CN110719269A - Data transmission method and mobile terminal - Google Patents

Data transmission method and mobile terminal Download PDF

Info

Publication number
CN110719269A
CN110719269A CN201910914105.0A CN201910914105A CN110719269A CN 110719269 A CN110719269 A CN 110719269A CN 201910914105 A CN201910914105 A CN 201910914105A CN 110719269 A CN110719269 A CN 110719269A
Authority
CN
China
Prior art keywords
data
encrypted data
encrypted
transmitted
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910914105.0A
Other languages
Chinese (zh)
Other versions
CN110719269B (en
Inventor
佟禹
廖斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201910914105.0A priority Critical patent/CN110719269B/en
Publication of CN110719269A publication Critical patent/CN110719269A/en
Application granted granted Critical
Publication of CN110719269B publication Critical patent/CN110719269B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the invention discloses a data transmission method and a mobile terminal, wherein the method comprises the following steps: receiving a first operation aiming at data to be transmitted; responding to the first operation, and encrypting the data to be transmitted to obtain encrypted data; receiving a second operation on the display mode of the encrypted data; responding to the second operation, and setting the display mode to obtain a data display setting parameter set; and sending the encrypted data, the data display setting parameter set and the first identity identifier of the first data receiver to a server, so that the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, and then sends the first data browsing link and the first data browsing key to the first data receiver corresponding to the first identity identifier. The data transmission method disclosed by the embodiment of the invention can effectively avoid the leakage of the transmission data after the transmission data is transmitted to the first data receiver in the transmission process, and ensure the privacy of the data to be transmitted.

Description

Data transmission method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of mobile terminals, in particular to a data transmission method and a mobile terminal.
Background
At present, a mobile terminal becomes an indispensable part in life of people, and the mobile terminal brings convenience to people and also brings privacy hidden trouble. When the mobile terminal is used and secret-related files, pictures or videos are sent to a receiver through the mobile terminal, on one hand, secret-related contents can be intercepted illegally in the transmission process; on the other hand, even if the confidential content may be hidden from the interception of a third party in the transmission process, the receiver can store the read confidential content after reading the confidential content and forward the stored confidential content to the third party, so that the confidential content is leaked.
Disclosure of Invention
The embodiment of the invention provides a data transmission method, which aims to solve the problem that secret-related content is leaked in the transmission process and after being transmitted to a receiver in the prior art.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a data transmission method, where the method includes: receiving a first operation aiming at data to be transmitted; responding to the first operation, and encrypting the data to be transmitted to obtain encrypted data; receiving a second operation on the display mode of the encrypted data; responding to the second operation, setting the display mode to obtain a data display setting parameter set; and sending the encrypted data, the data display setting parameter set and a first identity identifier of a first data receiver to a server, so that after the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, the first data browsing link and the first data browsing key are sent to the first data receiver corresponding to the first identity identifier, wherein data downloading is prohibited in an interface corresponding to the first data browsing link.
In a second aspect, an embodiment of the present invention provides a mobile terminal, where the mobile terminal includes: the device comprises a determining module, a judging module and a transmitting module, wherein the determining module is used for receiving a first operation aiming at data to be transmitted; the encryption module is used for responding to the first operation and encrypting the data to be transmitted to obtain encrypted data; the first receiving module is used for receiving a second operation of the display mode of the encrypted data; the setting module is used for responding to the second operation and setting the display mode to obtain a data display setting parameter set; the sending module is used for sending the encrypted data, the data display setting parameter set and a first identity identifier of a first data receiving party to a server, so that the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, and then sends the first data browsing link and the first data browsing key to the first data receiving party corresponding to the first identity identifier, wherein data downloading is prohibited in an interface corresponding to the first data browsing link.
In a third aspect, an embodiment of the present invention provides a mobile terminal, where the mobile terminal includes a processor, a memory, and a computer program stored in the memory and being executable on the processor, and when the computer program is executed by the processor, the mobile terminal implements any one of the steps of the data transmission method in the embodiment of the present invention.
In a fourth aspect, the present invention provides a computer-readable storage medium, where the computer-readable storage medium stores thereon a computer program, and the computer program, when executed by a processor, implements the steps of any one of the data transmission methods described in the embodiments of the present invention.
In the embodiment of the invention, by encrypting the data to be transmitted, the data can be prevented from being leaked after being illegally intercepted in the transmission process; the method comprises the steps of obtaining a data display setting parameter set by receiving second operation on a display mode of encrypted data and setting the display mode according to the second operation, sending the encrypted data, the data display setting parameter set and a first identity mark of a first data receiver to a server, and sending a first data browsing link and a first data browsing key to the first data receiver corresponding to a first identity mark after the server generates the first data browsing link and the first data browsing key according to the encrypted data and the data display setting parameter set; on the other hand, the encrypted data is associated with the first data browsing link, and the browsing link only supports data browsing to prohibit data downloading, so that data leakage caused by forwarding the data to a third party after being downloaded by the first data receiver can be avoided.
The foregoing description is only an overview of the technical solutions of the present invention, and the embodiments of the present invention are described below in order to make the technical means of the present invention more clearly understood and to make the above and other objects, features, and advantages of the present invention more clearly understandable.
Drawings
Various advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to refer to like parts throughout the drawings. In the drawings:
FIG. 1 is a flow chart illustrating steps of a data transmission method according to a first embodiment of the present invention;
FIG. 2 is a flow chart of steps of a data transmission method according to a second embodiment of the present invention;
fig. 3 is a block diagram of a mobile terminal according to a third embodiment of the present invention;
fig. 4 is a schematic diagram of a hardware structure of a mobile terminal according to a fourth embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be appreciated that reference throughout this specification to "one embodiment" or "an embodiment" means that a particular feature, structure or characteristic described in connection with the embodiment is included in at least one embodiment of the present invention. Thus, the appearances of the phrases "in one embodiment" or "in an embodiment" in various places throughout this specification are not necessarily all referring to the same embodiment. Furthermore, the particular features, structures, or characteristics may be combined in any suitable manner in one or more embodiments.
In various embodiments of the present invention, it should be understood that the sequence numbers of the following processes do not mean the execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
Example one
Referring to fig. 1, a flowchart illustrating steps of a data transmission method according to a first embodiment of the present invention is shown.
The data transmission method of the embodiment of the invention comprises the following steps:
step 101: a first operation is received for data to be transmitted.
The data transmission method in the embodiment of the invention is applied to a mobile terminal, a specific application program is installed in the mobile terminal, a user at a sender transmits data to be transmitted, the specific application program judges the type of the data to be transmitted, and the type of the data to be transmitted can include but is not limited to: text, pictures, and video.
Step 102: and responding to the first operation, and encrypting the data to be transmitted to obtain encrypted data.
In a specific implementation process, a specific application program can encrypt data to be transmitted by calling different types of privacy protection setting program modules so as to prevent the data to be transmitted from being maliciously intercepted in the process of transmitting the data to a server.
Step 103: a second operation on a manner of display of the encrypted data is received.
The display mode is the display mode of the encrypted data on the data receiver, and the display mode comprises a plurality of modes for the sender user to select. The different display modes of the encrypted data can be corresponding to different types, the display mode of the encrypted data is set, and the encrypted data can be prevented from being peeped by others or being stored by a screenshot of a data receiver user in the display process of the data receiver mobile terminal. The data receiving party is the mobile terminal which receives the encrypted data, and the data sending party is the mobile terminal which sends the encrypted data. The data receiver in the embodiment of the invention is a first data receiver.
Step 104: and responding to the second operation, and setting the display mode to obtain a data display setting parameter set.
The data display setting parameter set includes: the display mode of the encrypted data.
Step 105: and sending the encrypted data, the data display setting parameter set and the first identity identification of the first data receiver to a server.
The first identity is used to calibrate the first data recipient. The method comprises the steps that a mobile terminal of a sending party sends encrypted data, a data display setting parameter set and a first identity mark of a first data receiving party to a server, the server generates a first data browsing link and a first data browsing key according to the received encrypted data and the data display setting parameter set, and sends the first data browsing link and the first data browsing key to the first data receiving party corresponding to the first identity mark, wherein data downloading is forbidden in an interface corresponding to the first data browsing link.
In a specific implementation process, the first data receiving party accesses the server to view data through the received first data browsing link and the first data browsing key, and after the data viewing is completed, the server can automatically destroy the viewed data. The server may temporarily store the viewed data after the data viewing is completed.
According to the data transmission method provided by the embodiment of the invention, the data to be transmitted is encrypted, so that the data can be prevented from being leaked after being intercepted illegally in the transmission process; the method comprises the steps of obtaining a data display setting parameter set by receiving second operation on a display mode of encrypted data and setting the display mode according to the second operation, sending the encrypted data, the data display setting parameter set and a first identity mark of a first data receiver to a server, and sending a first data browsing link and a first data browsing key to the first data receiver corresponding to a first identity mark after the server generates the first data browsing link and the first data browsing key according to the encrypted data and the data display setting parameter set; on the other hand, the encrypted data is associated with the first data browsing link, and the browsing link only supports data browsing to prohibit data downloading, so that data leakage caused by forwarding the data to a third party after being downloaded by the first data receiver can be avoided.
Example two
Referring to fig. 2, a flowchart illustrating steps of a data transmission method according to a second embodiment of the present invention is shown.
The data transmission method of the embodiment of the invention comprises the following steps:
step 201: a first operation is received for data to be transmitted.
The data transmission method provided by the embodiment of the invention is suitable for the first mobile terminal, the first mobile terminal is used as a sending party to transmit data to other mobile terminals, and the other mobile terminals are used as data receiving parties. The data receiving party in the embodiment of the invention comprises: a first data receiver and a second data receiver. Both the sender and the data receiver are provided with specific applications. In a specific implementation process, the sender is configured to start a specific application program set on the sender to transmit data to be transmitted.
Step 202: and responding to the first operation, and encrypting the data to be transmitted to obtain encrypted data.
In a specific implementation process, the data type of the data to be transmitted can be determined under the condition that the first operation is received; and encrypting the data to be transmitted by adopting an encryption mode matched with the data type to obtain encrypted data. The type of data to be transmitted may include, but is not limited to: text, pictures, and video.
One is preferably in response to the first operation, after encrypting the data to be transmitted to obtain the encrypted data, receiving a third operation aiming at the encrypted data, and in response to the third operation, previewing and displaying the encrypted data. The method for previewing and displaying the encrypted data after encrypting the data is convenient for a user at a sending party to verify the encrypted data so as to avoid mistakenly encrypting other data.
Step 203: a second operation on a manner of display of the encrypted data is received.
The display mode of the encrypted data comprises at least one of the following modes: when the encrypted data is a text, displaying the text content with the preset line number at intervals of preset time; when the encrypted data is a picture, embedding a first preset watermark in the picture and then displaying the picture; and when the encrypted data is a video, respectively embedding a second preset watermark in each video frame of the video, and forbidding the video to be played back.
The above description only exemplifies three display modes of the encrypted data, and the specific implementation process is not limited thereto, and those skilled in the art can flexibly set the display modes of various types of encrypted data according to actual requirements.
Step 204: a fourth operation of a management mechanism for the encrypted data is received.
Wherein, the management mechanism comprises: the encrypted data are destroyed at the server side after being transmitted to the first data receiver, and the encrypted data are stored at the server side after being transmitted to the first data receiver. The specific application program is provided with a management mechanism setting option of encrypted data, and the fourth operation may be a selected operation on a certain setting option.
Step 205: and obtaining a data display setting parameter set according to the second operation and the fourth operation.
The data display setting parameter set includes: a display mode of the encrypted data and a management mechanism of the encrypted data.
Step 206: and sending the encrypted data, the data display setting parameter set and the first identity identification of the first data receiver to a server.
After receiving the encrypted data, the data display setting parameter set and the first identity identifier of the first data receiver, the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, and sends the first data browsing link and the first data browsing key to the first data receiver corresponding to the first identity identifier.
The first data receiving party accesses the server to view data through the received first data browsing link and the first data browsing key, and when the data are displayed on the first data receiving party, if the server detects that the management mechanism of the encrypted data contained in the data display setting parameter set is that the encrypted data are transmitted to the first data receiving party and then destroyed on the server side, the content is automatically destroyed. And if the server detects that the management mechanism of the encrypted data contained in the data display setting parameter set is that the encrypted data is transmitted to the first data receiver and then stored on the server side, temporarily storing the encrypted data. The time length for temporarily storing the encrypted data at the server side can be set by a sender user, and the server side can also control the temporary storage time length of the encrypted data.
It should be noted that the first data receiver may be a single mobile terminal or a group of mobile terminals.
Step 207: and receiving a data forwarding request sent by a first data receiver.
If the first data receiver is a mobile terminal group, any data receiver in the mobile terminal group may forward the checked data, and the specific forwarding process is as shown in steps 207 to 209.
And the data forwarding request carries the second identity of the forwarding object.
After the first data receiver finishes data checking, if the management mechanism of the encrypted data is that the encrypted data is transmitted to the first data receiver and then stored on the server side, a data forwarding option can be displayed in the data checking interface, and a user of the first data receiver can determine whether to trigger the option to forward the data according to requirements. If the management mechanism of the encrypted data is that the encrypted data is destroyed at the server side after being transmitted to the first data receiver, the data forwarding option in the data viewing interface is in a forbidden state or is not set in the data viewing interface.
Step 208: and responding to the data forwarding request, and determining whether the management mechanism of the encrypted data is stored on the server side after the encrypted data is transmitted to the first data receiver.
If yes, step 209 is executed, if no, no response is made to the data forwarding request.
Step 209: and if so, sending a data sending instruction to the server.
And the data sending instruction carries the second identity.
And after receiving the data sending instruction, the server generates a second data browsing link and a second data browsing key according to the encrypted data and the data display setting parameter set, and sends the second data browsing link and the second data browsing key to a second data receiving party corresponding to the second identity, wherein data downloading is prohibited in an interface corresponding to the second data browsing link. After the server forwards the data to the second data receiver, the server can immediately destroy the temporarily stored data, or continue to temporarily store the data so as to forward the data after receiving the data sending instruction of the sender again.
According to the data transmission method provided by the embodiment of the invention, the data to be transmitted is encrypted, so that the data can be prevented from being leaked after being intercepted illegally in the transmission process; the method comprises the steps of obtaining a data display setting parameter set by receiving second operation on a display mode of encrypted data and setting the display mode according to the second operation, sending the encrypted data, the data display setting parameter set and a first identity mark of a first data receiver to a server, and sending a first data browsing link and a first data browsing key to the first data receiver corresponding to a first identity mark after the server generates the first data browsing link and the first data browsing key according to the encrypted data and the data display setting parameter set; on the other hand, the encrypted data is associated with the first data browsing link, and the browsing link only supports data browsing to prohibit data downloading, so that data leakage caused by forwarding the data to a third party after being downloaded by the first data receiver can be avoided. In addition, the data transmission method provided by the embodiment of the invention can also be used for forwarding the data to the second data receiver by the server under the condition of authorization of the data sender, so that the data forwarding efficiency can be improved compared with the data sent by the second data receiver to the sender.
With the above description of the data transmission method according to the embodiment of the present invention, the terminal device according to the embodiment of the present invention will be described with reference to the accompanying drawings.
EXAMPLE III
Referring to fig. 3, a block diagram of a mobile terminal according to a third embodiment of the present invention is shown.
The mobile terminal of the embodiment of the invention comprises: a determining module 301, configured to receive a first operation on data to be transmitted; the encryption module 302 is configured to encrypt the data to be transmitted in response to the first operation to obtain encrypted data; a first receiving module 303, configured to receive a second operation on a display manner of the encrypted data; a setting module 304, configured to respond to the second operation and set the display mode to obtain a data display setting parameter set; a sending module 305, configured to send the encrypted data, the data display setting parameter set, and a first identity identifier of a first data receiving party to a server, so that after the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, the server sends the first data browsing link and the first data browsing key to the first data receiving party corresponding to the first identity identifier, where data downloading is prohibited in an interface corresponding to the first data browsing link.
Preferably, the mobile terminal further includes: a preview instruction receiving module 306, configured to receive a third operation for the encrypted data after the encryption module encrypts the data to be transmitted in response to the first operation to obtain encrypted data; and a display module 307, configured to preview and display the encrypted data in response to the third operation.
Preferably, the mobile terminal further includes: a second receiving module 308, configured to receive, after the first receiving module receives the second operation on the display manner of the encrypted data, a fourth operation on a management mechanism of the encrypted data, where the management mechanism includes: the encrypted data is destroyed at the server side after being transmitted to the first data receiver, and the encrypted data is stored at the server side after being transmitted to the first receiver; the generating module 304 is specifically configured to: and obtaining the data display setting parameter set according to the second operation and the fourth operation.
Preferably, the mobile terminal further includes: a third receiving module 309, configured to receive a data forwarding request sent by a first data receiver after the sending module 305 sends the encrypted data, the set of data display setting parameters, and a first identity of the first data receiver to a server, where the data forwarding request carries a second identity of a second data receiver; a mechanism determining module 310, configured to determine, in response to the data forwarding request, whether a management mechanism of the encrypted data is stored on a server side after the encrypted data is transmitted to a first data receiving side; the instruction sending module 311 is configured to send a data sending instruction to the server if the management mechanism of the encrypted data is that the encrypted data is stored on a server side after being transmitted to a first data receiving party, where the data sending instruction carries the second identity, so that after the server generates a second data browsing link and a second data browsing key according to the encrypted data and the data display setting parameter set, the second data browsing link and the second data browsing key are sent to a second data receiving party corresponding to the second identity, where data downloading is prohibited in an interface corresponding to the second data browsing link.
Preferably, the display mode of the encrypted data includes at least one of: when the encrypted data is a text, displaying the text content of a preset line number at intervals of a preset time interval; when the encrypted data is a picture, embedding a first preset watermark in the picture and then displaying the picture; and when the encrypted data is a video, respectively embedding a second preset watermark in each video frame of the video, and forbidding the playback of the video.
The mobile terminal provided in the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 2, and is not described herein again to avoid repetition.
The mobile terminal provided by the embodiment of the invention can avoid the data leakage after being intercepted illegally in the transmission process by encrypting the data to be transmitted; the method comprises the steps of obtaining a data display setting parameter set by receiving second operation on a display mode of encrypted data and setting the display mode according to the second operation, sending the encrypted data, the data display setting parameter set and a first identity mark of a first data receiver to a server, and sending a first data browsing link and a first data browsing key to the first data receiver corresponding to a first identity mark after the server generates the first data browsing link and the first data browsing key according to the encrypted data and the data display setting parameter set; on the other hand, the encrypted data is associated with the first data browsing link, and the browsing link only supports data browsing to prohibit data downloading, so that data leakage caused by forwarding the data to a third party after being downloaded by the first data receiver can be avoided. Example four
Referring to fig. 4, a block diagram of a mobile terminal according to a fourth embodiment of the present invention is shown.
Fig. 4 is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present invention, where the mobile terminal 400 includes, but is not limited to: radio frequency unit 401, network module 402, audio output unit 403, input unit 404, sensor 405, display unit 406, user input unit 407, interface unit 408, memory 409, processor 410, and power supply 411. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 4 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
The user input unit 407 is configured to receive a first operation on data to be transmitted; the processor 410 is configured to respond to the first operation, and encrypt the data to be transmitted to obtain encrypted data; the user input unit 407 is further configured to receive a second operation on a display mode of the encrypted data; the processor 410 is further configured to respond to the second operation, and set the display mode to obtain a data display setting parameter set; and sending the encrypted data, the data display setting parameter set and a first identity identifier of a first data receiver to a server, so that after the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, the first data browsing link and the first data browsing key are sent to the first data receiver corresponding to the first identity identifier, wherein data downloading is prohibited in an interface corresponding to the first data browsing link.
The mobile terminal provided by the embodiment of the invention can avoid the data leakage after being intercepted illegally in the transmission process by encrypting the data to be transmitted; the method comprises the steps of obtaining a data display setting parameter set by receiving second operation on a display mode of encrypted data and setting the display mode according to the second operation, sending the encrypted data, the data display setting parameter set and a first identity mark of a first data receiver to a server, and sending a first data browsing link and a first data browsing key to the first data receiver corresponding to a first identity mark after the server generates the first data browsing link and the first data browsing key according to the encrypted data and the data display setting parameter set; on the other hand, the encrypted data is associated with the first data browsing link, and the browsing link only supports data browsing to prohibit data downloading, so that data leakage caused by forwarding the data to a third party after being downloaded by the first data receiver can be avoided.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 401 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 410; in addition, the uplink data is transmitted to the base station. Typically, radio unit 401 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio unit 401 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 402, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 403 may convert audio data received by the radio frequency unit 401 or the network module 402 or stored in the memory 409 into an audio signal and output as sound. Also, the audio output unit 403 may also provide audio output related to a specific function performed by the mobile terminal 400 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 403 includes a speaker, a buzzer, a receiver, and the like.
The input unit 404 is used to receive audio or video signals. The input Unit 404 may include a Graphics Processing Unit (GPU) 4041 and a microphone 4042, and the Graphics processor 4041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 406. The image frames processed by the graphic processor 4041 may be stored in the memory 409 (or other storage medium) or transmitted via the radio frequency unit 401 or the network module 402. The microphone 4042 may receive sound, and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 401 in case of the phone call mode.
The mobile terminal 400 also includes at least one sensor 405, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 4061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 4061 and/or the backlight when the mobile terminal 400 is moved to the ear. Display panel 401 is the flexible display screen, and the flexible display screen is including the screen base, liftable module array and the flexible screen that superpose the setting in proper order. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 405 may also include a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, an infrared sensor, etc., which will not be described in detail herein.
The display unit 406 is used to display information input by the user or information provided to the user. The Display unit 406 may include a Display panel 4061, and the Display panel 4061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 407 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 407 includes a touch panel 4071 and other input devices 4072. Touch panel 4071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 4071 using a finger, a stylus, or any suitable object or attachment). The touch panel 4071 may include two parts, a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 410, receives a command from the processor 410, and executes the command. In addition, the touch panel 4071 can be implemented by using various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 4071, the user input unit 407 may include other input devices 4072. Specifically, the other input devices 4072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 4071 can be overlaid on the display panel 4061, and when the touch panel 4071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 410 to determine the type of the touch event, and then the processor 410 provides a corresponding visual output on the display panel 4061 according to the type of the touch event. Although in fig. 4, the touch panel 4071 and the display panel 4061 are two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 4071 and the display panel 4061 may be integrated to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 408 is an interface through which an external device is connected to the mobile terminal 400. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 408 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 400 or may be used to transmit data between the mobile terminal 400 and external devices.
The memory 409 may be used to store software programs as well as various data. The memory 409 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 409 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 410 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 409 and calling data stored in the memory 409, thereby integrally monitoring the mobile terminal. Processor 410 may include one or more processing units; preferably, the processor 410 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 410.
The mobile terminal 400 may further include a power supply 411 (e.g., a battery) for supplying power to various components, and preferably, the power supply 411 may be logically connected to the processor 410 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the mobile terminal 400 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 410, a memory 409, and a computer program that is stored in the memory 409 and can be run on the processor 410, and when being executed by the processor 410, the computer program implements each process of the data transmission method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the data transmission method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (11)

1. A method of data transmission, the method comprising:
receiving a first operation aiming at data to be transmitted;
responding to the first operation, and encrypting the data to be transmitted to obtain encrypted data;
receiving a second operation on the display mode of the encrypted data;
responding to the second operation, setting the display mode to obtain a data display setting parameter set;
and sending the encrypted data, the data display setting parameter set and a first identity identifier of a first data receiver to a server, so that after the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, the first data browsing link and the first data browsing key are sent to the first data receiver corresponding to the first identity identifier, wherein data downloading is prohibited in an interface corresponding to the first data browsing link.
2. The method of claim 1, wherein after the step of encrypting the data to be transmitted to obtain encrypted data, the method further comprises:
receiving a third operation on the encrypted data;
and previewing and displaying the encrypted data in response to the third operation.
3. The method of claim 1, wherein after the step of receiving the second operation on the manner of display of the encrypted data, the method further comprises:
receiving a fourth operation on a management mechanism for the encrypted data, wherein the management mechanism comprises: the encrypted data are destroyed at the server side after being transmitted to a first data receiver, and the encrypted data are stored at the server side after being transmitted to the first data receiver;
the step of setting the display mode to obtain a data display setting parameter set includes:
and obtaining the data display setting parameter set according to the second operation and the fourth operation.
4. The method of claim 3, wherein after the step of sending the encrypted data, the set of data display setting parameters, and the first identity of the first data recipient to a server, the method further comprises:
receiving a data forwarding request sent by the first data receiver, wherein the data forwarding request carries a second identity of a second data receiver;
responding to the data forwarding request, and determining whether a management mechanism of the encrypted data is stored on a server side after the encrypted data is transmitted to a first data receiver;
and if so, sending a data sending instruction to the server, wherein the data sending instruction carries the second identity, so that the server generates a second data browsing link and a second data browsing key according to the encrypted data and the data display setting parameter set, and then sends the second data browsing link and the second data browsing key to a second data receiving party corresponding to the second identity, wherein data downloading is prohibited in an interface corresponding to the second data browsing link.
5. The method of claim 1, wherein the encrypted data is displayed in a manner that includes at least one of:
when the encrypted data is a text, displaying the text content of a preset line number at intervals of a preset time interval;
when the encrypted data is a picture, embedding a first preset watermark in the picture and then displaying the picture;
and when the encrypted data is a video, respectively embedding a second preset watermark in each video frame of the video, and forbidding the playback of the video.
6. A mobile terminal, characterized in that the mobile terminal comprises:
the device comprises a determining module, a judging module and a transmitting module, wherein the determining module is used for receiving a first operation aiming at data to be transmitted;
the encryption module is used for responding to the first operation and encrypting the data to be transmitted to obtain encrypted data;
the first receiving module is used for receiving a second operation of the display mode of the encrypted data;
the setting module is used for responding to the second operation and setting the display mode to obtain a data display setting parameter set;
the sending module is used for sending the encrypted data, the data display setting parameter set and a first identity identifier of a first data receiving party to a server, so that the server generates a first data browsing link and a first data browsing key according to the encrypted data and the data display setting parameter set, and then sends the first data browsing link and the first data browsing key to the first data receiving party corresponding to the first identity identifier, wherein data downloading is prohibited in an interface corresponding to the first data browsing link.
7. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
the preview instruction receiving module is used for receiving a third operation aiming at the encrypted data after the encryption module responds to the first operation and encrypts the data to be transmitted to obtain the encrypted data;
and the display module is used for responding to the third operation and previewing and displaying the encrypted data.
8. The mobile terminal of claim 6, wherein the mobile terminal further comprises:
a second receiving module, configured to receive, after the first receiving module receives the second operation on the display manner of the encrypted data, a fourth operation on a management mechanism for the encrypted data, where the management mechanism includes: the encrypted data are destroyed at the server side after being transmitted to a first data receiver, and the encrypted data are stored at the server side after being transmitted to the first receiver;
the setting module is specifically configured to:
and obtaining the data display setting parameter set according to the second operation and the fourth operation.
9. The mobile terminal of claim 8, wherein the mobile terminal further comprises:
a third receiving module, configured to receive a data forwarding request sent by a first data receiver after the sending module sends the encrypted data, the set of data display setting parameters, and a first identity identifier of the first data receiver to a server, where the data forwarding request carries a second identity identifier of a second data receiver;
the mechanism determining module is used for responding to the data forwarding request and determining whether the management mechanism of the encrypted data is stored on the server side after the encrypted data is transmitted to the first data receiver;
and the instruction sending module is used for sending a data sending instruction to the server if the management mechanism of the encrypted data is that the encrypted data is transmitted to a first data receiver and then stored on a server side, wherein the data sending instruction carries the second identity, so that the server generates a second data browsing link and a second data browsing key according to the encrypted data and the data display setting parameter set, and then sends the second data browsing link and the second data browsing key to a second data receiver corresponding to the second identity, wherein data downloading is prohibited in an interface corresponding to the second data browsing link.
10. The mobile terminal of claim 6, wherein the encrypted data is displayed in a manner that includes at least one of:
when the encrypted data is a text, displaying the text content of a preset line number at intervals of a preset time interval;
when the encrypted data is a picture, embedding a first preset watermark in the picture and then displaying the picture;
and when the encrypted data is a video, respectively embedding a second preset watermark in each video frame of the video, and forbidding the playback of the video.
11. A mobile terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the data transmission method according to any one of claims 1 to 5.
CN201910914105.0A 2019-09-25 2019-09-25 Data transmission method and mobile terminal Active CN110719269B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910914105.0A CN110719269B (en) 2019-09-25 2019-09-25 Data transmission method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910914105.0A CN110719269B (en) 2019-09-25 2019-09-25 Data transmission method and mobile terminal

Publications (2)

Publication Number Publication Date
CN110719269A true CN110719269A (en) 2020-01-21
CN110719269B CN110719269B (en) 2022-07-15

Family

ID=69210923

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910914105.0A Active CN110719269B (en) 2019-09-25 2019-09-25 Data transmission method and mobile terminal

Country Status (1)

Country Link
CN (1) CN110719269B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270377A (en) * 2014-10-13 2015-01-07 深圳市星辰帷幄信息技术有限公司 Safe and general document outgoing system and method
CN104517046A (en) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 Screen display data protection method
CN106973035A (en) * 2017-02-09 2017-07-21 成都九安科技有限公司 A kind of document outgoing control system
CN108459788A (en) * 2018-03-15 2018-08-28 维沃移动通信有限公司 A kind of image display method and terminal
US20180253567A1 (en) * 2017-03-02 2018-09-06 Ricoh Co., Ltd. Tamper Protection and Video Source Identification for Video Processing Pipeline
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104270377A (en) * 2014-10-13 2015-01-07 深圳市星辰帷幄信息技术有限公司 Safe and general document outgoing system and method
CN104517046A (en) * 2014-12-24 2015-04-15 江苏敏捷科技股份有限公司 Screen display data protection method
CN106973035A (en) * 2017-02-09 2017-07-21 成都九安科技有限公司 A kind of document outgoing control system
US20180253567A1 (en) * 2017-03-02 2018-09-06 Ricoh Co., Ltd. Tamper Protection and Video Source Identification for Video Processing Pipeline
CN108459788A (en) * 2018-03-15 2018-08-28 维沃移动通信有限公司 A kind of image display method and terminal
CN109561323A (en) * 2019-01-02 2019-04-02 武汉珈铭汉象教育科技有限公司 MP4 file encryption, decryption method and device

Also Published As

Publication number Publication date
CN110719269B (en) 2022-07-15

Similar Documents

Publication Publication Date Title
CN109194818B (en) Information processing method and terminal
CN108629171B (en) Unread message processing method and terminal
CN108681664B (en) Encryption method and device
CN110457888B (en) Verification code input method and device, electronic equipment and storage medium
CN110188524B (en) Information encryption method, information decryption method and terminal
CN109412932B (en) Screen capturing method and terminal
CN110719319B (en) Resource sharing method, device, terminal equipment and storage medium
CN110035183B (en) Information sharing method and terminal
CN110990849A (en) Encryption and decryption method for private data and terminal
CN111597540B (en) Login method of application program, electronic device and readable storage medium
CN111125680A (en) Permission setting method and terminal equipment
CN112752353A (en) Connection method and terminal equipment
CN107835297B (en) Information updating method, mobile terminal and computer readable storage medium
CN111159738B (en) Authority configuration method, application login method and device
CN110677537B (en) Note information display method, note information sending method and electronic equipment
CN109753776B (en) Information processing method and device and mobile terminal
CN109446794B (en) Password input method and mobile terminal thereof
CN111310250A (en) Application sharing method and electronic equipment
CN110851408A (en) File compression method, file decompression method and electronic equipment
CN108259807B (en) Communication method, mobile terminal and computer readable storage medium
CN110795746A (en) Information processing method and electronic equipment
CN111343618B (en) Display method and electronic equipment
CN110719269B (en) Data transmission method and mobile terminal
CN110717163B (en) Interaction method and terminal equipment
CN111356096B (en) Information sending method and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant