CN110619199A - Private information protection method and device for private contact person and readable storage medium - Google Patents

Private information protection method and device for private contact person and readable storage medium Download PDF

Info

Publication number
CN110619199A
CN110619199A CN201910920685.4A CN201910920685A CN110619199A CN 110619199 A CN110619199 A CN 110619199A CN 201910920685 A CN201910920685 A CN 201910920685A CN 110619199 A CN110619199 A CN 110619199A
Authority
CN
China
Prior art keywords
private
message
information
contact
party message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910920685.4A
Other languages
Chinese (zh)
Inventor
肖明
李凌志
吴少波
瞿永钢
黎小松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN201910920685.4A priority Critical patent/CN110619199A/en
Priority to CN201980100460.2A priority patent/CN114761950A/en
Priority to PCT/CN2019/124103 priority patent/WO2021056833A1/en
Publication of CN110619199A publication Critical patent/CN110619199A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Environmental & Geological Engineering (AREA)
  • Automation & Control Theory (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a private information protection method of a private contact person, which comprises the following steps: receiving a third party message, and outputting preset characteristic information to prompt that the third party message contains private information or the third party message is a private message when a contact person sending the third party message is a private contact person; when the trigger operation is detected, acquiring the identification information of a viewer; when the identification information is matched with preset identification information, at least one of the following operations is executed: and displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call. The invention also discloses a private information electric protection device and a readable storage medium of the private contact. The third-party message of the invention has high divulgence protection.

Description

Private information protection method and device for private contact person and readable storage medium
Technical Field
The present invention relates to the field of communications, and in particular, to a method and an apparatus for protecting privacy of a private contact, and a readable storage medium.
Background
With the increasing number of information leakage and snooped events, people pay more and more attention to the information confidentiality.
At present, when a terminal receives a third-party message, the terminal directly displays the third-party message, and if a user of the terminal is not near the terminal, personnel near the terminal may check the third-party message, so that the third-party message is leaked, and the protection for the leakage of private information is low.
Disclosure of Invention
The invention mainly aims to provide a privacy protection method and device for a private contact person and a readable storage medium, and aims to solve the problem of low information divulgence protection strength of a third party.
In order to achieve the above object, the present invention provides a method for protecting private information of a private contact, where the method for protecting private information of a private contact includes the following steps:
receiving a third party message, and outputting preset characteristic information to prompt that the third party message contains private information or the third party message is a private message when a contact person sending the third party message is a private contact person;
when the trigger operation is detected, acquiring the identification information of a viewer;
when the identification information is matched with preset identification information, at least one of the following operations is executed: and displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call.
In order to achieve the above object, the present invention further provides a method for protecting private information of a private contact, where the method for protecting private information of a private contact includes the following steps:
receiving a third party message, and outputting characteristic information to prompt that the third party message contains a private message or the third party message is the private message;
when the trigger operation is detected and meets a preset condition, executing at least one of the following operations: and displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call.
In order to achieve the above object, the present invention further provides a method for protecting private information of a private contact, where the method for protecting private information of a private contact includes the following steps:
receiving a third party message, and hiding at least part of the third party message or completely hiding the third party message when a contact sending the third party message is a private contact;
when the trigger operation is detected, acquiring at least one piece of identification information;
when the identification information is matched with preset identification information, at least one of the following operations is executed: and displaying the third party message of the hidden part or displaying the third party message completely, displaying all or part of personal information of the contact corresponding to the third party message, and unlocking an answering button and/or answering the incoming call.
In order to achieve the above object, the present invention further provides a method for protecting private information of a private contact, where the method for protecting private information of a private contact includes the following steps:
receiving a third-party message, and hiding at least part of the third-party message or completely hiding the third-party message when the third-party message is a private message;
when the trigger operation is detected and the preset operation meets the preset condition, at least one of the following operations is executed: and displaying the third party message of the hidden part or displaying the third party message completely, displaying all or part of personal information of the contact corresponding to the third party message, and unlocking an answering button and/or answering the incoming call.
In order to achieve the above object, the present invention further provides a private information protection apparatus for a private contact, where the private information protection apparatus for a private contact includes a processor, a memory, and a private information protection program of a private contact that is stored in the memory and can be run on the processor, and when the private information protection program of a private contact is executed by the processor, the step of implementing the above private information protection method for a private contact is implemented.
In order to achieve the above object, the present invention further provides a readable storage medium, where a private information protection program of a private contact is stored, and when executed by a processor, the step of implementing the private information protection method for the private contact as described above is implemented.
When a third party message is received, when the private contact corresponding to the third party message is a private contact, outputting preset characteristic information to prompt the contact to be the private contact, when a trigger operation is detected, acquiring identification information of a viewer, and when the identification information matches the preset identification information, executing at least one of displaying the third party message, displaying personal information of the contact corresponding to the third party message, unlocking an answering button and/or answering an incoming call. The device can automatically determine that the contact corresponding to the message is the private contact when receiving the third-party message, the user does not need to check the information of the contact to judge the private contact, further, when the contact is the private contact, user verification is needed to determine whether the user checking the private information has the checking authority, if the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking an answering button and/or answering an incoming call is executed, so that the terminal effectively protects the third-party message sent by other people to be protected by the user, and the divulgence protection of the third-party message is high.
Drawings
Fig. 1 is a schematic hardware structure diagram of a private information protection apparatus for a private contact according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a first embodiment of a method for protecting private information of a private contact according to the present invention;
fig. 3 is a flowchart illustrating a method for protecting private information of a private contact according to a second embodiment of the present invention;
fig. 4 is a flowchart illustrating a method for protecting private information of a private contact according to a third embodiment of the present invention;
fig. 5 is a flowchart illustrating a method for protecting private information of a private contact according to a fourth embodiment of the present invention;
fig. 6 is a flowchart illustrating a method for protecting private information of a private contact according to a fifth embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The invention provides a solution, when a third party message is received, when a private contact corresponding to the third party message is a private contact, preset characteristic information is output to prompt that the contact is the private contact, when a trigger operation is detected, identification information of a viewer is acquired, and when the identification information is matched with the preset identification information, at least one of displaying the third party message, displaying personal information of the contact corresponding to the third party message, unlocking an answering button and/or answering an incoming call is executed. The device can automatically determine that the contact corresponding to the message is the private contact when receiving the third-party message, the user does not need to check the information of the contact to judge the private contact, further, when the contact is the private contact, user verification is needed to determine whether the user checking the private information has the checking authority, if the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking an answering button and/or answering an incoming call is executed, so that the terminal effectively protects the third-party message sent by other people to be protected by the user, and the divulgence protection of the third-party message is high.
As shown in fig. 1, fig. 1 is a schematic hardware structure diagram of a private information protection apparatus relating to a private contact according to an embodiment of the present invention.
Referring to fig. 1, the private information protection apparatus of the private contact may be a terminal having a communication function, the terminal may receive a mail, a short message, a phone call, and the like, and the terminal may be loaded with social software, and the user may have a conversation with other users based on the social software. The apparatus may further include: a processor 1001, such as a CPU, a memory 1002, a communication bus 1003, and a network interface 1004. The communication bus 1003 is used for implementing connection communication between the components in the device. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., WI-FI interface). The memory 1002 may be a high-speed RAM memory or a non-volatile memory (e.g., a disk memory). The memory 1002 may alternatively be a storage device separate from the processor 1001. As shown in fig. 1, the memory 1002, which is a kind of computer storage medium, may include therein an operating system, a network communication module, and a private information protection program of a private contact.
Among the hardware involved in the apparatus shown in fig. 1, network interface 1004 may be used to receive private contact calls; and the processor 1001 may be configured to invoke the private information protection program for the private contact stored in the memory 1002 and perform the steps of the private information protection method for the private contact.
Based on the private information protection device of the private contact, the embodiment of the private information protection method of the private contact is provided.
Referring to fig. 2, fig. 2 is a first embodiment of a method for protecting private information of a private contact according to the present invention, where the method for protecting private information of a private contact includes:
step S10, receiving a third party message, and outputting preset characteristic information to prompt that the third party message contains private information or the third party message is a private message when a contact sending the third party message is a private contact;
in this embodiment, the execution subject is an incoming call protection device of a private contact, the incoming call protection device of the private contact is a terminal with a communication function, and the terminal can be a mobile phone, a bracelet, a computer, and the like. For convenience of description, the following description will explain the present embodiment in detail.
And when the terminal receives the third-party message, judging whether the contact sending the third-party message is a private contact. The third party message includes at least one of a phone call, a text message, a mail, and social information. Telephones include voice telephones as well as video telephones. The short messages comprise text short messages, voice short messages and image short messages, and the image short messages can be multimedia messages. And the social conversation content comprises information sent based on a social network, such as QQ conversation content, WeChat conversation content and the like.
The user can set the private contact at the terminal, namely before receiving the third-party message, the terminal receives the adding request of the private contact, and further determines the personal information of the corresponding contact determined by the adding request of the private contact, so that at least part of the personal information is set as the private information. In addition, the terminal can also store the private information into the private storage space. The private storage space requires authentication by the user to log in.
Specifically, the user may determine the contact to be encrypted based on the contacts stored on the terminal, where the contact may be a phone contact, a QQ friend, a wechat friend, a mail contact, and the like. The terminal has a private contact adding function, after the terminal starts the function, the user can select a corresponding contact type on the basis of an interface corresponding to the function and jump to the corresponding contact interface according to the contact type, for example, if the user selects the contact type to be a QQ friend, the terminal jumps to the QQ friend interface so that the user can select the QQ friend needing encryption; after a user selects a contact, the terminal acquires personal information corresponding to the contact, and sets at least one part of the personal information as private information, wherein the personal information comprises at least one of a QQ number, a micro signal, a telephone number, a mailbox address, a communication address, an identity and the area of the contact, and the identity can be the name, the number, the image and the like of the contact.
The terminal judges whether the personal information or a part of the personal information is private information, namely whether the personal information contains the private information, and if so, the contact person can be judged to be a private contact person. That is, after the third party information is received, the personal information of the contact person sending the third party information is acquired, and the contact person can be determined to be a private contact person when the personal information contains private information, so that the step of outputting preset characteristic information to prompt that the third party information contains the private information or that the third party information is the private information is executed.
When the contact sending the third-party message is judged to be a private contact, the terminal can output preset characteristic information to prompt the user that the third-party message contains the private information or the third-party message is the private message. The preset feature information includes at least one of a preset interface and a preset audio. The user can set up presetting the interface and presetting the audio frequency, for example, can set up the colour of the private incoming call interface that the private incoming call corresponds, the scintillation frequency of private incoming call interface, the ringtone and the music that the private incoming call corresponds, still can set up the vibration mode and the vibration range etc. of private incoming call, in addition, still can set up different preset interfaces and preset the audio frequency according to the type of third party's message. In addition, if the terminal is in a mute state, the terminal can be reminded by adopting a vibration mode and a vibration frequency corresponding to the third-party message. It can be understood that the preset feature information is a prompting means which is preset by the terminal and used for prompting the user terminal to receive the private information.
Of course, when it is determined that the contact corresponding to the third-party message is not a private contact, the third-party message may be directly output, that is, the content of the third-party message, the personal information of the third-party message contact, or the content of the third-party message and the personal information of the third-party message contact may be displayed or played.
Step S20, when the trigger operation is detected, acquiring the identification information of the viewer;
after the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
Specifically, the terminal can start the camera, when the distance between the viewer and the terminal camera is within a preset distance, that is, the viewer approaching the terminal can be regarded as an operation triggered based on private information, and at the moment, a face image of the incoming call receiver is collected; certainly, the terminal also acquires the gesture through the camera, that is, the gesture operation can be regarded as the operation triggered based on the private information, and the acquired gesture can also be used as the identification information; the face picking operation of the terminal for acquiring the face image for recognition can also be regarded as the triggering operation.
In addition, after the terminal outputs the preset feature information, the sound pickup device is started to collect the sound of the person to be checked, the sound pickup operation of the collected sound is regarded as the trigger operation, and the voiceprint feature is extracted based on the collected sound.
In addition, after the terminal outputs the preset feature information, whether a user performs a click operation, a sliding operation, a touch operation or an input operation on the terminal can be detected, the click operation, the sliding operation, the touch operation or the input operation can be regarded as a trigger operation, and at the moment, a fingerprint, a pattern, a password and the like corresponding to the click operation, the sliding operation, the touch operation or the input operation are obtained.
It can be understood that the voiceprint, the face image, the fingerprint, the pattern, the gesture, the password and the like obtained by the terminal can be regarded as identification information of the person to be viewed, that is, the identification information includes at least one of the voiceprint, the face image, the fingerprint, the pattern and the password, and the operation is at least one of a gesture operation, a touch screen operation, a face pickup operation and a voice pickup operation.
Step S30, when the identification information matches the preset identification information, performing at least one of the following operations: and displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call.
The terminal is provided with preset identification information, and when the identification information of the viewer is obtained, the preset identification information matched with the identification information is searched in the terminal. For example, the identification information is a fingerprint, and if the terminal includes a fingerprint module matching the fingerprint, it may be determined that the identification information matches the predetermined identification information, and the similarity between the fingerprint and the fingerprint template is greater than the predetermined similarity, which matches the fingerprint template.
When the judgment identification information is matched with the preset identification information, the permission that the viewer has the authority of viewing the third-party message and the personal information of the contact person sending the third-party message can be judged, at the moment, the terminal can display the third-party message and also can display the personal information of the contact person of the third-party message.
When the identification information of the viewer does not match the preset identification information, the viewer can be judged to have no permission to view the third-party message, at the moment, the terminal can hide the third-party message or hang up the third-party message, namely, when the third-party message is a telephone, the telephone is hung up. In addition, the viewer may input wrong identification information, so that the terminal cannot correctly identify the viewer, and accordingly, when the identification information of the viewer does not match the preset identification information, prompt information can be output to enable the viewer to input the identification information again, and if the identification information acquired by the terminal continuously and repeatedly does not match the preset identification information, the third-party message is hidden or hung up.
And if the third party information is the call, unlocking an answering button, directly answering the call, or unlocking the answering button and answering the call. Specifically, when the third-party message is a telephone, the viewer is the incoming call receiver. When the terminal judges whether the incoming call receiver has the authority of checking the personal information of the private contact corresponding to the call, namely whether the identification information of the incoming call receiver is matched with the preset identification information, the answering button of the incoming call of the terminal is in a locked state, and if the incoming call receiver has the authority of checking the personal information of the private contact, the answering button can be unlocked so that the incoming call receiver can answer the private incoming call. The terminal outputs the personal information of the private contact and the unlocking answering button are not sequentially distinguished, the terminal can unlock the answering button while outputting the personal information of the private contact, and can also output the personal information of the private contact first and then unlock the answering button, or the terminal can unlock the answering button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, the answering can be directly performed. It is to be appreciated that the terminal can perform at least one of displaying a third party message, displaying personal information of a contact corresponding to the third party message, and unlocking an answer button and/or answering an incoming call.
In the technical scheme provided by this embodiment, when a third party message is received, when a private contact corresponding to the third party message is a private contact, preset feature information is output to prompt that the contact is the private contact, when a trigger operation is detected, identification information of a viewer is acquired, and when the identification information matches the preset identification information, at least one of displaying the third party message, displaying personal information of the contact corresponding to the third party message, unlocking an answering button and/or answering an incoming call is executed. The device can automatically determine that the contact corresponding to the message is the private contact when receiving the third-party message, the user does not need to check the information of the contact to judge the private contact, further, when the contact is the private contact, user verification is needed to determine whether the user checking the private information has the checking authority, if the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking an answering button and/or answering an incoming call is executed, so that the terminal effectively protects the third-party message sent by other people to be protected by the user, and the divulgence protection of the third-party message is high.
Referring to fig. 3, fig. 3 is a second embodiment of the method for protecting an incoming call of a private contact according to the present invention, and based on the first embodiment, after step S10, the method further includes:
step S40, when detecting the trigger operation, determining the type of the trigger operation;
step S50, when the trigger operation is a viewing operation, executing the step of acquiring the identification information of the viewer;
and step S60, hiding or hanging up the third party message when the triggering operation is a refusing operation.
In this embodiment, the trigger operation has two kinds of operations, one is a check operation, the other is a reject operation, and the reject operation is a no-check operation. The device can be provided with a preset operation of checking operation, when the operation is detected, whether the operation is the preset operation is judged, if yes, the operation can be judged to be the checking operation, for example, the position corresponding to the touch operation is the preset position, the operation can be judged to be the checking operation, and for example, the gesture corresponding to the gesture operation is a V-shaped gesture, the gesture operation is the preset operation, namely, the operation is the checking operation, or the voice password corresponding to the sound pickup operation is the preset voice password, and the operation is the checking operation. Of course, the preset operation corresponding to the operation setting may also be rejected, and the setting principle is consistent with the setting principle of the preset operation corresponding to the viewing operation, which is not described in detail herein.
Of course, the terminal may only set the preset operation corresponding to the viewing operation, and therefore, when the operation is not the preset operation, it may be determined that the operation is a reject operation. If the operation is refusing, the third party message can be hidden, or the incoming call is directly hung up when the third party message is a telephone; and if the operation is a checking operation, acquiring the identification information to judge whether the checking person has the authority to check the third-party message and the personal information of the contact person corresponding to the third-party message.
In the technical solution provided in this embodiment, the device determines the type of the trigger operation to determine whether the operation is a view operation or a reject operation, and performs display or hiding of the third-party message by using a corresponding measure based on the type of the operation.
The invention also provides a private information protection method of the private contact.
Referring to fig. 4, fig. 4 is a third embodiment of a method for protecting private information of a private contact according to the present invention, where the method for protecting private information of a private contact includes:
step S100, receiving a third party message, and outputting characteristic information to prompt that the third party message contains a private message or that the third party message is a private message;
in this embodiment, the execution subject is an incoming call protection device of a private contact, the incoming call protection device of the private contact is a terminal with a communication function, and the terminal can be a mobile phone, a bracelet, a computer, and the like. For convenience of description, the following description will explain the present embodiment in detail.
The third party message includes at least one of a phone call, a text message, a mail, and social information. Telephones include voice telephones as well as video telephones. The short messages comprise text short messages, voice short messages and image short messages, and the image short messages can be multimedia messages. And the social conversation content comprises information sent based on a social network, such as QQ conversation content, WeChat conversation content and the like.
When the terminal receives the third-party message, the third-party information can be regarded as private information, and at the moment, the terminal outputs the characteristic information to prompt the user that the third-party information comprises the private message or the third party is the private message. The characteristic information may be audio, vibration, image, or a specific color of the interface, and the characteristic information may be determined according to a current operation state of the terminal. For example, when the terminal is in a mute mode, the terminal vibrates to prompt the user to receive private third information; for another example, the terminal may collect ambient brightness, and when the ambient brightness is low, the terminal is in a bag or a pocket of the user, and the terminal plays audio to prompt the user to receive private third party information.
Further, the user can set the third party information meeting the privacy condition as the private information. The user needs to set the privacy condition first. Specifically, the terminal receives an addition request of the private message, further obtains a target feature, the target feature comprises at least one of a type of the message, a preset keyword, an audio frequency and an image, and finally sets at least one part of the target feature as the private feature, namely, the private condition is that the third-party message has the preset private feature. The following illustrates the setting of private information containing the private feature.
The user can set the mail as a private message, namely the private characteristic is the type of the message; or, the user can set a keyword in the message, the keyword can be drunk, and if the third-party message contains 'drunk', the third-party message is a private message; or, the user can set different reminding audios for the third-party messages sent by different contacts, and the user can set the reminding audio corresponding to a certain contact as the private feature of the private message, that is, when the terminal receives the third-party message, the reminding audio of the third-party message is determined, and if the reminding audio is the private feature, the third-party message is the private message; or, the user may set the third-party message containing the image as a private message, that is, the image is a private feature, and if the third-party message received by the terminal contains the image, it may be determined that the third-party message is a private message. Of course, the user may set the type of message, keywords, audio, and various of the images as private features.
After the privacy condition is set, when the terminal receives the third-party message, the terminal firstly acquires the characteristics of the third-party message, judges whether the characteristics of the third-party message are the privacy characteristics, if so, judges that the third-party message is the privacy message, and at the moment, outputs the characteristic information. Of course, when it is determined that the third-party message is not a private message, the third-party message may be directly output, that is, the content of the third-party message, the personal information of the third-party message contact person, or the content of the third-party message and the personal information of the third-party message contact person may be displayed or played.
Step S110, when the trigger operation is detected and the trigger operation satisfies a preset condition, executing at least one of the following operations: displaying the third party message, displaying personal information of a contact corresponding to the third party message, and unlocking an answering button and/or answering an incoming call;
after the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
Specifically, the terminal can start the camera, when the distance between the viewer and the terminal camera is within a preset distance, that is, the viewer approaching the terminal can be regarded as an operation triggered based on private information, and at the moment, a face image of the incoming call receiver is collected; certainly, the terminal also acquires the gesture through the camera, that is, the gesture operation can be regarded as the operation triggered based on the private information, and the acquired gesture can also be used as the identification information; the face picking operation of the terminal for acquiring the face image for recognition can also be regarded as the triggering operation.
In addition, after the terminal outputs the preset feature information, the sound pickup device is started to collect the sound of the person to be checked, the sound pickup operation of the collected sound is regarded as the trigger operation, and the voiceprint feature is extracted based on the collected sound.
In addition, after the terminal outputs the preset feature information, whether a user performs a click operation, a sliding operation, a touch operation or an input operation on the terminal can be detected, the click operation, the sliding operation, the touch operation or the input operation can be regarded as an operation triggered based on the private information, and at the moment, a fingerprint, a pattern, a password and the like corresponding to the click operation, the sliding operation, the touch operation or the input operation are obtained.
It can be understood that the voiceprint, the face image, the fingerprint, the pattern, the gesture, the password and the like obtained by the terminal can be regarded as identification information of the person to be viewed, that is, the identification information includes at least one of the voiceprint, the face image, the fingerprint, the pattern and the password, and the operation is at least one of a gesture operation, a touch screen operation, a face pickup operation and a voice pickup operation.
After the trigger operation is detected, the terminal needs to judge whether the trigger operation meets a preset condition, where the preset condition includes at least one of the following conditions: matching the audio corresponding to the trigger operation with a preset audio; triggering a pattern corresponding to the operation and a preset pattern; matching a gesture corresponding to the trigger operation with a preset gesture; the password corresponding to the trigger operation is matched with a preset password; triggering an image corresponding to the operation to match a preset image; and matching the fingerprint corresponding to the trigger operation with the preset fingerprint.
When the triggering operation meets the preset condition, the watcher can be judged to have the authority to watch the third-party message and the personal information of the contact person sending the third-party message, and at the moment, the terminal can display the third-party message and also can display the personal information of the contact person of the third-party message.
When the triggering operation does not meet the preset condition, the fact that the viewer does not have permission to view the third-party message can be judged, at the moment, the terminal can hide the third-party message or hang up the third-party message, namely when the third-party message is a telephone, the telephone is hung up. In addition, the viewer may input wrong identification information, so that the terminal cannot correctly identify the viewer, and accordingly, when the identification information of the viewer does not match the preset identification information, prompt information can be output to enable the viewer to input the identification information again, and if the identification information acquired by the terminal continuously and repeatedly does not match the preset identification information, the third-party message is hidden or hung up.
And if the third party information is the call, unlocking an answering button, directly answering the call, or unlocking the answering button and answering the call. Specifically, when the third-party message is a telephone, the viewer is the incoming call receiver. When the terminal judges whether the incoming call receiver has the authority of checking the personal information of the private contact corresponding to the call, namely whether the identification information of the incoming call receiver is matched with the preset identification information, the answering button of the incoming call of the terminal is in a locked state, and if the incoming call receiver has the authority of checking the personal information of the private contact, the answering button can be unlocked so that the incoming call receiver can answer the private incoming call. The terminal outputs the personal information of the private contact and the unlocking answering button are not sequentially distinguished, the terminal can unlock the answering button while outputting the personal information of the private contact, and can also output the personal information of the private contact first and then unlock the answering button, or the terminal can unlock the answering button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, the answering can be directly performed. It is to be appreciated that the terminal can perform at least one of displaying a third party message, displaying personal information of a contact corresponding to the third party message, and unlocking an answer button and/or answering an incoming call.
In the technical scheme provided by the embodiment, when a third-party message is received, preset feature information is output to prompt that the third-party message contains private information or that the third-party information is the private information, and when a trigger operation meets a preset condition, at least one of displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call is executed; the device regards the third-party information as private information when receiving the third-party information, and detects whether the triggering operation for checking the third-party information meets the preset condition or not so as to determine whether a user for checking the private information has the checking authority or not, if so, at least one of the third-party information, the personal information of a contact corresponding to the third-party information, and the unlocking and answering button and/or the answering call is displayed, so that the terminal effectively protects the received third-party information, and the divulging protection of the third-party information is high.
The invention also provides a private information protection method of the private contact.
Referring to fig. 5, fig. 5 is a fourth embodiment of a method for protecting private information of a private contact according to the present invention, where the method for protecting private information of a private contact includes:
step S200, receiving a third party message, and hiding at least part of the third party message or completely hiding the third party message when a contact sending the third party message is a private contact;
in this embodiment, the execution subject is an incoming call protection device of a private contact, the incoming call protection device of the private contact is a terminal with a communication function, and the terminal can be a mobile phone, a bracelet, a computer, and the like. For convenience of description, the following description will explain the present embodiment in detail.
And when the terminal receives the third-party message, judging whether the contact sending the third-party message is a private contact. The third party message includes at least one of a phone call, a text message, a mail, and social information. Telephones include voice telephones as well as video telephones. The short messages comprise text short messages, voice short messages and image short messages, and the image short messages can be multimedia messages. And the social conversation content comprises information sent based on a social network, such as QQ conversation content, WeChat conversation content and the like.
The user can set the private contact at the terminal, namely before receiving the third-party message, the terminal receives the adding request of the private contact, and further determines the personal information of the corresponding contact determined by the adding request of the private contact, so that at least part of the personal information is set as the private information.
Specifically, the user may determine the contact to be encrypted based on the contacts stored on the terminal, where the contact may be a phone contact, a QQ friend, a wechat friend, a mail contact, and the like. The terminal has a private contact adding function, after the terminal starts the function, the user can select a corresponding contact type on the basis of an interface corresponding to the function and jump to the corresponding contact interface according to the contact type, for example, if the user selects the contact type to be a QQ friend, the terminal jumps to the QQ friend interface so that the user can select the QQ friend needing encryption; after a user selects a contact, the terminal acquires personal information corresponding to the contact, and sets at least one part of the personal information as private information, wherein the personal information comprises at least one of a QQ number, a micro signal, a telephone number, a mailbox address, a communication address, an identity and the area of the contact, and the identity can be the name, the number, the image and the like of the contact.
The terminal judges whether the personal information or a part of the personal information is private information, and if so, the contact can be judged to be a private contact.
When the contact sending the third-party message is judged to be a private contact, the terminal can hide all the third-party messages or hide part of the third-party messages. When the partial third message is hidden, the partial third message is information which is set by the user and needs to be protected, for example, the information of a contact person sending the third message needs to be protected by the user, and then the contact person sending the third message is hidden by the terminal and the specific content of the third message is displayed. And the terminal completely hides the third party message, and the terminal can output the prompt message to prompt the terminal to receive the message sent by the private contact person, so that the user can check the hidden third party message based on the high prompt message. It is to be understood that the user may perform a viewing operation on the hidden portion of the third party message, or the user may view the hidden third party message based on the hint information of the entire hidden third party message.
Step S210, when the trigger operation is detected, acquiring at least one piece of identification information;
when the terminal detects the operation triggered by the user aiming at the hidden third-party message, the terminal can detect the operation of the viewer in real time.
Specifically, the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, the viewer approaches the terminal, the viewer can be regarded as an operation of viewing the hidden third-party message, and at the moment, the face image of the incoming call receiver is collected; certainly, the terminal also acquires gestures through the camera, that is, the gesture operation can be regarded as operation triggered by viewing hidden third-party messages, and the acquired gestures can also be used as identification information; the face picking operation of the terminal for acquiring the face image for recognition can also be regarded as the checking triggering operation.
In addition, after hiding at least part of the third-party message, the terminal starts a sound pickup device to collect the sound of the viewer, regards the sound pickup operation of the collected sound as a third-party message trigger operation, and extracts voiceprint features based on the collected sound.
In addition, the terminal can detect whether a viewer performs a click operation, a sliding operation, a touch operation or an input operation on the partially hidden third-party message or the prompt information corresponding to the completely hidden third-party message, wherein the click operation, the sliding operation, the touch operation or the input operation can be regarded as an operation triggered by viewing the hidden third-party message, and at the moment, a fingerprint, a pattern, a password and the like corresponding to the click operation, the sliding operation, the touch operation or the input operation are acquired.
It can be understood that the voiceprint, the face image, the fingerprint, the pattern, the gesture, the password and the like obtained by the terminal can be regarded as identification information of the person to be checked, that is, the identification information includes at least one of the voiceprint, the face image, the fingerprint, the pattern and the password, and the triggering operation is at least one of a gesture operation, a touch screen operation, a face pickup operation and a voice pickup operation. In addition, the identification information is not limited to the voiceprint, the face image, the fingerprint, the pattern, the gesture and the password of the person to be checked, but may also be the voiceprint, the face image, the fingerprint, the pattern, the gesture and the password of other people, and may also be music, video and the like. It is to be understood that the identification information includes the above-mentioned exemplified information, and if one of the information matches with the corresponding preset information, it can be determined that the identification information matches with the preset identification information.
Step S220, when the identification information matches the preset identification information, performing at least one of the following operations: displaying the third party message of the hidden part or displaying the third party message completely, displaying all or partial personal information of the contact corresponding to the third party message, unlocking an answering button and/or answering the incoming call
When the judgment identification information is matched with the preset identification information, the permission that the viewer has the authority of viewing the third-party message and the personal information of the contact person sending the third-party message can be judged, at the moment, the terminal can display the hidden third-party message and can also display the personal information of the contact person of the third-party message.
And when the identification information does not match the preset identification information, judging that the viewer has no permission to view the third-party message, and at the moment, hanging up the third-party message by the terminal, namely hanging up the telephone when the third-party message is the telephone. In addition, the checking person may input wrong identification information, so that the terminal cannot correctly identify the checking person, and accordingly, when the identification information of the checking person does not match the preset identification information, prompt information can be output to enable the checking person to input the identification information again, and if the identification information acquired by the terminal continuously and repeatedly does not match the preset identification information, the third-party message is hung up.
And if the third party information is the call, unlocking an answering button, directly answering the call, or unlocking the answering button and answering the call. Specifically, when the third-party message is a telephone, the viewer is the incoming call receiver. When the terminal judges whether the incoming call receiver has the authority of checking the personal information of the private contact corresponding to the call, namely whether the identification information of the incoming call receiver is matched with the preset identification information, the answering button of the incoming call of the terminal is in a locked state, and if the incoming call receiver has the authority of checking the personal information of the private contact, the answering button can be unlocked so that the incoming call receiver can answer the private incoming call. The terminal outputs the personal information of the private contact and the unlocking answering button are not sequentially distinguished, the terminal can unlock the answering button while outputting the personal information of the private contact, and can also output the personal information of the private contact first and then unlock the answering button, or the terminal can unlock the answering button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, the answering can be directly performed. It is to be appreciated that the terminal can perform at least one of displaying a hidden third party message, displaying personal information of a contact corresponding to the third party message, and unlocking an answer button and/or answering an incoming call.
In the technical scheme provided by this embodiment, when a third-party message is received, it is determined whether a private contact corresponding to the third-party message is a private contact, if so, at least a part of the third-party message is hidden, and when a trigger operation is detected and the trigger operation meets a preset condition, identification information is acquired, and when the identification information matches the preset identification information, displaying the hidden part of the third-party message or all the third-party message, displaying all or part of personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering at least one of an incoming call. The device can automatically judge whether the contact corresponding to the message is a private contact or not when receiving the third-party message, if so, at least part of the third-party message is hidden, the judgment of the private contact is carried out without the need of a user to check the information of the contact, further, when the contact is the private contact, verification is carried out to determine whether the user checking the private information has the checking authority or not, if the verification is successful, the hidden third-party message is displayed, so that the terminal effectively protects the third-party message sent by other people the user wants to protect, and the divulgence protection degree of the third-party message is high.
In an embodiment, after the step S200, the method further includes:
A. when a trigger operation is detected, determining the type of the operation;
B. when the triggering operation is a viewing operation, executing the step of acquiring at least one piece of identification information;
C. and when the triggering operation is a refusing operation, hanging up the third-party message.
In this embodiment, the operation includes two types of operations, one is a viewing operation, the other is a rejecting operation, and the rejecting operation is a non-viewing operation. The specific settings of the viewing operation and the rejecting operation may refer to the description in the second embodiment, and are not described in detail here.
In the technical scheme provided by this embodiment, the device determines the type of the trigger operation to determine whether the operation is a viewing operation or a rejecting operation, so as to perform display verification or hang-up of the hidden third-party message by adopting a corresponding measure based on the type of the operation.
The invention also provides a private information protection method of the private contact.
Referring to fig. 6, fig. 6 is a fifth embodiment of a method for protecting private information of a private contact according to the present invention, where the method for protecting private information of a private contact includes:
step S300, receiving a third party message, and hiding at least part of the third party message or completely hiding the third party message when the third party message is a private message;
in this embodiment, the execution subject is an incoming call protection device of a private contact, the incoming call protection device of the private contact is a terminal with a communication function, and the terminal can be a mobile phone, a bracelet, a computer, and the like. For convenience of description, the following description will explain the present embodiment in detail.
The third party message includes at least one of a phone call, a text message, a mail, and social information. Telephones include voice telephones as well as video telephones. The short messages comprise text short messages, voice short messages and image short messages, and the image short messages can be multimedia messages. And the social conversation content comprises information sent based on a social network, such as QQ conversation content, WeChat conversation content and the like.
When the terminal receives the third-party message, the third-party message can be regarded as private information, and the terminal hides part of the third-party message or hides all the third-party message.
Further, the user can set the third party information meeting the privacy condition as the private information. The user needs to set the privacy condition first. Specifically, the user may set a private message at the terminal, that is, before receiving the third-party message, the terminal receives an addition request of the private message, and further obtains a target feature, where the target feature includes at least one of a type of the message, a preset keyword, an audio frequency, and an image, and finally sets at least a part of the target feature as the private feature. That is, the privacy condition is that the third party message has a preset privacy feature. The following illustrates the setting of private information containing the private feature.
The user can set the mail as a private message, namely the private characteristic is the type of the message; or, the user can set a keyword in the message, the keyword can be drunk, and if the third-party message contains 'drunk', the third-party message is a private message; or, the user can set different reminding audios for the third-party messages sent by different contacts, and the user can set the reminding audio corresponding to a certain contact as the private feature of the private message, that is, when the terminal receives the third-party message, the reminding audio of the third-party message is determined, and if the reminding audio is the private feature, the third-party message is the private message; or, the user may set the third-party message containing the image as a private message, that is, the image is a private feature, and if the third-party message received by the terminal contains the image, it may be determined that the third-party message is a private message. Of course, the user may set the type of message, keywords, audio, and various of the images as private features.
After setting the privacy condition, when the terminal receives the third-party message, the terminal acquires the characteristics of the third-party message, judges whether the characteristics of the third-party message are the privacy characteristics, and if so, can judge that the third-party message is the privacy message
The terminal may hide all third party messages or portions of third party messages. When the partial third message is hidden, the partial third message is information which is set by the user and needs to be protected, for example, the information of a contact person sending the third message needs to be protected by the user, and then the contact person sending the third message is hidden by the terminal and the specific content of the third message is displayed. And the terminal completely hides the third party message, and the terminal can output the prompt message to prompt the terminal to receive the message sent by the private contact person, so that the user can check the hidden third party message based on the high prompt message. It is to be understood that the user may perform a viewing operation on the hidden portion of the third party message, or the user may view the hidden third party message based on the hint information of the entire hidden third party message.
Step S310, when the trigger operation is detected and the preset operation meets a preset condition, executing at least one of the following operations: and displaying the third party message of the hidden part or displaying the third party message completely, displaying all or part of personal information of the contact corresponding to the third party message, and unlocking an answering button and/or answering the incoming call.
When the terminal detects the trigger operation, the terminal can detect the operation of the viewer in real time.
Specifically, the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, the viewer approaches the terminal, the viewer can be regarded as an operation of viewing the hidden third-party message, and at the moment, the face image of the incoming call receiver is collected; certainly, the terminal also acquires gestures through the camera, that is, the gesture operation can be regarded as operation triggered by viewing hidden third-party messages, and the acquired gestures can also be used as identification information; the face picking operation of the terminal for acquiring the face image for recognition can also be regarded as the triggering operation.
In addition, the terminal activates the sound pickup device to pick up the sound of the viewer after hiding at least part of the third party message, regards the sound pickup operation of the picked-up sound as a trigger operation, and extracts voiceprint features based on the picked-up sound.
In addition, the terminal can detect whether a viewer performs a click operation, a sliding operation, a touch operation or an input operation on the partially hidden third-party message or the prompt information corresponding to the completely hidden third-party message, wherein the click operation, the sliding operation, the touch operation or the input operation can be regarded as an operation triggered by viewing the hidden third-party message, and at the moment, a fingerprint, a pattern, a password and the like corresponding to the click operation, the sliding operation, the touch operation or the input operation are acquired.
It can be understood that the voiceprint, the face image, the fingerprint, the pattern, the gesture, the password and the like obtained by the terminal can be regarded as identification information of the person to be viewed, that is, the identification information includes at least one of the voiceprint, the face image, the fingerprint, the pattern and the password, and the operation is at least one of a gesture operation, a touch screen operation, a face pickup operation and a voice pickup operation.
Further, after the trigger operation is detected, the terminal needs to determine whether the trigger operation meets a preset condition, where the preset condition includes at least one of the following conditions: matching the audio corresponding to the trigger operation with a preset audio; triggering a pattern corresponding to the operation and a preset pattern; matching a gesture corresponding to the trigger operation with a preset gesture; the password corresponding to the trigger operation is matched with a preset password; triggering an image corresponding to the operation to match a preset image; and matching the fingerprint corresponding to the trigger operation with the preset fingerprint.
When the triggering operation is judged to meet the preset condition, the permission that the viewer has the authority of viewing the third-party message and the personal information of the contact person sending the third-party message can be judged, and at the moment, the terminal displays the hidden third-party information.
And when the triggering operation does not meet the preset condition, judging that the viewer has no permission to view the third-party message, and at the moment, hanging up the third-party message by the terminal, namely hanging up the call when the third-party message is the call. In addition, the checking person may input wrong identification information, so that the terminal cannot correctly identify the checking person, and accordingly, when the identification information of the checking person does not match the preset identification information, prompt information can be output to enable the checking person to input the identification information again, and if the identification information acquired by the terminal continuously and repeatedly does not match the preset identification information, the third-party message is hung up.
And if the third party information is the call, unlocking an answering button, directly answering the call, or unlocking the answering button and answering the call. Specifically, when the third-party message is a telephone, the viewer is the incoming call receiver. When the terminal judges whether the incoming call receiver has the authority of checking the personal information of the private contact corresponding to the call, namely whether the identification information of the incoming call receiver is matched with the preset identification information, the answering button of the incoming call of the terminal is in a locked state, and if the incoming call receiver has the authority of checking the personal information of the private contact, the answering button can be unlocked so that the incoming call receiver can answer the private incoming call. The terminal outputs the personal information of the private contact and the unlocking answering button are not sequentially distinguished, the terminal can unlock the answering button while outputting the personal information of the private contact, and can also output the personal information of the private contact first and then unlock the answering button, or the terminal can unlock the answering button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, the answering can be directly performed. It is to be appreciated that the terminal can perform at least one of displaying a hidden third party message, displaying personal information of a contact corresponding to the third party message, and unlocking an answer button and/or answering an incoming call. In the technical scheme provided by the embodiment, when a third-party message is received, at least a part of the third-party message is hidden, and when a trigger operation is detected and meets a preset condition, the third-party message of the hidden part is displayed or the third-party message is displayed completely, all or part of personal information of a contact corresponding to the third-party message is displayed, and at least one of an answering button and/or an incoming call is unlocked; the device hides at least one part of the third party information when receiving the third party information and detects whether the trigger operation for checking the third party information meets the preset condition, if so, the personal information of the contact corresponding to the third party information is displayed, and at least one of the answering button is unlocked and/or the incoming call is answered, so that the terminal effectively protects the received third party information, and the divulgence protection of the third party information is high.
In order to achieve the above object, the present invention further provides a private information protection apparatus for a private contact, where the private information protection apparatus for a private contact includes a processor, a memory, and a private information protection program of a private contact that is stored in the memory and is capable of running on the processor, and when the private information protection program of a private contact is executed by the processor, the step of implementing the private information protection method for a private contact according to the above embodiment is implemented.
In order to achieve the above object, the present invention further provides a readable storage medium, where a private information protection program of a private contact is stored, and when executed by a processor, the step of implementing the private information protection method for the private contact as described in the above embodiment is implemented.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a television, a mobile phone, a computer, an apparatus, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (18)

1. A private information protection method of a private contact is characterized by comprising the following steps:
receiving a third party message, and outputting preset characteristic information to prompt that the third party message contains private information or the third party message is a private message when a contact person sending the third party message is a private contact person;
when the trigger operation is detected, acquiring the identification information of a viewer;
when the identification information is matched with preset identification information, at least one of the following operations is executed: and displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call.
2. The private information protection method of a private contact of claim 1, wherein after the step of receiving a third party message, comprising:
acquiring personal information of a contact person sending the third-party message;
and when the personal information contains private information, executing the step of outputting preset characteristic information to prompt that the third party information contains the private information or the third party information is the private information.
3. The private information protection method of a private contact of claim 2, wherein the step of receiving a third party message is preceded by:
when an adding request of a private contact is received, acquiring personal information of the contact corresponding to the adding request of the private contact, wherein the personal information comprises at least one of a QQ number, a micro signal, a telephone number, a mail address, a communication address, an identity and the area of the contact;
setting at least a part of the personal information as private information.
4. The method for protecting private information of a private contact of claim 1, wherein after the step of outputting the preset feature information to prompt the third party message to contain the private information or the third party message is a private message, further comprising:
determining the type of a trigger operation when the trigger operation is detected;
when the triggering operation is a viewing operation, executing the step of acquiring the identification information of the viewer;
and hiding or hanging up the third-party message when the triggering operation is a refusing operation.
5. A private information protection method of a private contact is characterized by comprising the following steps:
receiving a third party message, and outputting characteristic information to prompt that the third party message contains a private message or the third party message is the private message;
when the trigger operation is detected and meets a preset condition, executing at least one of the following operations: and displaying the third-party message, displaying personal information of a contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call.
6. The private information protection method of a private contact of claim 5, wherein after the step of receiving a third party message, further comprising:
acquiring the characteristics of the third-party message;
and when the third-party message is characterized by a private characteristic, executing the output characteristic information to prompt that the third-party message contains the private message or that the third-party message is the private message.
7. The private information protection method of a private contact of claim 6, wherein the step of receiving a third party message is preceded by:
determining a target characteristic when an adding request of a private message is received, wherein the target characteristic comprises at least one of the type, the keyword, the audio and the image of the message;
setting at least a portion of the target feature as a private feature of a private message.
8. The private information protection method of a private contact of claim 5, wherein the preset condition comprises at least one of:
matching the audio corresponding to the trigger operation with a preset audio;
triggering a pattern corresponding to the operation and a preset pattern;
matching a gesture corresponding to the trigger operation with a preset gesture;
the password corresponding to the trigger operation is matched with a preset password;
triggering an image corresponding to the operation to match a preset image;
and matching the fingerprint corresponding to the trigger operation with the preset fingerprint.
9. A private information protection method of a private contact is characterized by comprising the following steps:
receiving a third party message, and hiding at least part of the third party message or completely hiding the third party message when a contact sending the third party message is a private contact;
when the trigger operation is detected, acquiring at least one piece of identification information;
when the identification information is matched with preset identification information, at least one of the following operations is executed: and displaying the third party message of the hidden part or displaying the third party message completely, displaying all or part of personal information of the contact corresponding to the third party message, and unlocking an answering button and/or answering the incoming call.
10. The private information protection method of a private contact of claim 9, wherein after the step of receiving a third party message, further comprising:
acquiring personal information of a contact person sending the third-party message;
and when the personal information contains private information, executing the step of hiding at least part of the third-party message or completely hiding the third-party message.
11. The private information protection method of a private contact of claim 10, wherein the step of receiving a third party message is preceded by:
when an adding request of a private contact is received, acquiring personal information of the contact corresponding to the adding request of the private contact, wherein the personal information comprises at least one of a QQ number, a micro signal, a telephone number, a mail address, a communication address, an identity and the area of the contact;
setting at least a part of the personal information as private information.
12. The method for protecting private information of a private contact of claim 9, wherein after the step of hiding at least part of the third party message or completely hiding the third party message, further comprising:
when a trigger operation is detected, determining the type of the trigger operation;
when the triggering operation is a viewing operation, executing the step of acquiring at least one piece of identification information;
and when the triggering operation is a refusing operation, hanging up the third-party message.
13. A private information protection method of a private contact is characterized by comprising the following steps:
receiving a third-party message, and hiding at least part of the third-party message or completely hiding the third-party message when the third-party message is a private message;
when the trigger operation is detected and the preset operation meets the preset condition, at least one of the following operations is executed: and displaying the third party message of the hidden part or displaying the third party message completely, displaying all or part of personal information of the contact corresponding to the third party message, and unlocking an answering button and/or answering the incoming call.
14. The private information protection method of a private contact of claim 13, wherein after the step of receiving a third party message, further comprising:
acquiring the characteristics of the third-party message;
and when the characteristics of the third-party message are private characteristics, executing the step of hiding at least part of the third-party message or completely hiding the third-party message.
15. The private information protection method of a private contact of claim 14, wherein the step of receiving a third party message is preceded by:
determining a target characteristic when an adding request of a private message is received, wherein the target characteristic comprises at least one of the type, the keyword, the audio and the image of the message;
setting at least a portion of the target feature as a private feature of a private message.
16. The private information protection method of a private contact of claim 13, wherein the preset condition comprises at least one of:
matching the audio corresponding to the trigger operation with a preset audio;
triggering a pattern corresponding to the operation and a preset pattern;
matching a gesture corresponding to the trigger operation with a preset gesture;
the password corresponding to the trigger operation is matched with a preset password;
triggering an image corresponding to the operation to match a preset image;
and matching the fingerprint corresponding to the trigger operation with the preset fingerprint.
17. A private information protection apparatus for a private contact, comprising a processor, a memory, and a private information protection program for the private contact stored in the memory and operable on the processor, wherein the steps of the private information protection method for the private contact as recited in any one of claims 1 to 16 are implemented when the processor executes the private information protection program for the private contact.
18. A readable storage medium, on which a private information protection program of a private contact is stored, which when executed by a processor implements the steps of the private information protection method of a private contact according to any one of claims 1 to 16.
CN201910920685.4A 2019-09-25 2019-09-25 Private information protection method and device for private contact person and readable storage medium Pending CN110619199A (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN201910920685.4A CN110619199A (en) 2019-09-25 2019-09-25 Private information protection method and device for private contact person and readable storage medium
CN201980100460.2A CN114761950A (en) 2019-09-25 2019-12-09 Private information protection method and device for private contact person and readable storage medium
PCT/CN2019/124103 WO2021056833A1 (en) 2019-09-25 2019-12-09 Private information protection method and device for private contact, and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910920685.4A CN110619199A (en) 2019-09-25 2019-09-25 Private information protection method and device for private contact person and readable storage medium

Publications (1)

Publication Number Publication Date
CN110619199A true CN110619199A (en) 2019-12-27

Family

ID=68924600

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910920685.4A Pending CN110619199A (en) 2019-09-25 2019-09-25 Private information protection method and device for private contact person and readable storage medium
CN201980100460.2A Pending CN114761950A (en) 2019-09-25 2019-12-09 Private information protection method and device for private contact person and readable storage medium

Family Applications After (1)

Application Number Title Priority Date Filing Date
CN201980100460.2A Pending CN114761950A (en) 2019-09-25 2019-12-09 Private information protection method and device for private contact person and readable storage medium

Country Status (2)

Country Link
CN (2) CN110619199A (en)
WO (1) WO2021056833A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556021A (en) * 2020-03-30 2020-08-18 宇龙计算机通信科技(深圳)有限公司 Data transmission method, device, storage medium and related equipment
CN112804380A (en) * 2020-12-31 2021-05-14 读书郎教育科技有限公司 System and method for protecting privacy short message
CN113194198A (en) * 2021-04-29 2021-07-30 维沃移动通信有限公司 Message processing method and message processing device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827351A (en) * 2022-04-24 2022-07-29 深圳小湃科技有限公司 Method, device, equipment and storage medium for automatically answering incoming call

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207A (en) * 2014-09-15 2016-04-13 北京壹人壹本信息科技有限公司 Communication prompt method and system for private contact person, and mobile terminal
CN107395850A (en) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 A kind of social communication information guard method, device and computer-readable recording medium
CN108712554A (en) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 Incoming display method, mobile terminal and storage medium
CN109409124A (en) * 2018-10-12 2019-03-01 广东小天才科技有限公司 Message display method, device, terminal and the storage medium of mobile terminal
CN109768911A (en) * 2018-12-05 2019-05-17 北京珠穆朗玛移动通信有限公司 Message treatment method, mobile terminal and storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207A (en) * 2014-09-15 2016-04-13 北京壹人壹本信息科技有限公司 Communication prompt method and system for private contact person, and mobile terminal
CN107395850A (en) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 A kind of social communication information guard method, device and computer-readable recording medium
CN108712554A (en) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 Incoming display method, mobile terminal and storage medium
CN109409124A (en) * 2018-10-12 2019-03-01 广东小天才科技有限公司 Message display method, device, terminal and the storage medium of mobile terminal
CN109768911A (en) * 2018-12-05 2019-05-17 北京珠穆朗玛移动通信有限公司 Message treatment method, mobile terminal and storage medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556021A (en) * 2020-03-30 2020-08-18 宇龙计算机通信科技(深圳)有限公司 Data transmission method, device, storage medium and related equipment
CN112804380A (en) * 2020-12-31 2021-05-14 读书郎教育科技有限公司 System and method for protecting privacy short message
CN112804380B (en) * 2020-12-31 2022-03-29 读书郎教育科技有限公司 System and method for protecting privacy short message
CN113194198A (en) * 2021-04-29 2021-07-30 维沃移动通信有限公司 Message processing method and message processing device
CN113194198B (en) * 2021-04-29 2022-10-11 维沃移动通信有限公司 Message processing method and message processing device

Also Published As

Publication number Publication date
CN114761950A (en) 2022-07-15
WO2021056833A1 (en) 2021-04-01

Similar Documents

Publication Publication Date Title
CN110619199A (en) Private information protection method and device for private contact person and readable storage medium
CN104700010B (en) Personal information protection method and protection device
CN109039860B (en) Method and device for sending and displaying message and method and device for identity authentication
RU2643473C2 (en) Method and tools for fingerprinting identification
CN106453052B (en) Message interaction method and device
WO2016045192A1 (en) Notification processing method, notification processing device, and terminal
US20150161837A1 (en) Methods and systems for providing control of a device using a fingerprint sensor
US10515224B2 (en) Method, device and storage medium for printing information
CN105101202B (en) Information processing method and device
CN109324863B (en) Fingerprint identification method and device and computer readable storage medium
CN107959757B (en) User information processing method and device, APP server and terminal equipment
CN104899501A (en) Dialog list display method and device and terminal
CN106101363A (en) Income prompting method and device
US9667784B2 (en) Methods and devices for providing information in voice service
US20230394165A1 (en) Methods, systems and machine-readable programs for communicating self destructive messages
CN109040410A (en) information display method and device
JP2020004424A (en) Method and device for protecting privacy of mobile terminal and mobile terminal
WO2021164314A1 (en) Notification prompting method, server, and storage medium
JP5287490B2 (en) Caller authentication method, caller authentication device, caller authentication system, and caller authentication program
CN110913055B (en) Terminal device searching method and device and electronic device
KR101483400B1 (en) Communication Terminal Certification Processing System, Communication Terminal, Server and Certification Processing Method
CN111125660B (en) Privacy protection method, mobile terminal and device with storage function
CN109740361B (en) Data processing method, device and computer readable storage medium
JP2013164472A (en) Communication device and authentication method
CN105912926A (en) Legal installation package acquisition method, device and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20191227