CN111600847A - Information processing method and electronic equipment - Google Patents

Information processing method and electronic equipment Download PDF

Info

Publication number
CN111600847A
CN111600847A CN202010322220.1A CN202010322220A CN111600847A CN 111600847 A CN111600847 A CN 111600847A CN 202010322220 A CN202010322220 A CN 202010322220A CN 111600847 A CN111600847 A CN 111600847A
Authority
CN
China
Prior art keywords
electronic device
message
information
user
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010322220.1A
Other languages
Chinese (zh)
Inventor
张飞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202010322220.1A priority Critical patent/CN111600847A/en
Publication of CN111600847A publication Critical patent/CN111600847A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0643Hash functions, e.g. MD5, SHA, HMAC or f9 MAC

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Information Transfer Between Computers (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention provides an information processing method and electronic equipment, which are applied to the technical field of communication and can solve the problem that user information is leaked after information is sent to electronic equipment at a receiving end by electronic equipment at a sending end. The method is applied to a first electronic device and comprises the following steps: the method comprises the steps that first electronic equipment receives first input of a first message in a conversation window by a user, the conversation window is the conversation window of the first electronic equipment and second electronic equipment, and the first message is an encrypted message sent to the second electronic equipment by the first electronic equipment; responding to the first input, the first electronic device sends target information to the second electronic device, wherein the target information comprises target password information, and the target password information is password information corresponding to the first message. The method and the device are applied to scenes of information transmission among different electronic devices.

Description

Information processing method and electronic equipment
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an information processing method and electronic equipment.
Background
With the continuous development of mobile communication technology, information (e.g., characters, pictures, and videos) can be transmitted between different electronic devices (e.g., mobile phones and tablet computers) through application programs.
In the related art, when information is transmitted between different electronic devices through some application programs, after a sending-end electronic device sends certain information, a user of the sending-end electronic device can trigger the sending-end electronic device to withdraw the information within a preset time, so that the possibility that the user of the receiving-end electronic device checks the information can be reduced, and the risk that the user information is leaked is further reduced.
However, since the sending-end electronic device can only withdraw the information within the predetermined time, if the predetermined time is exceeded, the sending-end electronic device cannot withdraw the information, and even if the sending-end electronic device withdraws the information within the predetermined time, there is still a possibility that the user of the receiving-end electronic device has viewed or saved the information, so that the above manner may still cause the user information to be leaked.
Disclosure of Invention
The embodiment of the invention provides an information processing method and electronic equipment, which can solve the problem that user information is leaked after sending information to receiving end electronic equipment by sending end electronic equipment.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an information processing method applied to a first electronic device, where the method includes: the method comprises the steps that first electronic equipment receives first input of a first message in a conversation window by a user, the conversation window is the conversation window of the first electronic equipment and second electronic equipment, and the first message is an encrypted message sent to the second electronic equipment by the first electronic equipment; responding to the first input, the first electronic device sends target information to the second electronic device, wherein the target information comprises target password information, and the target password information is password information corresponding to the first message.
In a second aspect, an embodiment of the present invention provides an information processing method, which is applied to a second electronic device, and includes: the second electronic equipment receives target information sent by the first electronic equipment, wherein the target information comprises target password information; the second electronic equipment decodes the first message by adopting the target password information to obtain a second message, wherein the first message is an encrypted message which is received by the second electronic equipment and sent by the first electronic equipment; the second electronic device updates the first message displayed in the session window to the second message, and the session window is a session window of the first electronic device and the second electronic device.
In a third aspect, an embodiment of the present invention further provides a first electronic device, where the first electronic device includes a receiving module and a sending module; the receiving module is configured to receive a first input of a first message in a conversation window by a user, where the conversation window is a conversation window between the first electronic device and a second electronic device, and the first message is an encrypted message that has been sent to the second electronic device by the first electronic device; the sending module is configured to send target information to the second electronic device in response to the first input received by the receiving module, where the target information includes target password information, and the target password information is password information corresponding to the first message.
In a fourth aspect, an embodiment of the present invention further provides a second electronic device, where the second electronic device includes a receiving module, a decoding module, and an updating module; the receiving module is configured to receive target information sent by a first electronic device, where the target information includes target password information; the decoding module is configured to decode a first message to obtain a second message by using the target password information received by the receiving module, where the first message is an encrypted message sent by the first electronic device and received by the second electronic device; the updating module is configured to update the first message displayed in a session window to the second message decoded by the decoding module, where the session window is a session window of the first electronic device and the second electronic device.
In a fifth aspect, an embodiment of the present invention provides an electronic device, which includes a processor, a memory, and a computer program stored in the memory and executable on the processor, and when executed by the processor, the computer program implements the steps of the information processing method according to the first aspect or the second aspect.
In a sixth aspect, the present invention provides a computer-readable storage medium, on which a computer program is stored, and the computer program, when executed by a processor, implements the steps of the information processing method according to the first aspect or the second aspect.
In the embodiment of the present invention, because the first message in the session window between the first electronic device and the second electronic device is an encrypted message that has been sent to the second electronic device by the first electronic device, after receiving the first input of the first message in the session window between the first electronic device and the second electronic device by the user, the first electronic device can directly send the target information including the target password information corresponding to the first message to the second electronic device, so that the second electronic device can decode the received first message by using the target password information. Therefore, the message in the conversation window between the first electronic equipment and the second electronic equipment is encrypted, so that the safety of the message in the conversation window is improved, and the risk of the message being leaked is reduced.
Drawings
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an information processing method according to an embodiment of the present invention;
fig. 3 is one of schematic diagrams of an interface applied by an information processing method according to an embodiment of the present invention;
fig. 4 is a second schematic diagram of an interface applied by an information processing method according to an embodiment of the present invention;
fig. 5 is a third schematic diagram of an interface applied by an information processing method according to an embodiment of the present invention;
FIG. 6 is a fourth schematic diagram of an interface applied by an information processing method according to an embodiment of the present invention;
FIG. 7 is a fifth schematic view of an interface applied by an information processing method according to an embodiment of the present invention;
fig. 8 is a second schematic flowchart of an information processing method according to an embodiment of the present invention;
FIG. 9 is a sixth schematic view of an interface applied by an information processing method according to an embodiment of the present invention;
FIG. 10 is a seventh schematic diagram illustrating an interface applied by an information processing method according to an embodiment of the present invention;
fig. 11 is an eighth schematic diagram of an interface applied by an information processing method according to an embodiment of the present invention;
fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present invention;
fig. 13 is a second schematic structural diagram of an electronic device according to an embodiment of the invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that "/" in this context means "or", for example, A/B may mean A or B; "and/or" herein is merely an association describing an associated object, and means that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone.
It should be noted that "a plurality" herein means two or more than two.
It should be noted that, in the embodiments of the present invention, words such as "exemplary" or "for example" are used to indicate examples, illustrations or explanations. Any embodiment or design described as "exemplary" or "e.g.," an embodiment of the present invention is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
It should be noted that, for the convenience of clearly describing the technical solutions of the embodiments of the present invention, in the embodiments of the present invention, words such as "first" and "second" are used to distinguish the same items or similar items with substantially the same functions or actions, and those skilled in the art can understand that the words such as "first" and "second" do not limit the quantity and execution order. For example, the first message and the second message are used to distinguish different messages, rather than to describe a particular order of messages.
The following explanation of "hash value" is made:
the HASH value, i.e., the HASH value, is a set of binary values obtained by performing an encryption operation on the content of the file information. The HASH value is mainly used for verifying or signing file information, and the HASH values obtained by different file information are different, so that the HASH value can be used as a uniqueness judgment basis for the file information.
An execution main body of the information processing method provided in the embodiment of the present invention may be the electronic device (including a mobile electronic device and a non-mobile electronic device), or may also be a functional module and/or a functional entity capable of implementing the information processing method in the electronic device, which may be determined specifically according to actual usage requirements, and the embodiment of the present invention is not limited. The following takes an electronic device as an example to exemplarily describe the information processing method provided by the embodiment of the present invention.
The electronic device in the embodiment of the invention can be a mobile electronic device or a non-mobile electronic device. The mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), etc.; the non-mobile electronic device may be a Personal Computer (PC), a Television (TV), a teller machine, a self-service machine, or the like; the embodiments of the present invention are not particularly limited.
The electronic device in the embodiment of the present invention may be an electronic device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present invention are not limited in particular.
The following describes a software environment to which the information processing method provided by the embodiment of the present invention is applied, by taking an android operating system as an example.
Fig. 1 is a schematic diagram of an architecture of a possible android operating system according to an embodiment of the present invention. In fig. 1, the architecture of the android operating system includes 4 layers, which are respectively: an application layer, an application framework layer, a system runtime layer, and a kernel layer (specifically, a Linux kernel layer).
The application program layer comprises various application programs (including system application programs and third-party application programs) in an android operating system.
The application framework layer is a framework of the application, and a developer can develop some applications based on the application framework layer under the condition of complying with the development principle of the framework of the application.
The system runtime layer includes libraries (also called system libraries) and android operating system runtime environments. The library mainly provides various resources required by the android operating system. The android operating system running environment is used for providing a software environment for the android operating system.
The kernel layer is an operating system layer of an android operating system and belongs to the bottommost layer of an android operating system software layer. The kernel layer provides kernel system services and hardware-related drivers for the android operating system based on the Linux kernel.
Taking an android operating system as an example, in the embodiment of the present invention, a developer may develop a software program for implementing the information processing method provided in the embodiment of the present invention based on the system architecture of the android operating system shown in fig. 1, so that the information processing method may operate based on the android operating system shown in fig. 1. That is, the processor or the electronic device may implement the information processing method provided by the embodiment of the present invention by running the software program in the android operating system.
At present, in the process of transmitting messages (e.g. characters, pictures, multimedia files) by electronic equipment through an interactive application program (e.g. chat software), there is a danger that personal or company information is leaked due to the error of a sending object. In the related art, interactive applications have employed a message revocation mechanism to help users recover some of the losses due to such messaging errors. However, since the message withdrawal mechanism only allows the sending-end electronic device to withdraw the wrong message within a predetermined time, there is still a problem that the user of the receiving-end electronic device already views the message before withdrawing the message, and thus, the user information of the sending-end electronic device is still leaked.
In order to solve the above problems, the embodiment of the present invention provides a technical solution: because the first message in the conversation window of the first electronic device and the second electronic device is the encrypted message sent to the second electronic device by the first electronic device, after receiving the first input of the first message in the conversation window of the first electronic device and the second electronic device by the user, the first electronic device can directly send the target information containing the target password information corresponding to the first message to the second electronic device, so that the second electronic device can decode the received first message by using the target password information. Therefore, by encrypting the message in the session window between the first electronic device and the second electronic device, the possibility of user information leakage of the sending-end electronic device due to sending object error of the sending-end electronic device can be greatly reduced, so that the safety of the message in the session window is improved, and the risk of message leakage is reduced.
The information processing method provided by the embodiment of the invention can be applied to a message transmission scene.
Aiming at a scene that the electronic device 1 and the electronic device 2 interact through a chat application program (APP), the electronic device 1 starts the chat APP, and if the electronic device 1 needs to send a message 1 to the electronic device 3, but a private chat session window currently displayed by the electronic device 1 is the private chat session window 1 of the electronic device 1 and the electronic device 2 in the chat APP, the electronic device 1 may miss the message 1 in the private chat session window 1. In this case, the electronic device 1 may withdraw the message from the private chat session window 1 by adopting a withdrawal operation, but the possibility that the user of the electronic device 2 has viewed the message 1 cannot be excluded, so that there is a high probability that the message 1 is leaked, and thus the privacy and security of the message of the electronic device 1 cannot be guaranteed.
In the embodiment of the present invention, the electronic device 1 encrypts the message 1 to form a message 2, and then places the message 2 in the private chat session window, and after the user of the electronic device 1 confirms that the private chat session window is the private chat session window 2 of the electronic device 1 and the electronic device 3, the electronic device 1 sends the password of the message 2 to the electronic device 3, so that the electronic device 3 can decrypt the message 2 by using the password, and display the message 1 in the private chat session window 2 for the user of the electronic device 3 to view. Therefore, the error rate of the sent message is reduced, and the safety of the sent message is improved.
The information processing method according to the embodiment of the present invention will be described with reference to the flowchart of the information processing method shown in fig. 2.
As shown in fig. 2, a schematic flow chart of an information processing method provided in an embodiment of the present invention is applied to a first electronic device, and includes steps 201 to 202:
step 201: the first electronic device receives a first input by a user of a first message in a conversation window.
Step 202: and responding to the first input, and sending the target information to the second electronic equipment by the first electronic equipment.
In an embodiment of the present invention, the first electronic device is an electronic device of a user at a sending end.
In an embodiment of the present invention, the session window is a session window of the first electronic device and the second electronic device.
In an embodiment of the present invention, the second electronic device may be a receiving-end electronic device.
For example, in a case where the first electronic device and the second electronic device are both installed with a target application, the session window may be: and a session window between the first electronic device and the second electronic device in the target application program. In one example, the target application may be an interactive application.
In this embodiment of the present invention, the first message may be a message in a session window.
In this embodiment of the present invention, the first message is an encrypted message that has been sent by the first electronic device to the second electronic device. It will be appreciated that the first message described above has been encrypted by the first electronic device before the first electronic device is sent to the second electronic device.
In an embodiment of the present invention, the message content of the first message may include at least one of the following: text, pictures, multimedia files (e.g., audio, video). For example, the first message is a message in the conversation window that includes predetermined message content (e.g., a picture, a multimedia file), that is, the first electronic device may encrypt only the message in the conversation window that includes the predetermined message content.
Optionally, in this embodiment of the present invention, when the first electronic device displays the first message in the conversation window, the first message may be displayed in an unencrypted display form or an encrypted display form, which is not limited in this embodiment of the present invention. The unencrypted display form is a conventional display form of the message, and the encrypted display form may include the following forms: mosaics, encrypted packets, etc.
For example, when the first electronic device displays the first message in the conversation window in an encrypted display form, the user of the first electronic device can visually check which messages in the conversation window are encrypted and which messages are not encrypted.
In the embodiment of the present invention, the first input may be a click input, a long-press input, a voice input, or a specific gesture input.
In an embodiment of the present invention, the target information includes target password information, and the target password information is password information corresponding to the first message.
Optionally, in an embodiment of the present invention, the target password information includes encryption information of the first message, and/or decryption information of the first message. For example, in a case that the target password information includes encryption information of the first message, the second electronic device may find decryption information corresponding to the encryption information according to the encryption information, so as to decrypt the first message.
In the embodiment of the present invention, after the first electronic device encrypts the first message, the target information is stored in the database, so that the first electronic device searches for the target information.
Optionally, in this embodiment of the present invention, the target information may further include a first hash value.
For example, the second electronic device may find a second hash value indicating the first message, which is matched with the first hash value in the target information, in the second electronic device, and then apply the target password information in the target information to the first message for decoding by the second electronic device.
It should be noted that, the first hash value and the second hash value are in a one-to-one correspondence relationship. Through the first hash value and the second hash value, the target information sent by the first electronic device and the encrypted first message in the second electronic device can have a one-to-one correspondence relationship, that is, each piece of first information received by the second electronic device corresponds to specific target information, and different pieces of first information correspond to different pieces of target information.
Example 1: take the above-mentioned session window as a private chat session window of the electronic device 1 (i.e. the above-mentioned first electronic device) and the electronic device 2 (i.e. the above-mentioned first electronic device) in the "chat" APP as an example. As shown in fig. 3, electronic device 1 displays a private chat session window (31 in fig. 3) of electronic device 1 and electronic device 2 in "chat" APP, where a sent and encrypted message a (32 in fig. 3, i.e. the first message mentioned above) is displayed in private chat session window 31, and the message a includes picture 1. When the user determines that the electronic device 2 is the correct message recipient, the user may double-click the message a (i.e., the first input), and at this time, the first electronic device automatically sends the password of the message a (i.e., the target information) to the second electronic device, and the second electronic device may decode the picture 1 using the password.
It should be noted that, in an example, after receiving the first input, the first electronic device may display an operation menu on the session window. The operation menu comprises at least one menu option, and each menu option can indicate an operation, such as a withdrawal operation, an unlocking operation, a deletion operation, an editing operation, and an operation sent to other people.
Example 2: with reference to the above example 1, after the user can double-click the message a (i.e. the first input), the first electronic device will display an operation menu (e.g. 41 in fig. 4) on the left side of the message a, and the user clicks "unlock" in the operation menu, then the first electronic device will automatically send the password of the message a to the second electronic device, and the second electronic device can decode the picture 1 by using the password.
In the information processing method provided in the embodiment of the present invention, because the first message in the session window between the first electronic device and the second electronic device is an encrypted message that has been sent to the second electronic device by the first electronic device, after receiving the first input of the first message in the session window between the first electronic device and the second electronic device by the user, the first electronic device can directly send the target information including the target password information corresponding to the first message to the second electronic device, so that the second electronic device can decode the received first message by using the target password information. Therefore, the message in the conversation window between the first electronic equipment and the second electronic equipment is encrypted, so that the safety of the message in the conversation window is improved, and the risk of the message being leaked is reduced.
Optionally, in this embodiment of the present invention, before sending the target information including the target password information to the second electronic device, the first electronic device needs to encrypt the first message.
Illustratively, before the step 201, the information processing method according to the embodiment of the present invention further includes the following steps 301 and 302:
step 301: the first electronic device receives a fifth input by the user to enter the second message in the conversation window.
Step 302: and responding to the fifth input, the first electronic equipment encrypts the second message to obtain the first message, and sends the first message to the second electronic equipment.
Illustratively, the message content of the second message may include at least one of: text, pictures, multimedia files.
Illustratively, the second message is an unencrypted message in the electronic device. It will be appreciated that the first electronic device forms the first message after encrypting the second message.
For example, the second message may be a history message in the first electronic device, or may be a message currently generated in the first electronic device, which is not limited in this embodiment of the present invention. In one example, the history message may include: history messages in any application in the electronic device, for example, history chat logs in instant chat software.
For example, the fifth input may refer to the description of the first input, and is not described herein again.
Example 3: before the above example 1, the electronic device 1 calls a system album through the "chat" APP, the user clicks on the picture 1 in the system album (as shown in 51 in fig. 5), and clicks on the "send" control (i.e. the above fifth input, as shown in 52 in fig. 5), then the electronic device 1 performs mosaic encryption on the picture 1, and obtains a message a, which is shown in fig. 3 and displayed in the private chat session window 31.
Illustratively, the first electronic device is preconfigured with a plurality of encryption modes, and different message information corresponds to different encryption modes. Specifically, after receiving the second input, the first electronic device may obtain message information of the second message, and then determine an encryption mode corresponding to the message information according to the message information of the second message, and encrypt the second message. Wherein the message information of the message includes at least one of: the message category of the message, the security level of the message, the importance level of the message.
In one example, the encryption mode may include at least one of: a local encryption mode and a dynamic password encryption mode. The local encryption mode can be password encryption or mosaic encryption; the dynamic password encryption mode is to encrypt the password which changes constantly according to the time change.
In one example, the message type of the message may be classified according to the message level of the message, or according to the message content of the message.
In one example, assuming that the electronic device sets n security levels, each of all or a part of the n security levels corresponds to at least one encryption mode.
In one example, the security level of the message is proportional to the complexity of the encryption mode of the message.
In one example, the importance level of the message is proportional to the complexity of the encryption mode of the message.
Example 1, the electronic device may divide the security level of the message into three levels, which are security level 1, security level 2, and security level 3, respectively, where security level 1 is less than security level 2 is less than security level 3. Further, the three security levels correspond to different encryption modes. For example, when the first electronic device confirms that the security level of the second message is security level 1, the first electronic device may encrypt the second message in an encryption mode corresponding to security level 1.
In one example, the manner of dividing the levels may be set in advance for the user. For example, the user may set keyword information and portrait information in advance to determine the level of the second message. Further, when the first electronic device sends second information containing the keyword information and/or the portrait information, the second information is automatically encrypted.
In another example, the above level of differentiation may be set by the electronic device itself. For example, the electronic device may determine the level of the second message by the pre-acquired information. The information acquired by the electronic device in advance may include at least one of the following: sensitive word information, when the first electronic equipment sends the sensitive word information, the second information is automatically encrypted.
It is understood that the electronic device may obtain the sensitive word information through a network.
For example, the first electronic device may determine the level of the second message by using keyword information or image information of the second message. The level of the image information can be determined by an intelligent recognition technology, for example, a face recognition technology.
Example 2, with reference to example 1, when the keyword information corresponding to security level 3 is "leader", and when the word "leader" is included in the text message sent by the first electronic device, the encryption mode corresponding to security level 3 may be used, that is, the text message is encrypted by using an eight-digit password.
For example, before the first electronic device encrypts the second message, it may further be determined whether the level of the second message is greater than a preset level, if the level of the second message is greater than or equal to the preset level, the second message is encrypted, and if the level of the second message is less than the preset level, the second message is not encrypted.
Example 3, in combination with example 1, the first electronic device may preset: and if the security level of the second message is lower than the security level 2, the second message is not encrypted and is directly sent to the second electronic equipment.
In this way, the first electronic device encrypts the second message, so that the first message sent by the first electronic device to the second electronic device is the encrypted second message, thereby ensuring that the message sent by the first electronic device is not leaked.
Optionally, in this embodiment of the present invention, after the first electronic device sends the first message, the user of the first electronic device may be reminded that the message is encrypted, so as to further remind the user to trigger a process of sending target information corresponding to the first message.
For example, after the step 302, the information processing method according to the embodiment of the present invention may further include the following step 303a or step 303 b:
step 303 a: and the first electronic equipment displays the first message in the conversation window.
Step 303 b: and the first electronic equipment displays the second message in the conversation window and displays a first encryption identifier on the second message.
For example, when the first electronic device displays the first message in the conversation window, it indicates that the first message has been sent to the second electronic device, and at this time, the second electronic device displays the first message in the conversation window, thereby indicating that the second message is displayed as the first message on the second electronic device. Then, after the first electronic device sends the target information to the second electronic device, the original first message may be switched and displayed as the second message on the conversation window of the first electronic device and the second electronic device in the first electronic device, thereby indicating that the second message is displayed as the second message on the conversation window of the second electronic device. By the method, the user can conveniently know that the first electronic equipment sends the target information to the second electronic equipment.
For example, the first encryption identifier may be a picture identifier or a text identifier, which is not limited in this embodiment of the present invention.
For example, the first encryption flag may be used to indicate: the second message is in an encrypted state in the second electronic device.
Illustratively, when the first electronic device displays a second message in the conversation window and the second message displays a first encryption identifier, it indicates that the first message has been sent to the second electronic device, and at this time, the second message is displayed as the first message on the second electronic device. Then, after the first electronic device sends the target information to the second electronic device, the first password identifier may be canceled from being displayed on the second message of the first electronic device, and only the second message is displayed, thereby indicating that the second message is displayed as the second message on the conversation window of the second electronic device. By the method, the user can conveniently know that the first electronic equipment sends the target information to the second electronic equipment.
For example, after the first electronic device sends a message to the second electronic device, a display form of the message in the conversation window of the first electronic device may be the same as or different from a display form of the message in the conversation window of the second electronic device, which is not limited in this embodiment of the present invention. The display form is a conventional encryption form of the message, such as a mosaic, an encryption packet.
Example 4, with reference to example 1, after the electronic device 1 sends the message a to the electronic device 2, as shown in (a) of fig. 6, the picture 1 is displayed in the private chat session window 31, and a picture identifier (e.g., 61 in (a) of fig. 6, the first password identifier) is displayed on the picture 1, and after the user makes a first input to the picture 1 in the electronic device 1, the electronic device 1 will automatically send the target information to the electronic device 2, and the electronic device 2 can decode the picture 1 using the target information. When the electronic device 2 decodes the picture 1, as shown in fig. 6 (b), the electronic device 1 cancels the display of the picture identifier 61 on the picture 41.
Therefore, the user can conveniently judge whether the first electronic equipment sends the decoding password (namely the target information) of the first message to the second electronic equipment through the display form of the message sent to the second electronic equipment in the conversation window, so that the user is prevented from repeatedly sending the target information through the first electronic equipment, and the working efficiency is improved.
Optionally, in the embodiment of the present invention, in order to improve the message sending efficiency, the first electronic device may set different electronic devices to set different encryption transmission modes.
For example, before the step 201, the information processing method according to the embodiment of the present invention may further include the following steps 401 to 404:
step 401: the first electronic device receives a second input from the user.
Step 402: and responding to the second input, and displaying an encryption setting interface by the first electronic equipment.
Step 403: the first electronic equipment receives a third input of the first user identification in the at least one user identification by the user.
Step 404: and responding to the third input, and setting the information transmission mode between the first user identification and the second user identification to be an encrypted transmission mode or a non-encrypted transmission mode by the first electronic equipment.
For example, the first user identifier includes user identifiers corresponding to other electronic devices besides the first electronic device.
For example, the second user identifier includes a user identifier corresponding to the first electronic device.
For example, the second input and the third input may refer to the description of the first input, and are not described herein again.
For example, the encryption setting interface may be an encryption setting interface of any application program in the interactive application programs in the first electronic device, or may also be a setting interface of a system address book in the first electronic device, which is not limited in this embodiment of the present invention.
Illustratively, the encryption setting interface displays at least one user identifier.
For example, the user identifier may be a picture identifier or a text identifier, which is not limited in this embodiment of the present invention. The picture identifier can be a picture identifier of a user avatar; the character identification can be a character identification of a user name or a character identification of a user contact way.
Exemplarily, the encrypted transmission mode is as follows: after the first electronic equipment encrypts the second message, the second message is switched into the first message, and the first electronic equipment transmits the first message to the second electronic equipment; the non-encrypted transmission mode is as follows: the first electronic device does not encrypt the second message any more, but transmits the second message directly to the second electronic device, and the second electronic device can view the second message directly.
For example, the first electronic device may set the first user id in batch through the third input. The batch setting means that a user sets a message transmission mode between the electronic device corresponding to two or more user identifications and the first electronic device at the same time.
In an example, the electronic device may set a blacklist in the encryption setting interface, and when a message is transmitted between the electronic device corresponding to the user identifier in the blacklist and the first electronic device, the message needs to be transmitted by using an encrypted transmission method, and when a message is transmitted between the electronic device corresponding to a user other than the blacklist and the first electronic device, the message does not need to be transmitted by using an encrypted transmission method.
In another example, the electronic device may set a white list in the encryption setting interface, and when a message is transmitted between the electronic device corresponding to the user identifier in the white list and the first electronic device, the message needs to be transmitted in an unencrypted transmission manner, and when a message is transmitted between the electronic device corresponding to a user other than the white list and the first electronic device, the message is transmitted in an encrypted transmission manner.
It should be noted that, in any of the above application programs including the encryption setting interface, after setting a message transmission mode for the user identifier, the first electronic device may be synchronously matched with other application programs including the encryption setting interface. For example, the first electronic device includes two interactive applications having encryption setting interfaces, which are application 1 and application 2, respectively, and when a user sets a blacklist in batch in the encryption setting interface of application 1, the blacklist is also applicable to application 2, and if the first electronic device uses application 2 to send a message to the electronic device in the blacklist, the message is automatically encrypted and transmitted by using an encryption transmission method.
For example, the following steps are carried out: with reference to example 1, since there is no risk of privacy disclosure when information is sent between the user and the relatives, a white list needs to be set in the "chat" APP of the electronic device 1, and no encryption is required when information is sent with the user in the white list. After the user clicks the setting control in the APP1 (i.e., the second input) as shown in fig. 7 (a), the user enters a "white list" setting interface (i.e., an encryption setting interface) as shown in fig. 7 (b). The user sets up the relevant user identification (i.e. the above-mentioned first user identification) on the "white list" setting interface, wherein, the relevant user identification includes: dad (as 71 in fig. 7 b, user identifier 1), mom (as 72 in fig. 7 b, user identifier 2), and sister (as 73 in fig. 7 b, user identifier 3), after clicking input (i.e., the third input), the user identifier 1, user identifier 2, and user identifier 3 may display a check identifier (as 74 in fig. 7 b), indicating that the first electronic device sets the information transmission mode between the electronic device indicated by the user identifier (i.e., the second electronic device) to the non-encrypted transmission mode, and at this time, the user clicks an "complete setting" control (as 75 in fig. 7 b) at the upper right, that is, the setting of the transmission mode between the electronic device corresponding to the user identifier and the first electronic device is completed.
Therefore, the user can set the communication modes among the electronic devices in batches, so that when the user contacts other users in the address list without considering information leakage of the user, the user does not need to send the target message for decoding after sending the message, the operation steps for sending the message are simplified while the privacy of the user is ensured not to be leaked, and meanwhile, the working efficiency is improved.
Optionally, in this embodiment of the present invention, the first electronic device may set, in the session window, an encryption identifier indicating that the second electronic device is in the encrypted transmission state, and the sending-end user switches the encryption state of the second electronic device by controlling the encryption identifier indicating that the user is in the encrypted transmission state.
Illustratively, the session window further includes a second encrypted identifier, where the second encrypted identifier is used to indicate that an information transmission manner between a second user identifier and a third user identifier is an encrypted transmission manner, the second user identifier is a user identifier corresponding to the first electronic device, and the third user identifier is a user identifier corresponding to the second electronic device. Based on this, after the step 202, the information processing method provided in the embodiment of the present invention may further include the steps 202a and 202 b:
step 202 a: and the first electronic equipment receives a fourth input of the second encryption identifier from the user.
Step 202 b: and responding to a fourth input, and switching the information transmission mode between the second user identification and the third user identification into an unencrypted transmission mode by the first electronic equipment.
For example, the third user id may be used to indicate a corresponding user id of the second electronic device.
For example, the second encrypted identifier may be displayed in a session window between the first electronic device and the second electronic device.
For example, the second encryption flag may be used to indicate an encryption status of message transmission between the first electronic device and the second electronic device. When the session window contains the second encrypted identifier, the transmission mode between the first electronic device and the second electronic device is an encrypted transmission mode; when the session window does not contain the second encrypted identifier, it indicates that the transmission mode between the first electronic device and the second electronic device is the non-encrypted transmission mode.
For example, the fourth input may refer to the first input, and the embodiment of the present invention is not limited thereto.
For example, the first electronic device may switch the display state of the second encrypted identifier in the session window by receiving the fourth input. Wherein the display state includes being displayed in the conversation window or being hidden in the conversation window.
Further, when a second encryption identifier is displayed in a session window between the first electronic device and the second electronic device, it may be indicated that a message transmitted between the first electronic device and the second electronic device needs to be encrypted; or, when the second encryption identifier is hidden in a session window between the first electronic device and the second electronic device, it may be indicated that a message transmitted between the first electronic device and the second electronic device does not need to be encrypted.
It can be understood that, the first electronic device also synchronously switches the message transmission mode between the first electronic device and the second electronic device by receiving the fourth input to switch the display state of the second encrypted identifier.
For example, the following steps are carried out: take the example that the first electronic device changes the transmission mode with the second electronic device by encrypting the identifier. With reference to example 1, if the first electronic device needs to send 10 pictures to the second electronic device, the user needs to temporarily transmit information to the second electronic device without using an encrypted transmission method. As shown in fig. 8 (a), in the conversation window where the users of the first electronic device and the second electronic device are small and clear, an identifier is displayed behind the user identifier displaying the user identity of the second electronic device, and when the user clicks the identifier (i.e., the second encrypted identifier, as shown in 81 in fig. 8 (a)), the identifier disappears as shown in fig. 8 (b), which indicates that information is transmitted between the first electronic device and the second electronic device in an unencrypted manner.
Therefore, when a user uses the first electronic device and the second electronic device to transmit more messages, the second encryption identification can be controlled, and the message encryption function can be flexibly cancelled or added, so that the user does not need to transmit target information for multiple times under the same conversation window, and the working efficiency is improved.
The information processing method according to the embodiment of the present invention is described below with reference to a flowchart of the information processing method shown in fig. 9, where fig. 9 is a schematic flowchart of an information processing method provided in an embodiment of the present invention, and is applied to a second electronic device, where the second electronic device is an electronic device of a receiving end user, and the method includes steps 501 to 503:
step 501: and the second electronic equipment receives the target information sent by the first electronic equipment.
In the embodiment of the present invention, the target information includes target password information.
Step 502: and the second electronic equipment decodes the first message by adopting the target password information to obtain a second message.
Step 503: the second electronic device updates the first message displayed in the session window to the second message.
In an embodiment of the present invention, the first message is an encrypted message sent by the first electronic device and received by the second electronic device.
In the embodiment of the present invention, after receiving the target information, the second electronic device decodes the first message by itself using the target password information in the target information, and does not need to perform other operations to decode the first message. It will be appreciated that the other operations described above include manual operations by the user.
In the embodiment of the present invention, the display form of the first message and the second message in the conversation window depends on the encryption mode. For example, when the second message is a picture, if the encryption mode is a mosaic type encryption, the first message is displayed in a mosaic type in the session window of the second electronic device and the first electronic device, and is displayed as a picture after being decoded.
Example 5, the session window is a private chat session window of the electronic device 1 (i.e., the first electronic device) and the electronic device 2 (i.e., the first electronic device) in the "chat" APP. As shown in fig. 10 (a), the electronic device 1 displays a private chat session window (as 91 in fig. 10 (a)) of the electronic device 1 and the electronic device 2 in a "chat" APP, where the private chat session window 91 displays a sent and encrypted message a (as 92 in fig. 10 (a), that is, the first message mentioned above), and the electronic device 2 receives a password (that is, the target information mentioned above) from the electronic device 1 through the "chat" APP, and then the electronic device 2 decodes the message a using the password in the background, and after decoding, as shown in fig. 9 (b), the electronic device 2 updates the message a to a picture 1 (93 in fig. 10 (b)), and displays the message a in the session window of the electronic device 3 and the electronic device 1 mentioned above.
According to the information processing method provided by the embodiment of the invention, after the second electronic device receives the target information sent by the first electronic device, the first message can be checked only by decoding the first message through the target password information in the target information, so that the user information of the first electronic device can be ensured not to be leaked, meanwhile, the second electronic device can finish the decoding process by itself after receiving the target password information, the manual operation of a user is not needed, and the working efficiency of checking the decoded message content by a receiving end user is improved.
Optionally, in this embodiment of the present invention, after the second electronic device receives the encrypted first message sent by the first electronic device, if the decoding information of the first message is not received, the first message is displayed in an encrypted form in a session window with the first electronic device in the second electronic device.
For example, before the step 501, the information processing method according to the embodiment of the present invention may further include the following steps 501a and 501 b:
step 501 a: and the second electronic equipment receives the first message sent by the first electronic equipment.
Step 501 b: and the second electronic equipment displays the first message in the conversation window.
For example, the first message may be displayed in an encrypted form in a session window of the second electronic device, thereby ensuring that information of the user of the first electronic device is not leaked.
For example, the following steps are carried out: as shown in fig. 10 (a), after receiving the message a through the "chat" APP, the electronic device 2 is in a session window of the second electronic device and the first electronic device in the form of a mosaic.
Optionally, in this embodiment of the present invention, after receiving the encrypted first message, the second electronic device needs to decode the first message only through the target password information of the first message, the first electronic device and the second electronic device may compare hash values, so that the second electronic device can accurately use the first message for the password of the first message, and when the hash value sent by the first electronic device is the same as the hash value stored in the second electronic device, the target password information in the target information including the hash value may decode the first message.
For example, in the case that the target information further includes a first hash value, before the step 402, the information processing method according to the embodiment of the present invention may further include the following steps 502a and 502 b:
step 502 a: the second electronic device determines a second hash value identical to the first hash value from the hash values stored in the second electronic device.
Step 502 b: and the second electronic equipment determines the message corresponding to the second hash value as the first message.
Illustratively, the hash value is identity information generated in the electronic device along with message content, and different message contents correspond to different hash values. The hash value may be encoding information of the message content, and different message contents correspond to different encoding information.
For example, the first hash value is a hash value pre-stored in the first electronic device when the first electronic device sends the first message. When the first electronic device sends the target information to the second electronic device, the first hash value and the target information are sent to the second electronic device together.
Illustratively, the second hash value is a hash value received by the second electronic device along with the first message when the first message is received by the second electronic device. And when the second electronic equipment receives the second hash value, the second hash value is automatically stored in the second electronic equipment so as to be used when the second hash value is matched with the first hash value after the first hash value is subsequently received.
Illustratively, the first hash value and the second hash value are used to indicate the first message, and it is understood that the first hash value and the second hash value are unique codes of the first message, and therefore the first hash value is equal to the second hash value.
For example, after the first electronic device sends the target information to the second electronic device, when the second electronic device queries a second hash value that is the same as the first hash value, the target information also queries a first message that matches the target password information in the target information, that is, the target password information in the target information may be used to decode the first message in the second electronic device.
Therefore, when the first electronic device sends the target password information to the second electronic device, the second hash value which is the same as the first hash value can be found in the second electronic device, so that the target password information is accurately sent to the first message of the second electronic device, and the first message is decoded.
It should be noted that, for the contents related to the first embodiment in the second embodiment, reference may be made to the detailed description in the first embodiment, and details are not described here.
Fig. 11 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 11, a first electronic device 600 includes: a receiving module 601 and a sending module 602; the receiving module 601 is configured to receive a first input of a first message in a conversation window by a user, where the conversation window is a conversation window between the first electronic device 600 and a second electronic device, and the first message is an encrypted message that the first electronic device 600 has sent to the second electronic device; the sending module 602 is configured to send target information to the second electronic device in response to the first input received by the receiving module, where the target information includes target password information, and the target password information is password information corresponding to the first message.
Optionally, in this embodiment of the present invention, the first electronic device 600 further includes an encryption module 603; the receiving module 601 is further configured to receive a fifth input that the user inputs the second message in the conversation window; the encryption module 603 is configured to encrypt the second message to obtain the first message in response to the fifth input received by the receiving module 601, and send the first message to the second electronic device.
Optionally, in an embodiment of the present invention, the first electronic device 600 further includes a display module 604; the display module 604 is configured to display the first message received by the receiving module 601 in the conversation window; or the display module 604 is further configured to display, in the conversation window, the second message received by the receiving module 601, and display a first encryption identifier on the second message, where the first encryption identifier is used to indicate that the second message is in an encrypted state in the second electronic device.
Optionally, in an embodiment of the present invention, the first electronic device 600 further includes a display module 604 and an execution module 605; the receiving module 601 is further configured to receive a second input from the user; the display module 604 is configured to display an encryption setting interface in response to the second input received by the receiving module 601, where the encryption setting interface displays at least one user identifier; the receiving module 601 is further configured to receive a third input of the first user identifier in the at least one user identifier from the user; the executing module 605 is configured to, in response to the third input received by the receiving module 601, set a transmission mode of information between the first ue and a second ue to be an encrypted transmission mode or a non-encrypted transmission mode, where the second ue is a ue corresponding to the first electronic device.
Optionally, in an embodiment of the present invention, the first electronic device 600 further includes an executing module 605; the session window further includes a second encrypted identifier, where the second encrypted identifier is used to indicate that an information transmission mode between a second user identifier and a third user identifier is an encrypted transmission mode, the second user identifier is a user identifier corresponding to the first electronic device, and the third user identifier is a user identifier corresponding to the second electronic device; the receiving module 601 is further configured to receive a fourth input of the second encryption identifier from the user; the executing module 605 is configured to switch the information transmission method between the second subscriber identity and the third subscriber identity to an unencrypted transmission method in response to the fourth input received by the receiving module 601.
It should be noted that, as shown in fig. 11, modules that are necessarily included in the first electronic device 600 are illustrated by solid line boxes, such as a receiving module 601; modules that may or may not be included in the first electronic device 600 are illustrated with dashed boxes as performing the block 605.
In the first electronic device provided in the embodiment of the present invention, because the first message in the session window between the first electronic device and the second electronic device is an encrypted message that has been sent to the second electronic device by the first electronic device, after receiving a first input of the first message in the session window between the first electronic device and the second electronic device by a user, the first electronic device can directly send target information including target password information corresponding to the first message to the second electronic device, so that the second electronic device can decode the received first message by using the target password information. Therefore, the message in the conversation window between the first electronic equipment and the second electronic equipment is encrypted, so that the safety of the message in the conversation window is improved, and the risk of the message being leaked is reduced.
The first electronic device provided in the embodiment of the present invention is capable of implementing each process implemented by the first electronic device in the foregoing method embodiments, and is not described here again to avoid repetition.
Fig. 12 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, and as shown in fig. 12, a second electronic device 700 includes: the second electronic device 700 includes a receiving module 701, a decoding module 702, and an updating module 703, where: the receiving module 701 is configured to receive target information sent by a first electronic device, where the target information includes target password information; the decoding module 702 is configured to decode a first message by using the target password information received by the receiving module 701 to obtain a second message, where the first message is an encrypted message sent by the first electronic device and received by the second electronic device 700; the updating module 703 is configured to update the first message displayed in a session window to the second message decoded by the decoding module 702, where the session window is a session window of the first electronic device and the second electronic device 700.
Optionally, in an embodiment of the present invention, the second electronic device 700 further includes a display module 704; the receiving module 701 is further configured to receive the first message sent by the first electronic device; the display module 704 is configured to display the first message received by the receiving module 701 in the conversation window.
Optionally, in this embodiment of the present invention, the second electronic device 700 further includes a determining module 705, where the target information further includes a first hash value; the determining module 705 is configured to determine a second hash value that is the same as the first hash value from the hash values stored in the second electronic device 700; the determining module 705 is configured to determine the message corresponding to the second hash value determined by the determining module 705 as the first message.
It should be noted that, as shown in fig. 12, modules that are necessarily included in the second electronic device 700 are illustrated by solid line boxes, such as a receiving module 701; modules that may or may not be included in the second electronic device 700 are illustrated with dashed boxes, such as determination module 705.
According to the second electronic device provided by the embodiment of the invention, after the second electronic device receives the target information sent by the first electronic device, the first message can be checked only by decoding the first message through the target password information in the target information, so that the user information of the first electronic device can be prevented from being leaked, meanwhile, the second electronic device can finish the decoding process by itself after receiving the target password information, the manual operation of a user is not needed, and the working efficiency of checking the decoded message content by a receiving end user is improved.
The second electronic device provided in the embodiment of the present invention is capable of implementing each process implemented by the second electronic device in the foregoing method embodiments, and is not described here again to avoid repetition.
Fig. 13 is a schematic diagram of a hardware structure of an electronic device 100 for implementing various embodiments of the present invention, where the electronic device 100 includes, but is not limited to: radio frequency unit 101, network module 102, audio output unit 103, input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the configuration of the electronic device 100 shown in fig. 13 does not constitute a limitation of the electronic device, and that the electronic device 100 may include more or fewer components than shown, or combine certain components, or a different arrangement of components. In the embodiment of the present invention, the electronic device 100 includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal device, a wearable device, a pedometer, and the like.
The user input unit 107 is configured to receive a first input of a first message in a conversation window by a user, where the conversation window is a conversation window between the first electronic device and a second electronic device, and the first message is an encrypted message that has been sent to the second electronic device by the first electronic device; a processor 110, configured to send target information to the second electronic device in response to the user input unit 107 receiving the first input, where the target information includes target password information, and the target password information is password information corresponding to the first message;
the electronic device provided by the embodiment of the invention is a first electronic device, and the first electronic device performs first input on an encrypted first message in a conversation window of the first electronic device according to a user, so that target information containing target password information corresponding to the first message is sent to a second electronic device, and the second electronic device can decode the received first message by using the target password information and display the decoded first message to a receiving end user. Therefore, the user can directly transmit the encrypted first message to the second electronic device by using the first electronic device, and thus, when the target password information of the first message is transmitted to the second electronic device, the second electronic device can be confirmed as the electronic device capable of decoding the first message again. Through the added step of confirming the second electronic equipment in the method, the accuracy of receiving the first message and receiving the electronic equipment at the terminal is improved, and the risk of information leakage of a user at the transmitting terminal of the first electronic equipment is reduced.
Or,
a user input unit 107, configured to receive target information sent by a first electronic device, where the target information includes target password information; a processor 110, configured to decode a first message by using the target password information received by the user input unit 107 to obtain a second message, where the first message is an encrypted message sent by the first electronic device and received by the second electronic device; the processor 110 is further configured to update the first message received by the user input unit 107 displayed in a conversation window to the second message, where the conversation window is a conversation window of the first electronic device and a second electronic device.
The electronic device provided by the embodiment of the invention is the second electronic device, before the second electronic device receives the target password information of the first message, the user cannot directly check the decoding form of the first message on the second electronic device, and only after the target information sent by the first electronic device is received, the decoded first message (namely, the second message) can be checked, so that the user information of the first electronic device is ensured not to be leaked.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 101 may be used for receiving and sending signals during a message transmission or call process, and specifically, after receiving downlink data from a base station, the downlink data is processed by the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with a network and other devices through a wireless communication system.
The electronic device 100 provides wireless broadband internet access to the user via the network module 102, such as assisting the user in sending and receiving e-mails, browsing web pages, and accessing streaming media.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the network module 102 or stored in the memory 109 into an audio signal and output as sound. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the electronic apparatus 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 includes a speaker, a buzzer, a receiver, and the like.
The input unit 104 is used to receive an audio or video signal. The input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics processor 1041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the network module 102. The microphone 1042 may receive sound and may be capable of processing such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode.
The electronic device 100 also includes at least one sensor 105, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 1061 and/or the backlight when the electronic device 100 is moved to the ear. As one type of motion sensor, an accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of an electronic device (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the electronic apparatus 100. Specifically, the user input unit 107 includes a touch panel 1071 and other input devices 1072. Touch panel 1071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 1071 (e.g., operations by a user on or near touch panel 1071 using a finger, stylus, or any suitable object or attachment). The touch panel 1071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and receives and executes commands sent by the processor 110. In addition, the touch panel 1071 may be implemented in various types, such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Specifically, other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 1071 may be overlaid on the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although in fig. 13, the touch panel 1071 and the display panel 1061 are two independent components to implement the input and output functions of the electronic device 100, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the electronic device 100, and is not limited herein.
The interface unit 108 is an interface for connecting an external device to the electronic apparatus 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the electronic apparatus 100 or may be used to transmit data between the electronic apparatus 100 and the external device.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the electronic device 100, connects various parts of the entire electronic device 100 using various interfaces and lines, and performs various functions of the electronic device 100 and processes data by running or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the electronic device 100. Processor 110 may include one or more processing units; alternatively, the processor 110 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The electronic device 100 may further include a power supply 111 (e.g., a battery) for supplying power to each component, and optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system.
In addition, the electronic device 100 includes some functional modules that are not shown, and are not described in detail herein.
Optionally, an embodiment of the present invention further provides an electronic device, which includes a processor, a memory, and a computer program stored in the memory and capable of running on the processor 110, where the computer program, when executed by the processor, implements each process of the information processing method embodiment, and can achieve the same technical effect, and details are not repeated here to avoid repetition.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the information processing method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling an electronic device (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (14)

1. An information processing method applied to a first electronic device, the method comprising:
receiving a first input of a first message in a conversation window by a user, wherein the conversation window is the conversation window of the first electronic equipment and the second electronic equipment, and the first message is an encrypted message sent to the second electronic equipment by the first electronic equipment;
and responding to the first input, and sending target information to the second electronic equipment, wherein the target information comprises target password information, and the target password information is password information corresponding to the first message.
2. The method of claim 1, wherein prior to receiving the first input from the user for the first message in the conversation window, the method further comprises:
receiving a second input of the user;
displaying an encryption setting interface in response to the second input, wherein at least one user identifier is displayed on the encryption setting interface;
receiving a third input of a first user identification in the at least one user identification by a user;
and responding to the third input, and setting an information transmission mode between the first user identification and a second user identification as an encrypted transmission mode or a non-encrypted transmission mode, wherein the second user identification is a user identification corresponding to the first electronic equipment.
3. The method according to claim 1, wherein a second encrypted identifier is further included in the session window, the second encrypted identifier is used to indicate that an information transmission manner between a second user identifier and a third user identifier is an encrypted transmission manner, the second user identifier is a user identifier corresponding to the first electronic device, and the third user identifier is a user identifier corresponding to the second electronic device;
the method further comprises the following steps:
receiving a fourth input of the second encryption identifier by the user;
and responding to the fourth input, and switching the information transmission mode between the second user identification and the third user identification into an unencrypted transmission mode.
4. An information processing method applied to a second electronic device, the method comprising:
receiving target information sent by first electronic equipment, wherein the target information comprises target password information;
decoding a first message by using the target password information to obtain a second message, wherein the first message is an encrypted message which is received by the second electronic device and sent by the first electronic device;
updating the first message displayed in a conversation window to the second message, wherein the conversation window is a conversation window of the first electronic device and the second electronic device.
5. The method of claim 4, wherein before receiving the target information sent by the first electronic device, the method further comprises:
receiving the first message sent by the first electronic equipment;
displaying the first message in the conversation window.
6. The method of claim 4, wherein the target information further comprises a first hash value;
before the decoding the first message by using the target password information to obtain the second message, the method further includes:
determining a second hash value identical to the first hash value from the hash values stored in the second electronic device;
and determining the message corresponding to the second hash value as the first message.
7. A first electronic device, wherein the first electronic device comprises: the device comprises a receiving module and a sending module;
the receiving module is configured to receive a first input of a first message in a conversation window by a user, where the conversation window is a conversation window between the first electronic device and a second electronic device, and the first message is an encrypted message sent by the first electronic device to the second electronic device;
the sending module is configured to send target information to the second electronic device in response to the first input received by the receiving module, where the target information includes target password information, and the target password information is password information corresponding to the first message.
8. The first electronic device of claim 7, further comprising a display module and an execution module;
the receiving module is further used for receiving a second input of the user;
the display module is used for responding to the second input received by the receiving module and displaying an encryption setting interface, and at least one user identifier is displayed on the encryption setting interface;
the receiving module is further configured to receive a third input of the first user identifier of the at least one user identifier from the user;
the execution module is configured to, in response to the third input received by the receiving module, set a transmission mode of information between the first user identifier and a second user identifier as an encrypted transmission mode or a non-encrypted transmission mode, where the second user identifier is a user identifier corresponding to the first electronic device.
9. The first electronic device of claim 7,
the first electronic device further comprises an execution module;
the session window further comprises a second encrypted identifier, the second encrypted identifier is used for indicating that an information transmission mode between a second user identifier and a third user identifier is an encrypted transmission mode, the second user identifier is a user identifier corresponding to the first electronic device, and the third user identifier is a user identifier corresponding to the second electronic device;
the receiving module is further configured to receive a fourth input of the second encryption identifier by the user;
the executing module is configured to switch, in response to the fourth input received by the receiving module, an information transmission mode between the second user identifier and the third user identifier to an unencrypted transmission mode.
10. A second electronic device, wherein the second electronic device comprises a receiving module, a decoding module and an updating module;
the receiving module is used for receiving target information sent by first electronic equipment, wherein the target information comprises target password information;
the decoding module is configured to decode a first message by using the target password information received by the receiving module to obtain a second message, where the first message is an encrypted message sent by the first electronic device and received by the second electronic device;
the updating module is configured to update the first message displayed in a session window to the second message decoded by the decoding module, where the session window is a session window of the first electronic device and the second electronic device.
11. The second electronic device of claim 10, further comprising, a display module;
the receiving module is further configured to receive the first message sent by the first electronic device;
the display module is configured to display the first message received by the receiving module in the conversation window.
12. The second electronic device according to claim 10, further comprising a determining module, wherein the target information further includes a first hash value;
the determining module is configured to determine a second hash value that is the same as the first hash value from the hash values stored in the second electronic device;
the determining module is configured to determine, as the first message, a message corresponding to the second hash value determined by the determining module.
13. An electronic device, comprising a processor, a memory, and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the information processing method according to any one of claims 1 to 3 or according to any one of claims 4 to 6.
14. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by a processor, carries out the steps of the information processing method according to any one of claims 1 to 3 or according to any one of claims 4 to 6.
CN202010322220.1A 2020-04-22 2020-04-22 Information processing method and electronic equipment Pending CN111600847A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010322220.1A CN111600847A (en) 2020-04-22 2020-04-22 Information processing method and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010322220.1A CN111600847A (en) 2020-04-22 2020-04-22 Information processing method and electronic equipment

Publications (1)

Publication Number Publication Date
CN111600847A true CN111600847A (en) 2020-08-28

Family

ID=72181686

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010322220.1A Pending CN111600847A (en) 2020-04-22 2020-04-22 Information processing method and electronic equipment

Country Status (1)

Country Link
CN (1) CN111600847A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235412A (en) * 2020-10-22 2021-01-15 维沃移动通信有限公司 Message processing method and device

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1598848A (en) * 2003-09-18 2005-03-23 国际商业机器公司 System, apparatus and method of rescinding previously transmitted e-mail messages
CN101626567A (en) * 2009-06-29 2010-01-13 深圳华为通信技术有限公司 Short message sending and receiving method, short message sending and receiving device and mobile terminal
US20140337615A1 (en) * 2013-05-07 2014-11-13 Terrance A. Tomkow One-time pad communications network
CN104507083A (en) * 2014-12-25 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Information encryption method, server and terminal
CN106453052A (en) * 2016-10-14 2017-02-22 北京小米移动软件有限公司 Message interaction method and apparatus thereof
CN106535144A (en) * 2016-10-27 2017-03-22 珠海格力电器股份有限公司 Method and terminal for sending encrypted short message
CN110177074A (en) * 2019-04-10 2019-08-27 华为技术有限公司 A kind of sending method and electronic equipment of conversation message
CN110521172A (en) * 2017-02-17 2019-11-29 沃兹艾普公司 For handling the method and system of of short duration content-message

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1598848A (en) * 2003-09-18 2005-03-23 国际商业机器公司 System, apparatus and method of rescinding previously transmitted e-mail messages
CN101626567A (en) * 2009-06-29 2010-01-13 深圳华为通信技术有限公司 Short message sending and receiving method, short message sending and receiving device and mobile terminal
US20140337615A1 (en) * 2013-05-07 2014-11-13 Terrance A. Tomkow One-time pad communications network
CN104507083A (en) * 2014-12-25 2015-04-08 宇龙计算机通信科技(深圳)有限公司 Information encryption method, server and terminal
CN106453052A (en) * 2016-10-14 2017-02-22 北京小米移动软件有限公司 Message interaction method and apparatus thereof
CN106535144A (en) * 2016-10-27 2017-03-22 珠海格力电器股份有限公司 Method and terminal for sending encrypted short message
CN110521172A (en) * 2017-02-17 2019-11-29 沃兹艾普公司 For handling the method and system of of short duration content-message
CN110177074A (en) * 2019-04-10 2019-08-27 华为技术有限公司 A kind of sending method and electronic equipment of conversation message

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112235412A (en) * 2020-10-22 2021-01-15 维沃移动通信有限公司 Message processing method and device
CN112235412B (en) * 2020-10-22 2023-08-18 维沃移动通信有限公司 Message processing method and device

Similar Documents

Publication Publication Date Title
CN111049663B (en) Method, electronic device and medium for creating topic group
CN109194818B (en) Information processing method and terminal
CN110062105B (en) Interface display method and terminal equipment
CN111124221B (en) File sending method and terminal equipment
CN108595946B (en) Privacy protection method and terminal
CN110457935B (en) Permission configuration method and terminal equipment
CN109145552B (en) Information encryption method and terminal equipment
CN110188524B (en) Information encryption method, information decryption method and terminal
CN108629171B (en) Unread message processing method and terminal
CN109062634B (en) Application starting method and mobile terminal
CN111027030A (en) Permission setting method and terminal device
CN109992192B (en) Interface display method and terminal equipment
CN111125680A (en) Permission setting method and terminal equipment
CN108540645B (en) Mobile terminal operation method and mobile terminal
CN111314903B (en) Information sharing method and electronic equipment
CN110443030B (en) Permission processing method and terminal device
CN111600847A (en) Information processing method and electronic equipment
CN111475067B (en) Message indication method and electronic equipment
CN110717163B (en) Interaction method and terminal equipment
CN110032861B (en) Password setting method and terminal equipment
CN111045584B (en) Interface display method and electronic equipment
CN111049991B (en) Content sharing method and electronic equipment
CN110232275B (en) Control method and terminal equipment
CN111343618B (en) Display method and electronic equipment
CN109815667B (en) Display method and terminal equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200828

RJ01 Rejection of invention patent application after publication