phone to extract the content containing the user privacy information such as name, bank account, phone number, etc. as shown in fig. 3.
The method comprises the following steps of setting numbers as user privacy information in advance, setting user middle finger fingerprints as user privacy information encryption fingerprints, inputting and storing the middle finger fingerprints in a mobile terminal in advance by a user, and setting a user privacy information encryption method as follows: the number + 1.
Then, the user presses the area where the content on the mobile phone screen is located by the middle finger to trigger the screen identification function, as shown in fig. 4;
the mobile phone takes a certain range near a middle finger pressing area of a user as a screen identification area selected by the user;
the mobile phone identifies the data in the screen identification area to obtain the contents: name: zhang three accounts: 4222222 telephone: 1333333, respectively;
the mobile phone matches the middle finger fingerprint pressed by the user with the pre-stored user privacy information encryption fingerprint, and if the middle finger fingerprint is matched with the pre-stored user privacy information encryption fingerprint, the user is determined to select the privacy information encryption function;
the mobile phone searches the user privacy information in the identification data, namely the number: 42222221333333, respectively;
the mobile phone adopts a preset user privacy information encryption method: number +1, for the searched user privacy information: 42222221333333, the following steps are carried out after encryption: 53333332444444, respectively;
the mobile phone replaces original user privacy information in the identification data with the encrypted user privacy information, and uploads the replaced data to the server;
after receiving the data, the server performs service analysis on the data and returns an analysis result;
after receiving the analysis result, the mobile phone decrypts the encrypted user privacy information in the analysis result, replaces the original encrypted user privacy information in the analysis result with the decrypted user privacy information, and displays the decrypted analysis result to the user, such as the decrypted text word segmentation result shown in fig. 5 and the decrypted contact extraction result shown in fig. 6.
The embodiment of the method provided by the invention has the following beneficial technical effects:
according to the embodiment of the invention, after the condition that the user triggers the screen identification function of the mobile terminal is detected, the user privacy information in the screen identification area is encrypted, so that the user privacy information can be encrypted, the leakage of the user privacy information is effectively avoided, and the security of the data uploaded by the mobile terminal in the screen identification area is improved.
Fig. 7 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention, where the mobile terminal mainly includes: a screen recognition module 71 and a privacy information encryption processing module 72, wherein:
the screen recognition module 71: and detecting that the user triggers the screen identification function of the mobile terminal, determining a screen identification area, and sending the position information of the screen identification area to the privacy information encryption processing module 72.
The private information encryption processing module 72: encrypting the first privacy data in the screen identification area according to the position information of the screen identification area to obtain second privacy data; replacing the first privacy data in the screen area with the second privacy data; and uploading all data including the second privacy data in the screen identification area to the server.
In practical application, the private information encryption processing module 72 is specifically configured to receive a data analysis result returned by the server, query the data analysis result for second private data, decrypt the second private data if the second private data is queried to obtain first private data, replace the second private data in the data analysis result with the first private data, and display the data analysis result including the first private data to the user.
In practical applications, the uploading, by the private information encryption processing module 72, all data including the second private data in the screen area to the server includes: uploading all data of the screen identifying area to a server together with the requested service type such that: the server analyzes the received data according to the type of service requested.
In practical applications, the screen recognition module 71 detects that the user triggers the screen recognition function of the mobile terminal, including: and detecting that the time for pressing the screen of the mobile terminal by a single finger of the user exceeds a first preset time, or detecting that the user clicks a screen recognition function key on the mobile terminal.
In practical applications, when the screen recognition module 71 detects that the user triggers the screen recognition function of the mobile terminal, the screen recognition function includes: when detecting that the duration of pressing the screen of the mobile terminal by the single finger of the user exceeds a first preset duration, the screen recognizing module 71 determines that the screen recognizing area includes: taking the finger pressing area of the user as a center, and expanding a preset range to the periphery to be used as a screen identification area selected by the user; or, with the area pressed by the finger of the user as the center, expanding the search to the periphery until the data meeting the preset conditions is searched, and taking the search range as the screen identification area.
In practical applications, when the screen recognition module 71 detects that the user triggers the screen recognition function of the mobile terminal, the screen recognition function includes: when detecting that the user clicks the screen recognition function key on the mobile terminal, the screen recognition module 71 determines that the screen recognition area includes: and when detecting that the stay time of the user pressing the screen area selection frame at the fixed point exceeds a second preset time, taking the area selected by the current selection frame as the screen area, wherein when the screen function key is triggered, the mobile terminal displays the screen area selection frame on the screen, and the screen area selection frame can be dragged by the user.
In practical applications, when the screen recognition module 71 detects that the user triggers the screen recognition function of the mobile terminal, the screen recognition function includes: when it is detected that the duration of pressing the screen of the mobile terminal by the single finger of the user exceeds a first preset duration, before the privacy information encryption processing module 72 encrypts the first privacy data in the screen identification area according to the location information of the screen identification area, the method further includes: and matching the current pressing fingerprint of the user with the user privacy information encryption fingerprint stored in advance, and if the current pressing fingerprint of the user is matched with the user privacy information encryption fingerprint stored in advance, determining that the user selects to encrypt the privacy information, wherein the user privacy information encryption fingerprint is the fingerprint which is input in advance by the user and stored in the mobile terminal.
The mobile terminal provided in the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 2, and is not described herein again to avoid repetition.
The mobile terminal provided by the embodiment of the invention encrypts the user privacy information in the screen identification area after detecting that the user triggers the screen identification function of the mobile terminal, so that the user privacy information can be encrypted, the leakage of the user privacy information is effectively avoided, and the security of data in the screen identification area uploaded by the mobile terminal is improved.
Figure 8 is a schematic diagram of a hardware configuration of a mobile terminal implementing various embodiments of the present invention,
the mobile terminal 800 includes, but is not limited to: a radio frequency unit 801, a network module 802, an audio output unit 803, an input unit 804, a sensor 805, a display unit 806, a user input unit 807, an interface unit 808, a memory 809, a processor 810, and a power supply 811. Those skilled in the art will appreciate that the mobile terminal architecture illustrated in fig. 8 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than those illustrated, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The radio frequency unit 801 is configured to upload all data including the second privacy data in the screen identification area to the server;
a processor 810, configured to detect that a user triggers a screen recognition function of the mobile terminal, and determine a screen recognition area; encrypting the first privacy data in the screen identification area to obtain second privacy data; the second privacy data replaces the first privacy data in the screen recognition area.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 801 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 810; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 801 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 801 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 802, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 803 may convert audio data received by the radio frequency unit 801 or the network module 802 or stored in the memory 809 into an audio signal and output as sound. Also, the audio output unit 803 may also provide audio output related to a specific function performed by the mobile terminal 800 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 803 includes a speaker, a buzzer, a receiver, and the like.
The input unit 804 is used for receiving an audio or video signal. The input Unit 804 may include a Graphics Processing Unit (GPU) 8041 and a microphone 8042, and the Graphics processor 8041 processes image data of a still picture or video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 806. The image frames processed by the graphics processor 8041 may be stored in the memory 809 (or other storage medium) or transmitted via the radio frequency unit 801 or the network module 802. The microphone 8042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 801 in case of a phone call mode.
The mobile terminal 800 also includes at least one sensor 805, such as light sensors, motion sensors, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 8061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 8061 and/or the backlight when the mobile terminal 800 moves to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 805 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 806 is used to display information input by the user or information provided to the user. The Display unit 806 may include a Display panel 8061, and the Display panel 8061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 807 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 807 includes a touch panel 8071 and other input devices 8072. The touch panel 8071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 8071 (e.g., operations by a user on or near the touch panel 8071 using a finger, a stylus, or any other suitable object or accessory). The touch panel 8071 may include two portions of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 810, receives a command from the processor 810, and executes the command. In addition, the touch panel 8071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 8071, the user input unit 807 can include other input devices 8072. In particular, other input devices 8072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 8071 can be overlaid on the display panel 8061, and when the touch panel 8071 detects a touch operation on or near the touch panel 8071, the touch operation is transmitted to the processor 810 to determine the type of the touch event, and then the processor 810 provides a corresponding visual output on the display panel 8061 according to the type of the touch event. Although in fig. 8, the touch panel 8071 and the display panel 8061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 8071 and the display panel 8061 may be integrated to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 808 is an interface through which an external device is connected to the mobile terminal 800. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 808 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 800 or may be used to transmit data between the mobile terminal 800 and external devices.
The memory 809 may be used to store software programs as well as various data. The memory 809 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 809 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 810 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by running or executing software programs and/or modules stored in the memory 809 and calling data stored in the memory 809, thereby integrally monitoring the mobile terminal. Processor 810 may include one or more processing units; preferably, the processor 810 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 810.
The mobile terminal 800 may also include a power supply 811 (e.g., a battery) for powering the various components, and the power supply 811 may be logically coupled to the processor 810 via a power management system that may be used to manage charging, discharging, and power consumption.
In addition, the mobile terminal 800 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 810, a memory 809, and a computer program stored in the memory 809 and capable of running on the processor 810, where the computer program, when executed by the processor 810, implements each process of the method embodiments in fig. 1 to 2, and can achieve the same technical effect, and details are not repeated here to avoid repetition.
An embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the method embodiments in fig. 1 to fig. 2, and can achieve the same technical effect, and in order to avoid repetition, the computer program is not described herein again. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. A data processing method is applied to a mobile terminal, and is characterized by comprising the following steps:
detecting that a user triggers a screen recognizing function of the mobile terminal, and determining a screen recognizing area;
encrypting the first privacy data in the screen identification area to obtain second privacy data;
replacing the first privacy data in the screen area with the second privacy data;
uploading all data including the second private data in the screen identification area to a server;
the uploading all data including the second privacy data in the screen identification area to a server comprises: uploading all data in the screen area including the second privacy data to a server together with the requested service type, so that: and the server analyzes the received data according to the service type of the request.
2. The method of claim 1, wherein after uploading all data in the screenshot area including the second privacy data to a server, the method further comprises:
receiving a data analysis result returned by the server, inquiring the second privacy data in the data analysis result, if the second privacy data is inquired, decrypting the second privacy data to obtain the first privacy data, replacing the second privacy data in the data analysis result with the first privacy data, and displaying the data analysis result containing the first privacy data to a user.
3. The method of claim 1, wherein after determining the screening area and before encrypting the first privacy data in the screening area, the method further comprises:
searching data matched with a predefined privacy information standard format in the screen identification area, and taking the searched matched data as the first privacy data;
or receiving selection input of the user on data in the screen recognition area, and taking the data selected by the user as the first privacy data.
4. The method according to claim 1, wherein the detecting that the user triggers the screen recognition function of the mobile terminal comprises: detecting that the duration of pressing the screen of the mobile terminal by a single finger of a user exceeds a first preset duration, and determining the screen identification area comprises: expanding a preset range to the periphery by taking the finger pressing area of the user as a center to serve as the screen recognizing area; or, expanding and searching around by taking the finger pressing area of the user as a center until data meeting preset conditions are searched, and taking the search range as the screen identification area;
or, the detecting that the user triggers the screen recognition function of the mobile terminal includes: detecting that a user clicks a screen recognition function key on the mobile terminal, wherein the determining of the screen recognition area comprises: and when detecting that the stay time of the user pressing the screen area selection frame at the fixed point exceeds a second preset time, taking the area selected by the current selection frame as the screen area, wherein when the screen function key is triggered, the mobile terminal displays one screen area selection frame on the screen.
5. A mobile terminal, characterized in that the mobile terminal comprises:
a screen recognition module: detecting that a user triggers a screen recognizing function of the mobile terminal, and determining a screen recognizing area;
the privacy information encryption processing module: encrypting the first privacy data in the screen identification area to obtain second privacy data; replacing the first privacy data in the screen area with the second privacy data; uploading all data including the second private data in the screen identification area to a server;
the private information encryption processing module is specifically configured to upload all data in the screen identifying area, including the second private data, and the requested service type together to the server, so that: and the server analyzes the received data according to the service type of the request.
6. The mobile terminal according to claim 5, wherein the private information encryption processing module is specifically configured to,
receiving a data analysis result returned by the server, inquiring the second privacy data in the data analysis result, if the second privacy data is inquired, decrypting the second privacy data to obtain the first privacy data, replacing the second privacy data in the data analysis result with the first privacy data, and displaying the data analysis result containing the first privacy data to a user.
7. The mobile terminal according to claim 5, wherein the privacy information encryption processing module is further configured to, before encrypting the first privacy data in the screen identifying area,
searching data matched with a predefined privacy information standard format in the screen identification area, and taking the searched matched data as the first privacy data;
or receiving selection input of the user on data in the screen recognition area, and taking the data selected by the user as the first privacy data.
8. The mobile terminal according to claim 5, wherein the screen recognition module is specifically configured to detect that a duration in which a single finger of the user presses the screen of the mobile terminal exceeds a first preset duration, and extend a preset range to the periphery as the screen recognition area with a finger pressing area of the user as a center; or, expanding and searching around by taking the finger pressing area of the user as a center until data meeting preset conditions are searched, and taking the search range as the screen identification area;
or detecting that the user clicks a screen identification function key on the mobile terminal, and detecting that the stay time of the screen identification area selection frame pressed by the user at the fixed point exceeds a second preset time, taking the area selected by the current selection frame as the screen identification area, wherein when the screen identification function key is triggered, the mobile terminal displays one screen identification area selection frame on the screen.
9. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the data processing method according to any one of claims 1 to 4.
10. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, carries out the steps of the data processing method according to any one of claims 1 to 4.
CN201910514392.6A 2019-06-10 2019-06-10 Data processing method and mobile terminal Active CN110278327B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910514392.6A CN110278327B (en) 2019-06-10 2019-06-10 Data processing method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910514392.6A CN110278327B (en) 2019-06-10 2019-06-10 Data processing method and mobile terminal

Publications (2)

Publication Number Publication Date
CN110278327A CN110278327A (en) 2019-09-24
CN110278327B true CN110278327B (en) 2021-01-08

Family

ID=67962080

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910514392.6A Active CN110278327B (en) 2019-06-10 2019-06-10 Data processing method and mobile terminal

Country Status (1)

Country Link
CN (1) CN110278327B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110930410B (en) * 2019-10-28 2023-06-23 维沃移动通信有限公司 Image processing method, server and terminal equipment

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102945130A (en) * 2012-11-21 2013-02-27 广东欧珀移动通信有限公司 Information searching method and information searching system
US9811352B1 (en) * 2014-07-11 2017-11-07 Google Inc. Replaying user input actions using screen capture images
CN104536973B (en) * 2014-12-03 2018-01-16 北京奇虎科技有限公司 The method and browser client of picture recognition
WO2016129767A1 (en) * 2015-02-13 2016-08-18 주식회사 팔락성 Online site linking method
US10200824B2 (en) * 2015-05-27 2019-02-05 Apple Inc. Systems and methods for proactively identifying and surfacing relevant content on a touch-sensitive device
CN106713116B (en) * 2016-06-17 2018-09-28 腾讯科技(深圳)有限公司 Information processing method, apparatus and system
CN106302453A (en) * 2016-08-15 2017-01-04 北京奇虎科技有限公司 The processing method of data, Apparatus and system
CN106933809A (en) * 2017-03-27 2017-07-07 三角兽(北京)科技有限公司 Information processor and information processing method
CN107256109B (en) * 2017-05-27 2021-03-16 北京小米移动软件有限公司 Information display method and device and terminal
CN109344370A (en) * 2018-08-23 2019-02-15 阿里巴巴集团控股有限公司 Sensitive content desensitization, restoring method, device and equipment

Also Published As

Publication number Publication date
CN110278327A (en) 2019-09-24

Similar Documents

Publication Publication Date Title
CN108924037B (en) Display method of rich media communication RCS message and mobile terminal
CN109145552B (en) Information encryption method and terminal equipment
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
CN108629171B (en) Unread message processing method and terminal
CN108551521B (en) Login information prompting method and mobile terminal
CN108681664B (en) Encryption method and device
CN110149628B (en) Information processing method and terminal equipment
CN109544172B (en) Display method and terminal equipment
CN109753202B (en) Screen capturing method and mobile terminal
CN109523253B (en) Payment method and device
WO2021068895A1 (en) Screen capturing method and terminal device thereof
CN108391253B (en) application program recommendation method and mobile terminal
CN107786739B (en) Information acquisition method and mobile terminal
CN110287719B (en) File encryption method and mobile terminal
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN110990849A (en) Encryption and decryption method for private data and terminal
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN111405043A (en) Information processing method and device and electronic equipment
CN109669656B (en) Information display method and terminal equipment
CN108762641B (en) Text editing method and terminal equipment
CN108958579B (en) Red packet sending and receiving method and red packet sending and receiving device
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN110278327B (en) Data processing method and mobile terminal
CN108848270B (en) Method for processing screen shot image and mobile terminal
CN110166621B (en) Word processing method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant