CN112270004B - Content encryption method and device and electronic equipment - Google Patents

Content encryption method and device and electronic equipment Download PDF

Info

Publication number
CN112270004B
CN112270004B CN202011174852.4A CN202011174852A CN112270004B CN 112270004 B CN112270004 B CN 112270004B CN 202011174852 A CN202011174852 A CN 202011174852A CN 112270004 B CN112270004 B CN 112270004B
Authority
CN
China
Prior art keywords
content
target content
characteristic information
storage area
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011174852.4A
Other languages
Chinese (zh)
Other versions
CN112270004A (en
Inventor
路思德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN202011174852.4A priority Critical patent/CN112270004B/en
Publication of CN112270004A publication Critical patent/CN112270004A/en
Application granted granted Critical
Publication of CN112270004B publication Critical patent/CN112270004B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The application discloses a content encryption method and device and electronic equipment, and belongs to the technical field of communication. The problem of lower security of electronic equipment can be solved. The method comprises the following steps: receiving a first input of a user for target content; responding to the first input, and acquiring target content and first biological characteristic information of a user; and under the condition that the first biological characteristic information is matched with the preset characteristic information, encrypting the target content, and storing the encrypted target content into a first storage area corresponding to the preset characteristic information, wherein the first storage area is used for storing the encrypted copied content or cut content. The embodiment of the application is applied to the process of copying, cutting and pasting the content.

Description

Content encryption method and device and electronic equipment
Technical Field
The application belongs to the technical field of communication, and particularly relates to a content encryption method and device and electronic equipment.
Background
Generally, when a user copies or cuts content (e.g., text or images) in an electronic device, the user may select some content first and input a corresponding control (e.g., a copy control or a cut control), so that the electronic device stores the some content in a clipboard, and thus when the user pastes the content in the clipboard, the electronic device may paste the content stored in the clipboard at a corresponding position.
However, in the above method, when the content is stored in the clipboard, any user can use the content in the clipboard, which may result in a risk of leakage of the content, and thus the security of the electronic device is low.
Disclosure of Invention
An embodiment of the present application provides a content encryption method and apparatus, and an electronic device, which can solve the problem of low security of the electronic device.
In order to solve the technical problem, the present application is implemented as follows:
in a first aspect, an embodiment of the present application provides a content encryption method, where the method includes: receiving a first input of a user for target content; responding to the first input, and acquiring first biological characteristic information of the user; and under the condition that the first biological characteristic information is matched with the preset characteristic information, encrypting the target content, and storing the encrypted target content into a first storage area corresponding to the preset characteristic information, wherein the first storage area is used for storing the encrypted copied content or cut content.
In a second aspect, an embodiment of the present application provides a content encryption apparatus, including: the device comprises a receiving module, an obtaining module and a processing module. The receiving module is used for receiving a first input of a user for the target content, wherein the first input is a copy input or a cut input of the target content. And the acquisition module is used for responding to the first input received by the receiving module and acquiring the target content and the first biological characteristic information of the user. And the processing module is used for encrypting the target content under the condition that the first biological characteristic information is matched with the preset characteristic information, and storing the encrypted target content into a first storage area corresponding to the preset characteristic information, wherein the first storage area is used for storing the encrypted copied content or cut content.
In a third aspect, an embodiment of the present application provides an electronic device, which includes a processor, a memory, and a program or instructions stored on the memory and executable on the processor, and when executed by the processor, the program or instructions implement the steps of the method according to the first aspect.
In a fourth aspect, embodiments of the present application provide a readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the method according to the first aspect.
In a fifth aspect, an embodiment of the present application provides a chip, where the chip includes a processor and a communication interface, where the communication interface is coupled to the processor, and the processor is configured to execute a program or instructions to implement the method according to the first aspect.
In this embodiment of the application, when a user inputs a target content, the electronic device may first obtain the target content and first biometric information of the user, and then, when the first biometric information matches with preset feature information, encrypt the target content using the first biometric information to store the encrypted target content in a specific storage area corresponding to the preset feature information (that is, an area storing encrypted copied content or cut content), instead of directly storing the target content in a default area in the electronic device, so that other users cannot directly use the encrypted copied content or cut content in the electronic device, and therefore, the possibility of leakage of the target content may be reduced, and the security of the electronic device is high.
Drawings
Fig. 1 is a schematic diagram of a content encryption method according to an embodiment of the present application;
fig. 2 is a second schematic diagram of a content encryption method according to an embodiment of the present application;
fig. 3 is a third schematic diagram of a content encryption method according to an embodiment of the present application;
fig. 4 is a fourth schematic diagram of a content encryption method according to an embodiment of the present application;
fig. 5 is a fifth schematic diagram of a content encryption method according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a content encryption apparatus according to an embodiment of the present application;
fig. 7 is a schematic hardware structure diagram of an electronic device according to an embodiment of the present disclosure;
fig. 8 is a second schematic diagram of a hardware structure of an electronic device according to an embodiment of the present disclosure.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The terms first, second and the like in the description and in the claims of the present application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the application may be practiced in sequences other than those illustrated or described herein, and that the terms "first," "second," and the like are generally used herein in a generic sense and do not limit the number of terms, e.g., the first term can be one or more than one. In addition, "and/or" in the specification and claims means at least one of connected objects, a character "/" generally means that a preceding and succeeding related objects are in an "or" relationship.
The content encryption method provided by the embodiment of the present application is described in detail below with reference to the accompanying drawings through specific embodiments and application scenarios thereof.
In the embodiment of the application, when a user needs an electronic device to copy some contents (such as files, characters, pictures and the like), the user can input a copy control corresponding to the contents, so that the electronic device can acquire biometric information (such as fingerprint information or facial information) of the user through fingerprint identification or facial identification when receiving the input of the user to the copy control, judge whether the biometric information of the user is matched with preset feature information, encrypt the contents under the condition that the biometric information of the user is matched with the preset feature information, and store the encrypted contents into a storage area corresponding to the encrypted contents. And when the electronic equipment receives the input of the user to the pasting control, the electronic equipment can acquire the biological characteristic information of the user through fingerprint identification or facial identification, and judge whether the biological characteristic information of the user is matched with the preset characteristic information, so that the encrypted content in the storage area is decrypted under the condition that the biological characteristic information of the user is matched with the preset characteristic information, and the decrypted content is pasted, therefore, under the condition that the biological characteristic information of the user is not matched with the preset characteristic information, the electronic equipment cannot paste the encrypted content in the storage area, the risk of content leakage cannot be caused, and the safety of the electronic equipment is higher.
An embodiment of the present application provides a content encryption method, and fig. 1 shows a flowchart of the content encryption method provided in the embodiment of the present application, where the method may be applied to an electronic device. As shown in fig. 1, a content encryption method provided in an embodiment of the present application may include steps 201 to 203 described below.
Step 201, the electronic device receives a first input of a user for target content.
In the embodiment of the application, when a user needs to trigger the electronic device to copy or cut the target content, the user can perform first input on the target content, so that the electronic device can acquire the target content and first biological characteristic information of the user, and judge whether the first biological characteristic information is matched with preset characteristic information, so that the electronic device can encrypt the target content under the condition that the first biological characteristic information is matched with the preset characteristic information, and store the encrypted target content in a first storage area corresponding to the preset characteristic information and used for storing the encrypted copied content or the cut content.
Optionally, in this embodiment of the application, the first input is a copy input or a cut input of the target content.
Optionally, in this embodiment of the application, the user may perform the first input when the electronic device displays any one of the following interfaces: a file management interface, a text editing interface, a picture management interface, etc.
Optionally, in this embodiment of the present application, the target content may be any one of the following: a file identification in the file management interface, at least one text in the text editing interface, at least one picture in the picture management interface, and the like.
Optionally, in this embodiment of the application, a user may trigger the electronic device to display at least one editing control (e.g., a copy control, a cut control, a paste control, and the like) corresponding to the target content through input, so that the user may perform a first input on a target control (e.g., a copy control or a cut control) of the at least one editing control.
Step 202, the electronic device responds to the first input, and obtains the target content and the first biological characteristic information of the user.
Optionally, in this embodiment of the application, when the electronic device receives the first input of the user, the target content and the first biometric information of the user may be acquired at the same time.
Optionally, in this embodiment of the application, the first biometric information may be any one of: fingerprint information, face information, iris information, etc.
Optionally, in this embodiment of the application, in a case that the first biometric information is fingerprint information, the electronic device may acquire the fingerprint information of the user through screen recognition while the user performs a first input (for example, a user clicks a copy control displayed in a screen).
It should be noted that, when the user performs the first input, the user needs to click on the screen of the electronic device with a finger (that is, the finger of the user makes contact with the screen of the electronic device), so that the electronic device can acquire the first biometric information (that is, the fingerprint information) of the user through the screen.
Optionally, in this embodiment of the application, in a case that the first biometric information is face information or iris information, the electronic device may acquire the face information or iris information of the user through the camera while the user performs the first input (for example, a click input of the user on a copy control displayed in the screen).
And 203, under the condition that the first biological characteristic information is matched with the preset characteristic information, the electronic equipment encrypts the target content and stores the encrypted target content in a first storage area corresponding to the preset characteristic information.
In this embodiment, the first storage area is used to store encrypted copied content or cut content.
In the embodiment of the application, the electronic device can judge whether the acquired first biological characteristic information is matched with the preset characteristic information, so that the electronic device processes the target content under the condition that the first biological characteristic information is matched with the preset characteristic information.
Optionally, in this embodiment of the application, matching the first biometric characteristic information with the preset characteristic information may be understood as: the similarity between the first biological characteristic information and the preset characteristic information is greater than or equal to the preset similarity.
Optionally, in this embodiment of the present application, the electronic device may include at least two preset areas for storing different types of content, where the at least two preset areas include the first storage area described above and a second storage area described below.
Optionally, in this embodiment of the present application, the first storage area and the second storage area may both be storage areas corresponding to a clipboard in an electronic device, where the first storage area may be a private clipboard, and the second storage area may be a public clipboard.
It should be noted that the different types of content may be understood as content corresponding to different types of users, that is, a user whose biometric information matches with the preset feature information is a first type of user (corresponding to the first type of content), a user whose biometric information does not match with the preset feature information is a second type of user (corresponding to the second type of content), and different users may correspond to different preset feature information, so that different users may correspond to different first storage areas, that is, when different users input the electronic device, the electronic device may store the encrypted content in different first storage areas.
It can be understood that, the first storage area is an encryption area, and when the target content is private content or important content, the electronic device may encrypt the target content according to the biometric information of the user and then store the encrypted target content in the first storage area corresponding to the preset feature information, so that other users do not view or use the target content, and thus leakage of the target content can be prevented.
The embodiment of the application provides a content encryption method, because when a user inputs target content, an electronic device can first acquire the target content and first biological characteristic information of the user, then, under the condition that the first biological characteristic information is matched with the preset characteristic information, the first biological characteristic information is adopted to encrypt the target content, to store the encrypted target content in a specific storage area corresponding to the preset characteristic information (i.e., an area storing the encrypted copy content or the cut content), instead of directly storing the target content in a default area in the electronic device, so that other users cannot directly use the encrypted copied contents or cut contents in the electronic device, therefore, the possibility of target content leakage can be reduced, and the safety of the electronic equipment is higher.
Alternatively, in this embodiment of the application, in the case that the first biological characteristic information does not match the preset characteristic information, the step 203 may be replaced by the step 204 described below.
And 204, under the condition that the first biological characteristic information is not matched with the preset characteristic information, storing the target content in a second storage area.
In this embodiment, the second storage area is used to store copied content or cut content that is not encrypted.
In the embodiment of the application, the electronic device may determine whether the acquired first biometric characteristic information matches the preset characteristic information, so that the electronic device may not process the target content and directly store the target content in the second storage area under the condition that the first biometric characteristic information does not match the preset characteristic information.
Optionally, in this embodiment of the application, the fact that the first biometric information is not matched with the preset feature information may be understood as: the similarity between the first biological characteristic information and the preset characteristic information is smaller than the preset similarity.
It can be understood that the second storage area is an unencrypted area, and when the target content is normal content (i.e. unimportant content), the electronic device does not need to encrypt the target content, but directly stores the target content in the second storage area, i.e. when the biometric information of the user does not match the preset feature information, the electronic device does not need to encrypt the target content, but directly stores the target content in the second storage area.
In the embodiment of the application, the electronic device can judge whether the first biological characteristic information is matched with the preset characteristic information, so that when the first biological characteristic information is not matched with the preset characteristic information, the electronic device directly stores the target content into the second storage area without encrypting the target content, and therefore the electronic device can flexibly judge the storage area of the target content, and accordingly the storage area of the target content is determined.
Optionally, in this embodiment of the application, with reference to fig. 1, as shown in fig. 2, the step 203 may be specifically implemented by a step 203a described below.
Step 203a, under the condition that the first biological characteristic information is matched with the preset characteristic information, the electronic equipment generates a first key according to the first biological characteristic information; and encrypting the target content by adopting the first key, and storing the encrypted target content in a first storage area corresponding to the preset characteristic information.
Optionally, in this embodiment of the application, the electronic device may generate a first key (for example, a public key) through a preset algorithm according to the first biometric information, so as to perform encryption processing on the target content by using the first key.
Optionally, in this embodiment of the application, the electronic device may determine whether the target content is encrypted, so that when the target content is encrypted, the encrypted target content is stored in the first storage area corresponding to the preset feature information.
In the embodiment of the application, when the first biological characteristic information of the user acquired by the electronic device matches with the preset characteristic information, the electronic device may generate a first key according to the first biological characteristic information, encrypt the target content by using the first key, and store the encrypted target content in a first storage area corresponding to the preset characteristic information, so that the electronic device may encrypt the target content to prevent content leakage, thereby improving the security of the electronic device.
Optionally, in this embodiment, with reference to fig. 1, as shown in fig. 3, after step 203, the content encryption method provided in this embodiment may further include steps 301 to 305 described below.
Step 301, the electronic device receives a second input from the user.
In an embodiment of the present application, the second input is a paste input to the target content.
Optionally, in this embodiment of the application, when the electronic device displays the paste control, the user may perform a second input on the paste control to trigger the electronic device to perform the paste operation.
It should be noted that, for the description of the step of the electronic device receiving the second input of the user, reference may be made to the description of the electronic device receiving the first input of the user in step 201 above.
Step 302, the electronic device acquires second biometric information of the user in response to the second input.
Optionally, in this embodiment of the application, when the electronic device receives the second input of the user, the second biometric information of the user may be acquired at the same time.
Optionally, in this embodiment of the application, the second biometric information may be any one of: fingerprint information, face information, iris information, etc.
Optionally, in this embodiment of the application, in a case that the second biometric information is fingerprint information, the electronic device may acquire the fingerprint information of the user through screen recognition while the user performs a second input (for example, a click input of the user on a copy control displayed in the screen).
It should be noted that, when the user performs the second input, the user needs to click on the screen of the electronic device with a finger (that is, the finger of the user makes contact with the screen of the electronic device), so that the electronic device can obtain the second biometric information (that is, the fingerprint information) of the user through the screen.
Optionally, in this embodiment of the application, in a case that the second biometric information is face information or iris information, the electronic device may acquire the face information or iris information of the user through the camera while the user performs a second input (for example, a click input of the user on a copy control displayed in the screen).
Step 303, the electronic device determines whether the second biometric information matches the preset feature information.
And step 304, under the condition that the second biological characteristic information is matched with the preset characteristic information, the electronic equipment decrypts the target content stored in the first storage area, and pastes the decrypted target content.
In this embodiment of the application, the electronic device may determine whether the acquired second biometric information matches the preset feature information, so that the electronic device processes the target content when the second biometric information matches the preset feature information.
Optionally, in this embodiment of the application, matching the second biometric information with the preset feature information may be understood as: the similarity between the second biological characteristic information and the preset characteristic information is greater than or equal to the preset similarity.
Optionally, in this embodiment of the application, the electronic device may perform decryption processing on the target content stored in the first storage area, so as to paste the decrypted target content to the corresponding area.
Alternatively, in this embodiment of the application, as shown in fig. 4 in combination with fig. 3, the step 304 may be specifically implemented by a step 304a described below.
Step 304a, under the condition that the second biological characteristic information is matched with the preset characteristic information, the electronic equipment generates a second secret key according to the second biological characteristic information; and decrypting the target content by adopting the second key, and pasting the decrypted target content.
Optionally, in this embodiment of the application, the electronic device may generate a second key (for example, a private key) according to the second biometric information through a preset algorithm, so as to perform decryption processing on the target content by using the second key.
Optionally, in this embodiment of the application, the electronic device may paste the decrypted target content in a corresponding area, so as to display the target content in the area.
In the embodiment of the application, when the acquired first biological characteristic information of the user is matched with the preset characteristic information, the electronic device can generate a second key according to the second biological characteristic information, decrypt the target content by using the second key, and paste the decrypted target content in the corresponding area, so that the electronic device can decrypt the target content when the first biological characteristic information of the user is matched with the preset characteristic information, thereby preventing other users from viewing or using the target content, and improving the safety of the electronic device.
Step 305, the electronic device performs a pasting operation on the first content stored in the second storage area under the condition that the second biological characteristic information does not match with the preset characteristic information.
In this embodiment, the first content is a history copy content or a history cut content, and the second storage area is used to store the copy content or the history cut content that is not encrypted.
Optionally, in this embodiment of the application, when the second biometric information does not match the preset feature information, the electronic device may not perform a paste operation on the target content stored in the first storage area, and may perform a paste operation on the first content stored in the second storage area.
Optionally, in this embodiment of the present application, the first content may be any one of a plurality of contents that are stored in the second storage area by the electronic device through a copy operation or a cut operation before the current time, or the first content may be one content that is stored in the second storage area by the electronic device through a copy operation or a cut operation last time before the current time.
It should be noted that, when the biometric information of the user does not match the preset feature information, the electronic device cannot use the target content stored in the first storage area, and can use the first content stored in the second storage area.
In the embodiment of the application, after the electronic device encrypts the target content and stores the encrypted target content in the first storage area corresponding to the preset feature information, the electronic device may obtain the second biometric information of the user according to the pasting input of the user to the target content, and judge whether the second biometric information matches with the preset feature information, so that when the second biometric information matches with the preset feature information, the electronic device may decrypt the target content stored in the first storage area, and perform pasting operation on the decrypted target content; or, when the second biometric information is not matched with the preset feature information, the first content stored in the second storage area is subjected to the pasting operation, so that the electronic device can judge the content subjected to the pasting operation according to the biometric information of the user, the target content stored in the first storage area can be prevented from being leaked, and the safety of the electronic device is high.
Optionally, in this embodiment, with reference to fig. 1, as shown in fig. 5, before step 201, the content encryption method provided in this embodiment may further include step 401 and step 402 described below.
Step 401, the electronic device receives a third input from the user.
In an embodiment of the application, the third input is input of preset feature information by a user.
In the embodiment of the application, the user may store the preset feature information in the electronic device in advance through the third input before performing the copy input or the cut input on the target content, so that when the user performs the copy input, the cut input, or the paste input on the target content, the electronic device may determine in which area (i.e., the first storage area or the second storage area) the target content is stored according to the biometric information of the user.
Optionally, in this embodiment of the application, a user may store preset feature information of at least one user in the electronic device in advance, and different users correspond to different preset feature information.
And 402, responding to a third input by the electronic equipment, and storing preset characteristic information.
Optionally, in this embodiment of the application, the electronic device may store preset feature information of each user in a corresponding area.
In the embodiment of the application, the electronic device may pre-store the preset feature information of the user according to the third input of the user, so that when the user performs copy input or cut input on the target content, whether the biometric information of the user is matched with the preset feature information may be determined, and whether the encrypted target content is stored in the first storage area may be determined, thereby improving flexibility of copy operation or cut operation performed on the target content by the electronic device.
It should be noted that, in the content encryption method provided in the embodiment of the present application, the execution subject may be a content encryption device, or a control module in the content encryption device for executing the content encryption method. In the embodiment of the present application, a content encryption device executes a loaded content encryption method as an example, and the content encryption device provided in the embodiment of the present application is described.
Fig. 6 shows a schematic diagram of a possible structure of the content encryption apparatus according to the embodiment of the present application. As shown in fig. 6, the content encryption device 70 may include: a receiving module 71, an obtaining module 72 and a processing module 73.
The receiving module 71 is configured to receive a first input of a user for target content. An obtaining module 72, configured to obtain the target content and the first biometric information of the user in response to the first input received by the receiving module 71. And the processing module 73 is configured to, when the first biometric characteristic information matches the preset characteristic information, encrypt the target content, and store the encrypted target content in a first storage area corresponding to the preset characteristic information, where the first storage area is used to store the encrypted copied content or the encrypted cut content.
In a possible implementation manner, the processing module 73 is specifically configured to generate a first key according to the first biometric information; and the target content is encrypted by adopting the first key.
In a possible implementation manner, the receiving module 71 is further configured to receive a second input of the user after the encrypted target content is stored in the first storage area corresponding to the preset feature information, where the second input is a paste input to the target content. The obtaining module 72 is further configured to obtain second biometric information of the user in response to the second input received by the receiving module 71. The processing module 73 is further configured to, in a case that the second biometric information matches the preset feature information, decrypt the target content stored in the first storage area, and perform a pasting operation on the decrypted target content; or, when the second biometric information does not match the preset feature information, performing a pasting operation on the first content stored in the second storage area, where the first content is history copy content or cut content, and the second storage area is used for storing copy content or cut content which is not subjected to the encryption processing.
In a possible implementation manner, the processing module 73 is specifically configured to generate a second key according to the second biometric information; and the second key is adopted to decrypt the target content.
In a possible implementation manner, the processing module 73 is further configured to, in a case that the first biometric characteristic information does not match the preset characteristic information, store the target content in a second storage area, where the second storage area is used to store the copied content or the cut content which is not subjected to the encryption processing.
The content encryption device provided in the embodiment of the present application can implement each process implemented by the content encryption device in the above method embodiments, and for avoiding repetition, detailed description is not repeated here.
The embodiment of the application provides a content encryption device, because when a user inputs a target content, an electronic device can first acquire the target content and first biometric information of the user, then, under the condition that the first biological characteristic information is matched with the preset characteristic information, the first biological characteristic information is adopted to encrypt the target content, to store the encrypted target content in a specific storage area corresponding to the preset characteristic information (i.e., an area storing the encrypted copy content or the cut content), instead of directly storing the target content in a default area in the electronic device, so that other users cannot directly use the encrypted copied contents or cut contents in the electronic device, therefore, the possibility of target content leakage can be reduced, and the safety of the electronic equipment is higher.
The content encryption device in the embodiment of the present application may be a device, or may be a component, an integrated circuit, or a chip in a terminal. The device can be mobile electronic equipment or non-mobile electronic equipment. By way of example, the mobile electronic device may be a mobile phone, a tablet computer, a notebook computer, a palm top computer, a vehicle-mounted electronic device, a wearable device, an ultra-mobile personal computer (UMPC), a netbook or a Personal Digital Assistant (PDA), and the like, and the non-mobile electronic device may be a server, a Network Attached Storage (NAS), a Personal Computer (PC), a Television (TV), a teller machine or a self-service machine, and the like, and the embodiments of the present application are not particularly limited.
The content encryption device in the embodiment of the present application may be a device having an operating system. The operating system may be an Android (Android) operating system, an ios operating system, or other possible operating systems, and embodiments of the present application are not limited specifically.
Optionally, as shown in fig. 7, an electronic device M00 is further provided in an embodiment of the present application, and includes a processor M01, a memory M02, and a program or an instruction stored in the memory M02 and executable on the processor M01, where the program or the instruction when executed by the processor M01 implements the processes in the foregoing embodiment of the content encryption method, and can achieve the same technical effect, and details are not repeated here to avoid repetition.
It should be noted that the electronic device in the embodiment of the present application includes the mobile electronic device and the non-mobile electronic device described above.
Fig. 8 is a schematic diagram of a hardware structure of an electronic device implementing an embodiment of the present application.
The electronic device 100 includes, but is not limited to: a radio frequency unit 101, a network module 102, an audio output unit 103, an input unit 104, a sensor 105, a display unit 106, a user input unit 107, an interface unit 108, a memory 109, and a processor 110.
Those skilled in the art will appreciate that the electronic device 100 may further comprise a power source (e.g., a battery) for supplying power to various components, and the power source may be logically connected to the processor 110 through a power management system, so as to implement functions of managing charging, discharging, and power consumption through the power management system. The electronic device structure shown in fig. 8 does not constitute a limitation to the electronic device, and the electronic device may include more or less components than those shown, or combine some components, or arrange different components, and thus, the description is omitted here.
Wherein, the user input unit 107 is configured to receive a first input of the target content from the user.
The processor 110 is used for responding to the first input, and acquiring target content and first biological characteristic information of the user; and under the condition that the first biological characteristic information is matched with the preset characteristic information, encrypting the target content, and storing the encrypted target content in a first storage area corresponding to the preset characteristic information, wherein the first storage area is used for storing the encrypted copied content or cut content.
The embodiment of the application provides an electronic device, because when a user inputs a target content, the electronic device can first obtain the target content and first biological characteristic information of the user, then, under the condition that the first biological characteristic information is matched with the preset characteristic information, the first biological characteristic information is adopted to encrypt the target content, to store the encrypted target content in a specific storage area corresponding to the preset characteristic information (i.e., an area storing the encrypted copy content or the cut content), instead of directly storing the target content in a default area in the electronic device, so that other users cannot directly use the encrypted copied contents or cut contents in the electronic device, therefore, the possibility of target content leakage can be reduced, and the safety of the electronic equipment is higher.
Optionally, the processor 110 is specifically configured to generate a first key according to the first biometric information; and the target content is encrypted by adopting the first key.
In the embodiment of the application, when the first biological characteristic information of the user acquired by the electronic device matches with the preset characteristic information, the electronic device may generate a first key according to the first biological characteristic information, encrypt the target content by using the first key, and store the encrypted target content in a first storage area corresponding to the preset characteristic information, so that the electronic device may encrypt the target content to prevent content leakage, thereby improving the security of the electronic device.
The user input unit 107 is further configured to receive a second input from the user, where the second input is a paste input for the target content.
The processor 110 is further configured to obtain second biometric information of the user in response to the second input. Under the condition that the second biological characteristic information is matched with the preset characteristic information, decrypting the target content stored in the first storage area, and pasting the decrypted target content; or, when the second biological characteristic information is not matched with the preset characteristic information, pasting operation is carried out on first content stored in a second storage area, wherein the first content is historical copied content or cut content, and the second storage area is used for storing the copied content or the cut content which is not subjected to encryption processing.
In the embodiment of the application, after the electronic device encrypts the target content and stores the encrypted target content in the first storage area corresponding to the preset feature information, the electronic device may obtain the second biometric information of the user according to the pasting input of the user to the target content, and judge whether the second biometric information matches with the preset feature information, so that when the second biometric information matches with the preset feature information, the electronic device may decrypt the target content stored in the first storage area, and perform pasting operation on the decrypted target content; or, when the second biometric information is not matched with the preset feature information, the first content stored in the second storage area is subjected to the pasting operation, so that the electronic device can judge the content subjected to the pasting operation according to the biometric information of the user, the target content stored in the first storage area can be prevented from being leaked, and the safety of the electronic device is high.
A processor 110, specifically configured to generate a second key according to the second biometric information; and the second key is adopted to decrypt the target content.
In the embodiment of the application, when the acquired first biological characteristic information of the user is matched with the preset characteristic information, the electronic device can generate a second key according to the second biological characteristic information, decrypt the target content by using the second key, and paste the decrypted target content in the corresponding area, so that the electronic device can decrypt the target content when the first biological characteristic information of the user is matched with the preset characteristic information, thereby preventing other users from viewing or using the target content, and improving the safety of the electronic device.
The processor 110 is further configured to store the target content in a second storage area, where the second storage area is used for storing the copied content or the cut content which is not subjected to the encryption processing, if the first biometric characteristic information does not match the preset characteristic information.
In the embodiment of the application, the electronic device can judge whether the first biological characteristic information is matched with the preset characteristic information, so that when the first biological characteristic information is not matched with the preset characteristic information, the electronic device directly stores the target content into the second storage area without encrypting the target content, and therefore the electronic device can flexibly judge the storage area of the target content, and accordingly the storage area of the target content is determined.
It should be understood that, in the embodiment of the present application, the input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, and the Graphics Processing Unit 1041 processes image data of a still picture or a video obtained by an image capturing device (such as a camera) in a video capturing mode or an image capturing mode. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display, an organic light emitting diode, or the like. The user input unit 107 includes a touch panel 1071 and other input devices 1072. The touch panel 1071 is also referred to as a touch screen. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Other input devices 1072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein. The memory 109 may be used to store software programs as well as various data including, but not limited to, application programs and an operating system. The processor 110 may integrate an application processor, which primarily handles operating systems, user interfaces, applications, etc., and a modem processor, which primarily handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The embodiment of the present application further provides a readable storage medium, where a program or an instruction is stored on the readable storage medium, and when the program or the instruction is executed by a processor, the program or the instruction implements each process of the above-mentioned content encryption method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here.
The processor is the processor in the electronic device described in the above embodiment. The readable storage medium includes a computer readable storage medium, such as a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and so on.
The embodiment of the present application further provides a chip, where the chip includes a processor and a communication interface, the communication interface is coupled to the processor, and the processor is configured to run a program or an instruction to implement each process of the above-mentioned content encryption method embodiment, and can achieve the same technical effect, and is not described here again to avoid repetition.
It should be understood that the chips mentioned in the embodiments of the present application may also be referred to as system-on-chip, system-on-chip or system-on-chip, etc.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element. Further, it should be noted that the scope of the methods and apparatus of the embodiments of the present application is not limited to performing the functions in the order illustrated or discussed, but may include performing the functions in a substantially simultaneous manner or in a reverse order based on the functions involved, e.g., the methods described may be performed in an order different than that described, and various steps may be added, omitted, or combined. In addition, features described with reference to certain examples may be combined in other examples.
Through the description of the foregoing embodiments, it is clear to those skilled in the art that the method of the foregoing embodiments may be implemented by software plus a necessary general hardware platform, and certainly may also be implemented by hardware, but in many cases, the former is a better implementation. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present application.
While the present embodiments have been described with reference to the accompanying drawings, it is to be understood that the invention is not limited to the precise embodiments described above, which are meant to be illustrative and not restrictive, and that various changes may be made therein by those skilled in the art without departing from the spirit and scope of the invention as defined by the appended claims.

Claims (10)

1. A method for content encryption, the method comprising:
receiving a first input of a user for target content;
responding to the first input, and acquiring target content and first biological characteristic information of a user;
under the condition that the first biological characteristic information is matched with preset characteristic information, encrypting the target content, and storing the encrypted target content in a first storage area corresponding to the preset characteristic information, wherein the first storage area is used for storing encrypted copied content or cut content;
and under the condition that the first biological characteristic information is not matched with the preset characteristic information, storing the target content into a second storage area, wherein the second storage area is used for storing copy content or cut content which is not subjected to encryption processing.
2. The method according to claim 1, wherein the encrypting the target content comprises:
generating a first key according to the first biological characteristic information;
and encrypting the target content by adopting the first key.
3. The method according to claim 1, wherein after storing the encrypted target content in the first storage area corresponding to the preset feature information, the method further comprises:
receiving a second input of the user, wherein the second input is a paste input of the target content;
acquiring second biological characteristic information of the user in response to the second input;
under the condition that the second biological characteristic information is matched with the preset characteristic information, decrypting the target content stored in the first storage area, and pasting the decrypted target content;
and under the condition that the second biological characteristic information is not matched with the preset characteristic information, pasting operation is carried out on first content stored in the second storage area, wherein the first content is history copy content or cut content.
4. The method according to claim 3, wherein the decrypting the target content stored in the first storage area includes:
generating a second key according to the second biological characteristic information;
and decrypting the target content by adopting the second key.
5. A content encryption apparatus, characterized in that the content encryption apparatus comprises: the device comprises a receiving module, an obtaining module and a processing module;
the receiving module is used for receiving a first input of a user aiming at the target content;
the acquisition module is used for responding to the first input received by the receiving module and acquiring target content and first biological characteristic information of the user;
the processing module is configured to encrypt the target content and store the encrypted target content in a first storage area corresponding to preset feature information under the condition that the first biometric feature information is matched with the preset feature information, where the first storage area is used to store encrypted copied content or cut content;
the processing module is further configured to store the target content in a second storage area when the first biometric characteristic information is not matched with preset characteristic information, where the second storage area is used to store copied content or cut content which is not subjected to encryption processing.
6. The content encryption apparatus according to claim 5, wherein the processing module is specifically configured to generate a first key according to the first biometric information; and encrypting the target content by adopting the first key.
7. The content encryption device according to claim 5, wherein the receiving module is further configured to receive a second input from a user after the target content after the encryption processing is stored in the first storage area corresponding to the preset feature information, where the second input is a paste input for the target content;
the obtaining module is further configured to obtain second biometric information of the user in response to the second input received by the receiving module;
the processing module is further configured to, under the condition that the second biometric information matches the preset feature information, decrypt the target content stored in the first storage area, and perform a pasting operation on the decrypted target content; or, when the second biometric information is not matched with the preset feature information, performing a pasting operation on first content stored in a second storage area, where the first content is history copy content or cut content.
8. The content encryption apparatus according to claim 7, wherein the processing module is specifically configured to generate a second key according to the second biometric information; and decrypting the target content by using the second key.
9. An electronic device comprising a processor, a memory, and a program or instructions stored on the memory and executable on the processor, the program or instructions when executed by the processor implementing the steps of the content encryption method according to any one of claims 1-4.
10. A readable storage medium, on which a program or instructions are stored, which when executed by a processor implement the steps of the content encryption method according to any one of claims 1 to 4.
CN202011174852.4A 2020-10-28 2020-10-28 Content encryption method and device and electronic equipment Active CN112270004B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011174852.4A CN112270004B (en) 2020-10-28 2020-10-28 Content encryption method and device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011174852.4A CN112270004B (en) 2020-10-28 2020-10-28 Content encryption method and device and electronic equipment

Publications (2)

Publication Number Publication Date
CN112270004A CN112270004A (en) 2021-01-26
CN112270004B true CN112270004B (en) 2022-05-06

Family

ID=74344408

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011174852.4A Active CN112270004B (en) 2020-10-28 2020-10-28 Content encryption method and device and electronic equipment

Country Status (1)

Country Link
CN (1) CN112270004B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113407959B (en) * 2021-06-11 2023-04-14 维沃移动通信(杭州)有限公司 Operation execution method and device and electronic equipment

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7380131B1 (en) * 2001-01-19 2008-05-27 Xilinx, Inc. Copy protection without non-volatile memory
JP2006155155A (en) * 2004-11-29 2006-06-15 Fujitsu Ltd Information leakage preventing device and method, and its program
CN104657674B (en) * 2015-01-16 2018-02-23 北京邮电大学 The insulation blocking system and method for private data in a kind of mobile phone
CN105426094B (en) * 2015-10-28 2021-07-23 小米科技有限责任公司 Information pasting method and device
CN107220555B (en) * 2016-03-22 2022-04-19 中兴通讯股份有限公司 Clipboard access control method and system
CN105956464A (en) * 2016-04-25 2016-09-21 北京珊瑚灵御科技有限公司 Android platform-based clipboard control system and method
CN107918563A (en) * 2017-09-30 2018-04-17 华为技术有限公司 A kind of method, data processing equipment and user equipment replicated and paste
CN111581665B (en) * 2020-05-09 2021-07-06 维沃移动通信有限公司 Data processing method and device and electronic equipment

Also Published As

Publication number Publication date
CN112270004A (en) 2021-01-26

Similar Documents

Publication Publication Date Title
CN112804445B (en) Display method and device and electronic equipment
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
CN111818469B (en) Calling method, calling device, electronic equipment and network equipment
CN112270004B (en) Content encryption method and device and electronic equipment
US20240094868A1 (en) Display Control Method and Apparatus, Electronic Device, and Medium
CN112947834A (en) Information input method and device and electronic equipment
WO2023046104A1 (en) Object moving method and device
CN108696355B (en) Method and system for preventing head portrait of user from being embezzled
CN113238691B (en) Application icon management method and device and electronic equipment
CN113010918A (en) Information processing method and device
CN114844853A (en) Information processing method, information processing apparatus, electronic device, and medium
CN112637195B (en) Method and device for controlling electronic equipment and electronic equipment
CN113835820A (en) Graphic code display method and device
CN109542305B (en) Application control method and related device
CN112699388B (en) Encryption method and device
CN113407959B (en) Operation execution method and device and electronic equipment
CN113282899B (en) Object management method, device, electronic equipment and readable storage medium
CN115134473B (en) Image encryption method and device
CN113452530B (en) Information transmission method and device
CN111125742A (en) File management method, intelligent terminal and device with storage function
CN115600229A (en) Information display method and device
CN114528530A (en) Application icon display method and device
CN113360938A (en) Data transmission method and device and electronic equipment
CN117640566A (en) Message transmission method, device, electronic equipment and storage medium
CN113704814A (en) Information management method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant