CN111125742A - File management method, intelligent terminal and device with storage function - Google Patents

File management method, intelligent terminal and device with storage function Download PDF

Info

Publication number
CN111125742A
CN111125742A CN201811278824.XA CN201811278824A CN111125742A CN 111125742 A CN111125742 A CN 111125742A CN 201811278824 A CN201811278824 A CN 201811278824A CN 111125742 A CN111125742 A CN 111125742A
Authority
CN
China
Prior art keywords
file
setting
intelligent terminal
setting file
folder
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811278824.XA
Other languages
Chinese (zh)
Other versions
CN111125742B (en
Inventor
谢英华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qiku Internet Technology Shenzhen Co Ltd
Original Assignee
Qiku Internet Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qiku Internet Technology Shenzhen Co Ltd filed Critical Qiku Internet Technology Shenzhen Co Ltd
Priority to CN201811278824.XA priority Critical patent/CN111125742B/en
Publication of CN111125742A publication Critical patent/CN111125742A/en
Application granted granted Critical
Publication of CN111125742B publication Critical patent/CN111125742B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The application discloses a file management method, an intelligent terminal and a device with a storage function, comprising the following steps: judging whether the intelligent terminal meets preset encryption conditions or not; and if so, encrypting the setting file. According to the method and the device, whether the intelligent terminal meets the preset conditions at present can be automatically judged, whether encryption operation is carried out on the set file is determined according to the judgment result, manual encryption operation is not needed to be carried out on the set file, the execution steps are simplified, the operation is simple, and the user experience is improved.

Description

File management method, intelligent terminal and device with storage function
Technical Field
The present application relates to the field of intelligent terminal technologies, and in particular, to a file management method, an intelligent terminal, and a device having a storage function.
Background
With the continuous development of electronic information technology, intelligent terminals have gone into thousands of households, and become an indispensable part of daily life of people. The terminal is used as the most intimate electronic device of people, a large number of private files of a user are often stored in the terminal, and the private files generally have strong privacy, so that the file encryption function of the terminal is brought forward.
Currently, when a user needs to use a file encryption function, the user first needs to control a terminal to enter a file selection interface, and after selecting a file needing to be encrypted, the file is encrypted. Or, the user also needs to control the terminal to enter the content display interface of the file needing to be encrypted, and then the user can select the file encryption function to complete encryption. The whole encryption process relates to multi-level page jumping, and a plurality of operation steps are required, so that the user experience is seriously influenced.
Disclosure of Invention
The technical problem that this application mainly solved needs to carry out a plurality of steps in current file encryption technique, complex operation's problem.
In order to solve the technical problem, the present application provides a file management method based on an intelligent terminal, wherein the file management method includes: judging whether the intelligent terminal meets preset encryption conditions or not; and if so, encrypting the setting file.
The step of judging whether the intelligent terminal meets the preset encryption condition currently specifically comprises the step of judging whether a file is stored in a set folder within a preset encryption time period; if yes, the step of encrypting the setting file comprises the following steps: and if so, determining the file stored in the setting folder as the setting file, and encrypting the setting file.
When the setting file is displayed, judging whether a voice instruction for encrypting the setting file is received or not; if yes, the step of encrypting the setting file comprises the following steps: and if the voice command is received, encrypting the setting file after the setting file is closed, and storing the setting file in a setting folder.
The step of encrypting the preset file specifically comprises the following steps: receiving an instruction for storing the encrypted setting file, wherein the instruction comprises a storage path corresponding to the category of the setting file; and determining a storage path of the encrypted setting file based on the instruction, and adding the setting file to a subfolder matched with the storage path in the setting folder.
Wherein the step of adding the setting file to a subfolder in the setting folder matching the storage path further comprises: receiving an input query instruction of the setting file; and acquiring the setting file from the setting folder based on the query instruction.
Wherein, the step of receiving the input query instruction of the setting file comprises the following steps: and when the intelligent terminal is in a standby state, receiving a query instruction which is sent by a user through a touch display screen and comprises the characteristic information of the set file.
Wherein, the step of receiving the input query instruction of the setting file comprises the following steps: generating a two-dimensional code containing the information of the set folder; the step of receiving the input query instruction of the setting file comprises the following steps: receiving a query instruction sent by scanning and recognizing the two-dimensional code, and jumping to an interface for displaying the set folder through the query instruction; and receiving an input query instruction of the setting file through an encryption inlet of the setting folder.
Wherein the step of obtaining the setting file from the setting folder based on the query instruction comprises: receiving file opening verification information input by a user; wherein the file opening verification information includes at least one of fingerprint verification, iris verification, and facial recognition; comparing the file opening verification information with preset verification information, and judging whether the file opening verification information is valid or not; and if the setting file is valid, opening and displaying the setting file.
In order to solve the above technical problem, the present application further provides an intelligent terminal, where the intelligent terminal includes a communication circuit, a processor, and a memory that are coupled to each other; the communication circuit is used for acquiring and transmitting instructions; the memory is used for storing preset encryption conditions, setting files, preset encryption time periods, setting folders, voice instructions, inquiry instructions, two-dimensional codes, verification information, computer programs executed by the processor and intermediate data generated when the computer programs are executed; when the processor executes the computer program, the file management method based on the intelligent terminal is realized.
In order to solve the above technical problem, the present application provides an apparatus having a storage function, which stores program data that can be executed to implement the file management method based on a smart terminal as described above.
The beneficial effect of this application is: different from the prior art, the method and the device for encrypting the setting file of the intelligent terminal detect whether the intelligent terminal meets the preset encryption condition currently, if so, the setting file on the intelligent terminal is encrypted, whether the intelligent terminal meets the preset condition currently can be automatically judged, whether the setting file is encrypted or not is determined according to the judgment result, manual encryption operation on the setting file is not needed, the execution steps are simplified, the operation is simple, and the user experience is improved.
Drawings
FIG. 1 is a schematic flowchart of a first embodiment of a file management method based on an intelligent terminal according to the present application;
FIG. 2 is a flowchart illustrating a second embodiment of the document management method based on an intelligent terminal according to the present application;
FIG. 3 is a flowchart illustrating a third embodiment of the document management method based on an intelligent terminal according to the present application;
FIG. 4 is a schematic structural diagram of an embodiment of an intelligent terminal according to the present application;
FIG. 5 is a schematic structural diagram of an embodiment of a device with a storage function according to the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a schematic flowchart of a first embodiment of a file management method based on an intelligent terminal according to the present application, where the file management method based on the intelligent terminal includes the following steps:
s101: and judging whether the intelligent terminal meets the preset encryption condition currently. If yes, executing S102, otherwise, not encrypting the file on the intelligent terminal.
In this embodiment, the intelligent terminal sets an encryption entry in the folder, the user sets a preset encryption condition through the encryption entry, and the intelligent terminal receives the input preset encryption condition and determines whether the intelligent terminal currently meets the preset encryption condition.
In this embodiment, the encryption entry may be displayed in the form of an icon, a character, and the like, and after the user clicks the encryption entry, the encryption entry displays a preset encryption time period icon, a setting folder icon, and an inquiry setting file icon, and the user clicks the corresponding icon to perform operations such as setting the preset encryption time period, setting the setting folder, entering the setting folder, inquiring the setting file, and the like.
In this embodiment, the intelligent terminal may be a mobile phone, a tablet computer, a notebook computer, a smart watch, or other devices capable of encrypting the setting file.
In this embodiment, the preset encryption condition may be implemented by setting an encryption time period, sending a user encryption voice command, setting a storage address of an encrypted file, and adding encryption identification information such as a special file name, a prefix, a suffix, and the like to the file to be encrypted. Further, the intelligent terminal judges whether the file needs to be encrypted according to the preset encryption condition.
In other embodiments, the set folder may not be preset through the encryption entry, and the intelligent terminal may encrypt the file after determining that the file meets the preset encryption condition, create the set folder, and store the encrypted file in the set folder.
In a specific scenario, the intelligent terminal is a mobile phone, and the mobile phone determines that the preset encryption condition is 5 pm per day through the encryption entry: 00-6:00 encrypts the files stored in the set folder. The mobile phone judges that in the afternoon 5: whether files in the 00-6:00 are stored in the set folder or not. If yes, determining that the mobile phone currently meets the preset encryption condition, and if not, determining that the mobile phone currently does not meet the preset encryption condition.
In another specific scenario, the smart terminal is a mobile phone, one folder on the mobile phone is determined as a set folder, and the preset encryption condition is that the file prefix name is "encrypted". The mobile phone acquires the prefix name of the file and judges whether the prefix name of the file is encrypted. If yes, determining that the preset encryption condition is met, and if not, determining that the preset encryption condition is not met.
In another specific implementation scenario, the smart terminal is a mobile phone, and the preset encryption condition is that a voice command corresponding to encryption is received when the file is opened or displayed. Specifically, when the mobile phone displays a file, a voice instruction is received, whether the voice instruction is a voice instruction corresponding to encryption is judged, if yes, it is determined that a preset encryption condition is met, and if not, it is determined that the preset encryption condition is not met.
S102: the setting file is encrypted.
And after the intelligent terminal judges that the preset encryption conditions are met currently, encrypting the set file on the intelligent terminal. And if the preset encryption condition is judged not to be met, not executing encryption operation on the file on the intelligent terminal.
In this embodiment, the setting file may be a file capable of encrypting video, audio, software, a document, a picture, and the like, and is not limited herein.
In this embodiment, the intelligent terminal may store the encrypted file in the current location of the file, or store the encrypted file in a folder corresponding to the file type in the set folder.
In a specific scenario, the intelligent terminal is a mobile phone, and the preset encryption condition is that the encryption condition is 5 pm every day: 00-6:00 encrypts the files stored in the set folder. The handset will be 5: the files stored in the setting folder at 00-6:00 are determined as setting files, the setting files are encrypted, and the encrypted files are stored in the setting folder.
In another specific scenario, the smart terminal is a mobile phone, one folder on the mobile phone is determined as a set folder, and the preset encryption condition is that the file prefix name is "encrypted". After judging that the prefix name of the file is 'encrypted', the mobile phone determines that the mobile phone currently meets a preset encryption condition, determines the file as a setting file, encrypts the setting file, and stores the encrypted setting file into a subfolder corresponding to the category of the setting file in the setting folder.
In another specific scenario, the smart terminal is a mobile phone, a folder on the mobile phone is determined as a set folder, and the preset encryption condition is that a voice command corresponding to encryption is received when the file is opened or displayed. After the mobile phone judges that the voice command input when the file is opened or displayed is the voice command corresponding to encryption, the mobile phone determines that the preset encryption condition is met, and after the currently displayed file is closed, the mobile phone encrypts the file and stores the file into a set folder.
The beneficial effect of this application is: the file management method based on the intelligent terminal is characterized in that whether the intelligent terminal meets preset encryption conditions or not is detected, if yes, the set file on the intelligent terminal is encrypted, whether the intelligent terminal meets the preset conditions or not can be automatically judged, whether encryption operation is performed on the set file or not is determined according to a judgment result, manual encryption operation on the set file is not needed, execution steps are simplified, operation is simple, and user experience is improved.
Referring to fig. 2, fig. 2 is a schematic flowchart illustrating a second embodiment of a file management method based on an intelligent terminal according to the present application, wherein fig. 2 is a schematic flowchart illustrating an embodiment of the file management method of fig. 1. As shown in fig. 2, the file management method includes the steps of:
s201, judging whether a file is stored in a set folder in a preset encryption time period. If so, go to S202, otherwise, go to S203.
The intelligent terminal sets an encryption inlet in the folder, receives an input instruction through the encryption inlet, determines a preset encryption time period according to the instruction, and sets one or more files on the intelligent terminal into a set folder through the input instruction. After the preset time period is determined, the intelligent terminal judges whether files are stored in the set folder or not in the preset encryption time period.
In this embodiment, the encryption entry may be displayed in the form of an icon, a character, and the like, and after the user clicks the encryption entry, the encryption entry displays a preset encryption time period icon, a setting folder icon, and an inquiry setting file icon, and the user clicks the corresponding icon to perform operations such as setting the preset encryption time period, setting the setting folder, entering the setting folder, inquiring the setting file, and the like.
In this embodiment, the smart terminal obtains an instruction to store the encrypted setting file, determines a storage path of the encrypted setting file based on the instruction, and stores the setting file in a subfolder corresponding to the storage path in the setting folder. The type of the setting file may be information that can distinguish different files, such as the type, prefix, suffix, and file name of the file.
In this embodiment, the intelligent terminal may be a mobile phone, a tablet computer, a notebook computer, a smart watch, or other devices capable of encrypting the setting file.
In other embodiments, the setting folder may not be preset through the encryption entry, and the intelligent terminal may encrypt a file after determining that the file is stored in the intelligent terminal within the preset encryption time period, create the setting folder, and store the encrypted file in the setting folder.
In a specific scenario, the intelligent terminal is a mobile phone, and the preset encryption time period is 5 pm per day: 00-6:00, mobile phone judges 5 in afternoon each day: whether files in the 00-6:00 are stored in the set folder or not.
S202: the file stored in the setting folder is determined as a setting file, and the setting file is encrypted.
After the intelligent terminal determines that a file is stored in a set folder within a preset encryption time period, the intelligent terminal determines the file as the set file, encrypts the set file, receives an instruction for storing the encrypted set file, determines a storage path corresponding to the category of the set file based on the instruction, and stores the encrypted set file in a subfolder matched with the storage path in the set folder.
In this embodiment, the instruction for storing the encrypted setting file acquired by the intelligent terminal includes a storage path corresponding to the category of the setting file. The type of the setting file may be information that can distinguish different files, such as the type, prefix, suffix, and file name of the file.
In the above embodiment, the instruction to store the encrypted setting file may be obtained after the file is encrypted, or may be obtained before the file is encrypted, which is not limited herein.
In this embodiment, the subfolder corresponding to the storage path may be established after the intelligent terminal obtains an instruction to store the encrypted setting file through the encryption entry, or may be created by itself after encrypting the setting file, which is not limited herein.
In other embodiments, the intelligent terminal may further obtain the category of the file to be encrypted through the encryption entry, and encrypt only the file that is stored in the setting folder in the preset encryption time period and has the same category as the file to be encrypted.
In this embodiment, the intelligent terminal does not modify the prefix, suffix, and file name of the encrypted setting file. In other embodiments, the intelligent terminal may also modify the prefix, the suffix, and the file name of the encrypted set file, add part of the relevant information of the password required to decrypt the set file in the prefix, the suffix, and the file name of the set file, and add information such as the encryption time and the encryptor in the prefix, the suffix, and the file name, which is not described herein again.
In a specific scenario, the intelligent terminal is a mobile phone, the preset encryption time period is 5:00-6:00 every afternoon, the mobile phone obtains an instruction for storing the encrypted Word document into a Word subfolder of the setting folder, after the mobile phone determines that a file is stored into the setting folder at 5:00-6:00 afternoon, the file stored into the setting folder is determined as the setting file, the setting file is encrypted, the category of the encrypted setting file is Word, and the setting file is stored into the Word subfolder in the setting folder.
S203: the files in the set folder are not encrypted.
After the intelligent terminal judges that no file is stored in the set folder within the preset encryption time period, the intelligent terminal determines that the intelligent terminal does not meet the preset encryption condition at present, and the file stored in the set folder is not encrypted.
S204: and receiving an input query instruction of the setting file.
And the intelligent terminal receives an instruction for inquiring the encrypted setting file, which is input by the user.
In this embodiment, the intelligent terminal may obtain the input query instruction of the setting file through an encryption entry, a standby interface, a camera, a two-dimensional code scanning, and the like.
In this embodiment, when the intelligent terminal is in a standby state, the intelligent terminal receives a query instruction including feature information of a set file, which is acquired by a user through a touch screen, where the feature information includes one or more of a prefix, a suffix, and file name key information of the set file.
In the present embodiment, after the smart terminal encrypts the setting file and stores the setting file in the subfolder corresponding to the type of the setting file, the smart terminal generates a two-dimensional code for inquiring about the setting folder command, which includes the setting folder information. The intelligent terminal receives a query instruction sent by scanning the two-dimensional code, jumps to a display interface of the set folder through the query instruction, and acquires the query instruction for querying the set file input by the user through an encryption inlet of the set folder.
In other embodiments, the intelligent terminal may further generate a two-dimensional code of the subfolder, where the two-dimensional code includes one or more of information such as a file name, a size, encryption time, and a storage location of each set file in the subfolder, and the intelligent terminal scans the two-dimensional code, obtains information of each set file in the subfolder through the two-dimensional code, and determines, according to the information, a set file to be queried at the intelligent terminal.
In the above embodiment, the two-dimensional codes generated by the intelligent terminal are stored in the same folder.
In the above embodiment, in order to facilitate the user to decrypt the setting file, the intelligent terminal may further generate a password required for decrypting the setting file according to password generation and a combination rule selected or defined by the user, and store a part of the password in the two-dimensional code when generating the two-dimensional code, and store the other part of the password in the file name of the setting file, and when decrypting, the user may decrypt the setting file according to the two-dimensional code and the setting file name.
In other embodiments, the intelligent terminal may further correspond the encrypted setting file to the user biometric information or a specific object, receive an input query instruction including the user biometric information through the camera and the other sensors, and determine the corresponding setting file to be queried according to the user biometric information.
In a specific scenario, the intelligent terminal is a mobile phone, the mobile phone displays a standby interface when in a standby state, and acquires a query instruction which is sent by a user through a touch display screen and comprises the characteristic information of a set file on the standby interface, wherein the characteristic information comprises one or more of the key information of a prefix, a suffix and a file name of the set file.
In another specific scenario, the smart terminal is a mobile phone, and after the mobile phone encrypts the setting file and stores the setting file in the subfolder corresponding to the type of the setting file, the mobile phone generates a two-dimensional code of the setting file, where the two-dimensional code includes information of the setting file and a position of the subfolder. The mobile phone scans the two-dimension code, acquires information of the set folder through the two-dimension code, jumps to a display interface of the set folder, and acquires an input query instruction of the set file through an encryption inlet of the set folder.
In another specific scenario, the smart terminal is a mobile phone, the mobile phone encrypts the setting file, and corresponds the setting file to the index finger fingerprint of the user, and the mobile phone obtains the query instruction containing the index finger fingerprint of the user through the sensor.
S205: and acquiring the setting file from the setting folder based on the query instruction.
And the intelligent terminal acquires the setting file corresponding to the query instruction according to the query instruction and displays the setting file on the intelligent terminal.
After the set file is displayed, the intelligent terminal receives the opening verification information input by the user, compares the opening verification information with preset verification information, judges whether the file opening verification information is valid or not, decrypts the set file displayed by the intelligent terminal if the file opening verification information is valid, and opens and displays the content of the set file. And if the verification information is invalid, displaying the prompt information that the verification information is invalid and not decrypting the setting file. The file opening verification information comprises at least one of fingerprint verification, iris verification, passwords, face recognition, voice instructions and other verification information.
In a specific scenario, the intelligent terminal is a mobile phone, the mobile phone receives a query instruction which is input by a user on a standby interface touch display screen and contains characteristic information of a set file, the set file corresponding to the characteristic information is obtained according to the query instruction, the set file is displayed, a password or a voice instruction input by the user is compared with preset file opening verification information, whether the set file is valid or not is judged, if the set file is valid, the set file is decrypted, and the content of the set file is opened and displayed.
In another specific scenario, the intelligent terminal is a mobile phone, the mobile phone receives a query instruction which is input by a user through an encryption entry and contains file name information of a set file, the mobile phone determines the queried set file according to the information, displays the set file, compares a password or a voice instruction input by the user with preset file opening verification information, judges whether the password or the voice instruction is valid, and if the password or the voice instruction is valid, decrypts the set file, and opens and displays the content of the set file.
In another specific scenario, the smart terminal is a mobile phone, and the mobile phone determines a setting file corresponding to the input fingerprint information according to the input fingerprint information, decrypts the setting file, and opens and displays the content of the setting file.
The beneficial effect of this application is: different from the situation of the prior art, the file management method based on the intelligent terminal is provided, whether a file is stored in a set folder or not is judged by detecting the intelligent terminal within a preset encryption time period, and if yes, the file is encrypted. According to the method and the device, whether the intelligent terminal meets the preset conditions at present can be automatically judged, whether encryption operation is carried out on the set file is determined according to the judgment result, manual encryption operation is not needed to be carried out on the set file, the execution steps are simplified, the operation is simple, and the user experience is improved.
Referring to fig. 3, fig. 3 is a schematic flowchart illustrating a file management method based on an intelligent terminal according to a third embodiment of the present application. Fig. 2 is a flowchart illustrating an embodiment of the file management method of fig. 1, as shown in fig. 3, the file management method includes the following steps:
s301: when the setting file is displayed, whether a voice command for encrypting the setting file is received or not is judged. If yes, go to step S302, otherwise go to step S303.
The preset encryption condition is real, when the file is opened, a voice command for encrypting the set file is received, the intelligent terminal displays and opens the set file according to the input command, and whether the voice command for encrypting the set file is received or not is judged.
In this embodiment, the voice instruction may be voice information related to encrypting the setting file spoken by the user, and after the intelligent terminal acquires the voice information, the intelligent terminal acquires the voice instruction for encrypting the setting file from the voice information, or may be a preset voice instruction for encrypting the setting file, which is not limited herein.
In other embodiments, the instruction for encrypting the setting file received by the intelligent terminal may not be a voice instruction, but may also be an encryption instruction input through a key, a mouse, or a keyboard, or may correspond the biometric information of the user to the encryption instruction, and when the setting file is displayed by the intelligent terminal, if the biometric information corresponding to the encryption instruction is received, it is determined that the instruction for encrypting the setting file is received.
In this embodiment, the intelligent terminal may be a mobile phone, a tablet computer, a notebook computer, a smart watch, or other devices capable of encrypting the setting file.
In this embodiment, the setting file may be a file capable of encrypting video, audio, software, a document, a picture, and the like, and is not limited herein.
In a specific scenario, the intelligent terminal is a mobile phone, the mobile phone displays and opens the setting file according to an input instruction, receives voice information, and judges whether a voice instruction for encrypting the setting file is received according to the received voice information.
S302: and after the setting file is closed, encrypting the setting file and storing the setting file in a setting folder.
And the intelligent terminal receives a voice command for encrypting the setting file when determining that the setting file is displayed, encrypts the setting file after the setting file is closed, and stores the setting file into a subfolder matched with the storage path in the setting folder.
In this embodiment, the intelligent terminal sets an encryption entry in the folder, and sets one or more files on the intelligent terminal as the setting folder through the encryption entry.
In this embodiment, the encryption entry may be displayed in the form of an icon, a character, and the like, and after the user clicks the encryption entry, the encryption entry displays a preset encryption condition icon, a setting folder icon, and an inquiry setting file icon, and the user clicks the corresponding icon to perform operations such as setting the preset encryption condition, setting the setting folder, entering the setting folder, inquiring the setting file, and the like.
In this embodiment, the smart terminal obtains an instruction to store the encrypted setting file, determines a storage path of the encrypted setting file based on the instruction, and stores the setting file in a subfolder corresponding to the storage path in the setting folder. The type of the setting file may be information that can distinguish different files, such as the type, prefix, suffix, and file name of the file.
In this embodiment, the subfolder corresponding to the storage path may be established after the intelligent terminal obtains an instruction to store the encrypted setting file through the encryption entry, or may be created by itself after encrypting the setting file, which is not limited herein.
In the above embodiment, the instruction to store the encrypted setting file may be obtained after the file is encrypted, or may be obtained before the file is encrypted, which is not limited herein.
In other embodiments, the intelligent terminal may further obtain the category of the file to be encrypted, and encrypt the file that is the same as the category of the file to be encrypted.
In this embodiment, the intelligent terminal does not modify the prefix, suffix, and file name of the encrypted setting file. In other embodiments, the intelligent terminal may also modify the prefix, the suffix, and the file name of the encrypted set file, add part of the relevant information of the password required to decrypt the set file in the prefix, the suffix, and the file name of the set file, and add information such as the encryption time and the encryptor in the prefix, the suffix, and the file name, which is not described herein again.
In a specific scenario, the intelligent terminal is a mobile phone, and a folder on the mobile phone is set as a setting folder. After receiving a voice command for encrypting the setting file, the mobile phone encrypts the setting file, receives a command for storing the encrypted setting file, acquires a storage path corresponding to the type of the setting file based on the command, and stores the encrypted file in a subfolder corresponding to the storage path of the setting file in the setting folder.
S303: the displayed setting file is not encrypted.
When the intelligent terminal displays and opens the setting file, the intelligent terminal judges that a voice command for encrypting the setting file is not received, and when the intelligent terminal closes the setting file, the intelligent terminal does not encrypt the setting file.
S304: and receiving an input query instruction of the setting file.
And the intelligent terminal receives an instruction for inquiring the encrypted setting file, which is input by the user.
In this embodiment, the intelligent terminal may obtain the input query instruction of the setting file through an encryption entry, a standby interface, a camera, a two-dimensional code scanning, and the like.
In this embodiment, when the intelligent terminal is in a standby state, the intelligent terminal receives a query instruction including feature information of a set file, which is acquired by a user through a touch screen, where the feature information includes one or more of a prefix, a suffix, key information of a file name, and encryption time of the set file.
In the present embodiment, after the smart terminal encrypts the setting file and stores the setting file in the subfolder corresponding to the type of the setting file, the smart terminal generates a two-dimensional code for inquiring about the setting folder command, which includes the setting folder information. The intelligent terminal receives a query instruction sent by scanning the two-dimensional code, jumps to a display interface of the set folder through the query instruction, and acquires the query instruction for querying the set file input by the user through an encryption inlet of the set folder.
In other embodiments, the intelligent terminal may further generate a two-dimensional code of the subfolder, where the two-dimensional code includes one or more of information such as a file name, a size, encryption time, and a storage location of each set file in the subfolder, and the intelligent terminal scans the two-dimensional code, obtains information of each set file in the subfolder through the two-dimensional code, and determines the set file to be queried according to the information.
In the above embodiment, the two-dimensional codes generated by the intelligent terminal are stored in the same folder.
In the above embodiment, in order to facilitate the user to decrypt the setting file, the intelligent terminal may further generate a password required for decrypting the setting file according to password generation and a combination rule selected or defined by the user, and store a part of the password in the two-dimensional code when generating the two-dimensional code, and store the other part of the password in the file name of the setting file, and when decrypting, the user may decrypt the setting file according to the two-dimensional code and the setting file name.
In other embodiments, the intelligent terminal may further correspond the encrypted setting file to the user biometric information or a specific object, receive an input query instruction including the user biometric information through the camera and the other sensors, and determine the corresponding setting file to be queried according to the user biometric information.
In a specific scenario, the intelligent terminal is a mobile phone, the mobile phone displays a standby interface when in a standby state, and acquires a query instruction which is sent by a user through a touch display screen and comprises the characteristic information of a set file on the standby interface, wherein the characteristic information comprises one or more of the key information of a prefix, a suffix and a file name of the set file.
In another specific scenario, the smart terminal is a mobile phone, and after the mobile phone encrypts the setting file and stores the setting file in the subfolder corresponding to the type of the setting file, the mobile phone generates a two-dimensional code of the setting file, where the two-dimensional code includes information of the setting file and a position of the subfolder. The mobile phone scans the two-dimension code, acquires information of the set folder through the two-dimension code, jumps to a display interface of the set folder, and acquires an input query instruction of the set file through an encryption inlet of the set folder.
In another specific scenario, the smart terminal is a mobile phone, the mobile phone encrypts the setting file, and corresponds the setting file to the index finger fingerprint of the user, and the mobile phone obtains the query instruction containing the index finger fingerprint of the user through the sensor.
S305: and acquiring the setting file from the setting folder based on the query instruction.
And the intelligent terminal acquires the setting file corresponding to the query instruction according to the query instruction and displays the setting file on the intelligent terminal.
After the set file is displayed, the intelligent terminal receives the opening verification information input by the user, compares the opening verification information with preset verification information, judges whether the file opening verification information is valid or not, decrypts the set file displayed by the intelligent terminal if the file opening verification information is valid, and opens and displays the content of the set file. And if the verification information is invalid, displaying the prompt information that the verification information is invalid and not decrypting the setting file. The file opening verification information comprises at least one of fingerprint verification, iris verification, passwords, face recognition, voice instructions and other verification information.
In a specific scenario, the intelligent terminal is a mobile phone, the mobile phone receives a query instruction which is input by a user on a standby interface touch display screen and contains characteristic information of a set file, the set file corresponding to the characteristic information is obtained according to the query instruction, the set file is displayed, a password or voice input by the user is compared with preset file opening verification information, whether the password or voice is valid or not is judged, if the password or voice is valid, the set file is decrypted, and the content of the set file is opened and displayed.
In another specific scenario, the intelligent terminal is a mobile phone, the mobile phone receives a query instruction which is input by a user through an encryption entry and contains file name information of a set file, the mobile phone determines the queried set file according to the information, displays the set file, compares a password or a voice instruction input by the user with preset file opening verification information, judges whether the password or the voice instruction is valid, and if the password or the voice instruction is valid, decrypts the set file, and opens and displays the content of the set file.
In another specific scenario, the smart terminal is a mobile phone, and the mobile phone determines a setting file corresponding to the input fingerprint information according to the input fingerprint information, decrypts the setting file, and opens and displays the content of the setting file.
The beneficial effect of this application is: the intelligent terminal comprises a first intelligent terminal body, a second intelligent terminal body, a third intelligent terminal body, a fourth intelligent terminal body, a fifth intelligent terminal body and a fifth intelligent terminal body, wherein the fourth intelligent terminal body is connected with the fourth intelligent terminal body through a first connecting line, the fourth intelligent terminal body is connected with the fourth intelligent terminal body through a second connecting line, the fifth intelligent terminal body is connected with the fourth intelligent terminal body through a second connecting.
Based on the same inventive concept, the present application also provides an intelligent terminal, which can implement the file management method based on the intelligent terminal in any of the above embodiments, please refer to fig. 4, and fig. 4 is a schematic structural diagram of an embodiment of the intelligent terminal in the present application. The intelligent terminal of the embodiment comprises the following devices:
a communication circuit 41, a memory 43 and a processor 42, wherein the communication circuit 41, the memory 43 and the processor 42 are coupled to each other, the communication circuit 41 is used for acquiring and transmitting instructions, and the memory 43 stores pre-stored preset encryption conditions, setting files, preset encryption time periods, setting folders, voice instructions, inquiry instructions, two-dimensional codes, authentication information, computer programs executed by the processor 42 and intermediate data generated when the computer programs are executed. When executing the computer program, the processor 42 implements the file management method based on the intelligent terminal, which is not described herein.
The beneficial effect of this application is: different from the prior art, the method and the device for encrypting the setting file of the intelligent terminal detect whether the intelligent terminal meets the preset encryption condition currently, if so, the setting file on the intelligent terminal is encrypted, whether the intelligent terminal meets the preset condition currently can be automatically judged, whether the setting file is encrypted or not is determined according to the judgment result, manual encryption operation on the setting file is not needed, the execution steps are simplified, the operation is simple, and the user experience is improved.
Based on the same inventive concept, the present application further provides a device with a storage function, please refer to fig. 5, and fig. 5 is a schematic structural diagram of an embodiment of the device with a storage function provided in the present application. The device 50 with storage function stores program data 51, and the program data 51 can be programs or instructions, and can be executed to realize any intelligent terminal-based file management method.
In one embodiment, the apparatus 50 with storage function may be a storage chip in a terminal, a hard disk, or a removable hard disk or other readable and writable storage tool such as a flash disk, an optical disk, or the like, and may also be a server or the like.
In the several embodiments provided in the present application, it should be understood that the disclosed method and apparatus may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, a division of a processor or a memory is merely a logical division, and an actual implementation may have another division, for example, a plurality of processors and memories may be combined to implement the functions or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or connection may be an indirect coupling or connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
Units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or contributed to by the prior art, or all or part of the technical solution may be embodied in a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, a network device, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only for the purpose of illustrating embodiments of the present application and is not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application or are directly or indirectly applied to other related technical fields, are also included in the scope of the present application.

Claims (10)

1. A file management method based on an intelligent terminal is characterized by comprising the following steps:
judging whether the intelligent terminal meets preset encryption conditions or not;
and if so, encrypting the setting file.
2. The file management method according to claim 1, wherein the step of determining whether the intelligent terminal currently satisfies a preset encryption condition specifically comprises:
judging whether a file is stored in a set folder within a preset encryption time period;
if yes, the step of encrypting the setting file comprises the following steps:
and if the files are stored in the setting folder, determining the files stored in the setting folder as the setting files, and encrypting the setting files.
3. The file management method according to claim 1, wherein the step of determining whether the intelligent terminal currently satisfies a preset encryption condition specifically comprises:
when the setting file is displayed, judging whether a voice instruction for encrypting the setting file is received or not;
if yes, the step of encrypting the setting file comprises the following steps:
and if the voice command is received, encrypting the setting file after the setting file is closed, and storing the setting file in a setting folder.
4. The file management method according to any one of claims 2 to 3, wherein the step of encrypting the setting file specifically includes:
receiving an instruction for storing the encrypted setting file, wherein the instruction comprises a storage path corresponding to the category of the setting file;
and determining a storage path of the encrypted setting file based on the instruction, and adding the setting file to a subfolder matched with the storage path in the setting folder.
5. The file management method according to claim 4, wherein the step of adding the profile file to a subfolder in the profile folder that matches the storage path further comprises:
receiving an input query instruction of the setting file;
and acquiring the setting file from the setting folder based on the query instruction.
6. The file management method according to claim 5, wherein said step of receiving an input inquiry command for said setting file comprises:
and when the intelligent terminal is in a standby state, receiving a query instruction which is sent by a user through a touch display screen and comprises the characteristic information of the set file.
7. The file management method according to claim 5, wherein said step of receiving an input inquiry command for said setting file is preceded by:
generating a two-dimensional code containing the information of the set folder;
the step of receiving the input query instruction of the setting file comprises the following steps:
receiving a query instruction sent by scanning and recognizing the two-dimensional code, and jumping to an interface for displaying the set folder through the query instruction;
and receiving an input query instruction of the setting file through an encryption inlet of the setting folder.
8. The file management method according to claim 5, wherein said step of obtaining the setting file from the setting folder based on the inquiry instruction is followed by:
receiving file opening verification information input by a user; wherein the file opening verification information includes at least one of fingerprint verification, iris verification, and facial recognition;
comparing the file opening verification information with preset verification information, and judging whether the file opening verification information is valid or not;
and if the setting file is valid, opening and displaying the setting file.
9. An intelligent terminal is characterized in that the intelligent terminal comprises a communication circuit, a processor and a memory which are coupled with each other;
the communication circuit is used for acquiring and transmitting instructions;
the memory is used for storing preset encryption conditions, setting files, preset encryption time periods, setting folders, voice instructions, inquiry instructions, two-dimensional codes, verification information, computer programs executed by the processor and intermediate data generated when the computer programs are executed;
the processor, when executing the computer program, implements the intelligent terminal-based file management method of any one of claims 1-8.
10. An apparatus having a storage function, characterized in that program data is stored, the program data being executable to implement the intelligent terminal based file management method according to any one of claims 1 to 8.
CN201811278824.XA 2018-10-30 2018-10-30 File management method, intelligent terminal and device with storage function Active CN111125742B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811278824.XA CN111125742B (en) 2018-10-30 2018-10-30 File management method, intelligent terminal and device with storage function

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811278824.XA CN111125742B (en) 2018-10-30 2018-10-30 File management method, intelligent terminal and device with storage function

Publications (2)

Publication Number Publication Date
CN111125742A true CN111125742A (en) 2020-05-08
CN111125742B CN111125742B (en) 2024-04-05

Family

ID=70484528

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811278824.XA Active CN111125742B (en) 2018-10-30 2018-10-30 File management method, intelligent terminal and device with storage function

Country Status (1)

Country Link
CN (1) CN111125742B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112613071A (en) * 2020-12-25 2021-04-06 武汉市多比特信息科技有限公司 File encryption method and device and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832398A (en) * 2006-04-14 2006-09-13 中国软件与技术服务股份有限公司 Method and system of file encipher share
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN101714203A (en) * 2009-12-16 2010-05-26 深圳市虹安信息技术有限公司 File transparent encryption method for marker file and data file
CN102883039A (en) * 2012-07-30 2013-01-16 成都西可科技有限公司 Method for encrypting multimedia private diary of mobile phone
CN103455761A (en) * 2012-05-28 2013-12-18 联想(北京)有限公司 File encryption and decryption method and device and electronic device
CN104517066A (en) * 2014-12-16 2015-04-15 上海师范大学 Folder encrypting method
CN104881351A (en) * 2015-05-29 2015-09-02 惠州Tcl移动通信有限公司 Method and system for controlling journal output of mobile terminal
CN105141643A (en) * 2015-10-26 2015-12-09 南威软件股份有限公司 Document encryption management method and device
CN106650484A (en) * 2016-08-31 2017-05-10 深圳天珑无线科技有限公司 Picture library content processing method and apparatus, and mobile device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1832398A (en) * 2006-04-14 2006-09-13 中国软件与技术服务股份有限公司 Method and system of file encipher share
CN101382981A (en) * 2008-09-23 2009-03-11 宇龙计算机通信科技(深圳)有限公司 File encrypting and decrypting method and apparatus and mobile terminal
CN101714203A (en) * 2009-12-16 2010-05-26 深圳市虹安信息技术有限公司 File transparent encryption method for marker file and data file
CN103455761A (en) * 2012-05-28 2013-12-18 联想(北京)有限公司 File encryption and decryption method and device and electronic device
CN102883039A (en) * 2012-07-30 2013-01-16 成都西可科技有限公司 Method for encrypting multimedia private diary of mobile phone
CN104517066A (en) * 2014-12-16 2015-04-15 上海师范大学 Folder encrypting method
CN104881351A (en) * 2015-05-29 2015-09-02 惠州Tcl移动通信有限公司 Method and system for controlling journal output of mobile terminal
CN105141643A (en) * 2015-10-26 2015-12-09 南威软件股份有限公司 Document encryption management method and device
CN106650484A (en) * 2016-08-31 2017-05-10 深圳天珑无线科技有限公司 Picture library content processing method and apparatus, and mobile device

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112613071A (en) * 2020-12-25 2021-04-06 武汉市多比特信息科技有限公司 File encryption method and device and storage medium

Also Published As

Publication number Publication date
CN111125742B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
US11057378B2 (en) Device and method of setting or removing security on content
WO2017020427A1 (en) Application program access method and terminal
CN110659512B (en) Picture management method, device, terminal and storage medium
WO2016192165A1 (en) Data encryption method and apparatus
WO2020215568A1 (en) Communication number changing method, apparatus and system, computer device and storage medium
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
CN107395610B (en) Communication authentication method, first terminal and second terminal
US10789372B2 (en) Primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
CN103914520B (en) Data query method, terminal device and server
CN105677222B (en) Application message methods of exhibiting, application message show device and terminal
CN105281907B (en) Encrypted data processing method and device
US11405193B2 (en) Encrypted photographing method and system based on fingerprint recognition
WO2019047148A1 (en) Password verification method, terminal, and computer readable storage medium
KR102071438B1 (en) Payment authentication method and apparatus of mobile terminal and mobile terminal
CN106170794A (en) A kind of information processing method and mobile terminal
CN109219003B (en) Information encryption method and device, storage medium and electronic equipment
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
CN111125742B (en) File management method, intelligent terminal and device with storage function
US20120272060A1 (en) Electronic file delivering system, relevant mobile communication device, and relevant computer program product
WO2017000343A1 (en) Fingerprint unlocking method and terminal
CN106161365B (en) Data processing method and device and terminal
CN106301784B (en) Data acquisition method and terminal
CN113407959B (en) Operation execution method and device and electronic equipment
CN111182122A (en) Mode control method, intelligent terminal and device with storage function
WO2018232659A1 (en) Mobile terminal privacy processing method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant