CN112800401B - Privacy processing method, privacy processing device and terminal - Google Patents

Privacy processing method, privacy processing device and terminal Download PDF

Info

Publication number
CN112800401B
CN112800401B CN202110158244.2A CN202110158244A CN112800401B CN 112800401 B CN112800401 B CN 112800401B CN 202110158244 A CN202110158244 A CN 202110158244A CN 112800401 B CN112800401 B CN 112800401B
Authority
CN
China
Prior art keywords
privacy
configuration
information
user
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110158244.2A
Other languages
Chinese (zh)
Other versions
CN112800401A (en
Inventor
周登朋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Priority to CN202110158244.2A priority Critical patent/CN112800401B/en
Publication of CN112800401A publication Critical patent/CN112800401A/en
Application granted granted Critical
Publication of CN112800401B publication Critical patent/CN112800401B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Abstract

The application discloses a privacy processing method, a privacy processing device and a privacy processing terminal, wherein the privacy processing method comprises the following steps: when an event triggering privacy configuration occurs, prompting a user to input a configuration password; and after receiving the correct configuration password, outputting a configuration interface containing the privacy object so that a user can perform configuration operation of displaying or not of the privacy information based on the configuration interface. By implementing the method and the device, the user can conveniently perform configuration operation of whether the privacy information is displayed or not based on the configuration interface, if the privacy information is prohibited from being displayed, other users without configuration passwords do not know whether the configuration interface exists or not at the same time when the privacy information is not seen, and further whether the privacy information is hidden or not cannot be known, so that the privacy of the user can be effectively protected, and the effectiveness of privacy protection is improved.

Description

Privacy processing method, privacy processing device and terminal
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to a privacy processing method, device, and terminal.
Background
With the development of mobile terminals and applications APP (Application), more applications APP are in the mobile terminals, more user privacy related to the applications APP is provided, and the importance of users on protecting private content in the applications APP is also higher.
In order to protect private contents in an application APP, the existing privacy protection method is to establish a privacy folder needing access codes in the application APP, store privacy information of a user, such as contacts, short messages, pictures, videos and the like, in the privacy folder, and open and view the privacy folder after the user inputs a correct access code.
The privacy folder can protect the privacy information of the user to a certain extent, other users without access passwords cannot view the specific privacy information stored in the privacy folder, but still know that the privacy information is stored in the privacy folder, other users can attempt to input the access passwords or request the users to input the access passwords, and further view the privacy information of the users, so that the privacy of the users cannot be effectively protected, and the effectiveness of privacy protection is reduced.
Disclosure of Invention
The application provides a privacy processing method, a privacy processing device and a privacy processing terminal, which are used for solving the problems that the effectiveness of privacy protection of a user is insufficient and the effectiveness of privacy protection is reduced in the existing privacy protection method.
According to a first aspect of embodiments of the present application, there is provided a privacy processing method, including the steps of:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
and after receiving the correct configuration password, outputting a configuration interface containing the privacy object so that a user can perform configuration operation of displaying or not of the privacy information based on the configuration interface.
In one embodiment, the configuration interface includes:
and the root node of the privacy object tree is an application program node, the leaf nodes comprise privacy content nodes in the application program, and the rest nodes comprise privacy function nodes in the application program.
In one embodiment, when the private content node is configured to be non-displayed, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to be non-displayed, the function associated with the privacy function node is not displayed on any display interface of the application.
In one embodiment, before the prompting the user to input the configuration password, the method further comprises:
detecting a trigger operation configured for private information within the menu;
if the triggering operation is detected, determining that an event triggering privacy configuration occurs;
the prompting the user to input a configuration password comprises:
and popping up an interface for prompting the user to input the configuration password.
In one embodiment, after the prompting the user to input the configuration password, the method further comprises:
if the wrong configuration password is received or the configuration password is not received within a preset period, prompting the user that the privacy processing function is not started.
According to a second aspect of embodiments of the present application, there is provided a privacy processing apparatus, including:
the configuration password prompt module is used for prompting a user to input a configuration password when an event triggering privacy configuration occurs;
and the configuration interface output module is used for outputting a configuration interface containing a privacy object after receiving the correct configuration password so that a user can perform configuration operation of displaying or not of privacy information based on the configuration interface.
In one embodiment, the configuration interface includes:
and the root node of the privacy object tree is an application program node, the leaf nodes comprise privacy content nodes in the application program, and the rest nodes comprise privacy function nodes in the application program.
In one embodiment, when the private content node is configured to be non-displayed, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to be non-displayed, the function associated with the privacy function node is not displayed on any display interface of the application.
In one embodiment, the apparatus further comprises:
the triggering operation detection module is used for detecting triggering operation configured for privacy information in the menu;
the trigger event determining module is used for determining the occurrence of an event triggering privacy configuration when the trigger operation is detected;
the configuration password prompt module further comprises:
and the configuration password prompt submodule is used for popping up an interface for prompting a user to input a configuration password.
In one embodiment, the apparatus further comprises:
and the function prompting module is used for prompting the user that the privacy processing function is not started when the wrong configuration password is received or the configuration password is not received within a preset period of time.
According to a third aspect of embodiments of the present application, there is provided a terminal, including:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
and after receiving the correct configuration password, outputting a configuration interface containing the privacy object so that a user can perform configuration operation of displaying or not of the privacy information based on the configuration interface.
By applying the embodiment of the application, when the event triggering privacy configuration occurs, the user is prompted to input a configuration password; after the correct configuration password is received, a configuration interface containing a privacy object is output, so that a user can perform configuration operation on whether privacy information is displayed or not based on the configuration interface, if the privacy information is forbidden to be displayed, other users without the configuration password cannot know whether the configuration interface exists or not while the privacy information is not seen, and further whether the privacy information is hidden or not cannot be known, and therefore the privacy of the user can be effectively protected, and the effectiveness of privacy protection is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
FIG. 1 is a flow chart of one embodiment of a privacy handling method of the present application;
FIG. 2a is a flow chart of another embodiment of the privacy handling method of the present application;
FIG. 2b is a schematic view of a privacy configuration interface of a privacy handling method according to an embodiment of the present application;
FIG. 3 is a hardware configuration diagram of a terminal in which the privacy processing device of the present application is located;
FIG. 4 is a block diagram of one embodiment of a privacy processing device of the present application.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples are not representative of all implementations consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present application as detailed in the accompanying claims.
The terminology used in the present application is for the purpose of describing particular embodiments only and is not intended to be limiting of the present application. As used in this application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, a first message may also be referred to as a second message, and similarly, a second message may also be referred to as a first message, without departing from the scope of the present application. The word "if" as used herein may be interpreted as "at … …" or "at … …" or "responsive to a determination", depending on the context.
Referring to fig. 1, fig. 1 is a flowchart of an embodiment of the privacy handling method of the present application, which may be used in a terminal, including the following steps 101-102:
step 101: when an event triggering privacy configuration occurs, the user is prompted to enter a configuration password.
The terminal involved in the embodiment of the present application may be a terminal capable of outputting only information carried or collected by itself, for example, a recorder, an audio player, a camera, a video player, a handheld reader, a home teaching machine, and the like; but also a smart terminal installed with various applications APP, such as a smart phone, a tablet computer, a PDA (Personal Digital Assistant ), a desktop computer, etc. When the terminal user finishes or browses the data information of the terminal equipment and discovers the privacy to be hidden, the privacy can be processed by triggering the privacy configuration.
In some examples, the preset privacy information configuration button may be triggered, so that an event triggering privacy configuration occurs, and further, the terminal prompts the user to input a configuration password. Other manners may be customized, so that an event triggering the privacy configuration occurs, which is not limited in this embodiment of the present application.
To determine whether an event triggering the privacy configuration occurred, it may be determined by the following alternative implementations: detecting a trigger operation configured for private information within the menu; and if the triggering operation is detected, determining that an event triggering privacy configuration occurs. After the determination occurs, the user may be prompted to enter the configuration password by popping up an interface that prompts the user to enter the configuration password.
In other examples, the user is prompted to input the configuration password, a password input box may be displayed on a display screen of the terminal device, or a password input voice may be played through a voice system of the terminal, etc., and the user may start the password through a character input system or a voice input system input function of the terminal device.
In some scenarios, the user who causes the event triggering the privacy configuration may not be the user who uses the terminal device conventionally, but other users who use the terminal device temporarily, the other users do not know the configuration password, after the terminal device prompts the user to input the configuration password, the other users may not input the configuration password, or may input an incorrect configuration password, in order to enable the other users to further determine that the terminal user does not hide the privacy, so as to protect the privacy of the user more thoroughly, the privacy processing method in the embodiment of the present application may further include the following operations after prompting the user to input the configuration password: if the wrong configuration password is received or the configuration password is not received within a preset period, prompting the user that the privacy processing function is not started.
For the preset period, the preset period may be predefined according to actual requirements, for example, the preset period is defined to be 5 seconds.
Step 102: and after receiving the correct configuration password, outputting a configuration interface containing the privacy object so that a user can perform configuration operation of displaying or not of the privacy information based on the configuration interface.
In this embodiment of the present application, the privacy object is used to associate privacy information that can be hidden, and may be a name, a number, a button, a menu, etc. of the privacy information; the privacy information can be data information such as characters, pictures, videos, audios and the like stored in a terminal which can only output information carried or collected by the terminal, and can also be privacy application APP in intelligent terminal equipment provided with various application APP, privacy functions of the application APP and privacy contents in functions, wherein the privacy application APP is such as social application, mail application and the like, the privacy functions of the application APP are such as blacklist functions of short message application, city credit reporting functions of sesame credit application and the like, and the privacy contents in functions are such as special contacts in an address book, private short messages in a short message inbox, private photos in a picture library, private videos in a video library and the like.
When the method is actually applied, after the password is received, the received password is compared with the pre-stored configuration password, if the received password is consistent with the pre-stored configuration password, the correct configuration password can be determined to be received, and then the configuration interface is output. The privacy object in the configuration interface is associated with the privacy information, a unique identity information ID can be allocated for the privacy object, an association relation table is established, the association relation table correspondingly stores the privacy object, the ID and the privacy information, after the privacy object is triggered, the privacy information associated with the privacy object is conveniently searched according to the ID, and the searched privacy information is determined to be the object to be hidden. Triggering the privacy object can be achieved by a user clicking an interface area where the privacy object is located in a configuration interface, and as an example, the interface area where the privacy object is located can be an area where a table containing the privacy object is located in a privacy object list or an area where a tree node corresponding to the privacy object is located in a privacy object tree.
The user can display or not the privacy information related to the privacy object by clicking the interface area where the privacy object is located in the configuration interface, the interface area where the privacy object is located in the configuration interface is clicked for the first time, the privacy information related to the privacy object can be determined to be information needing to be hidden, other people except the user are prevented from knowing the related privacy information, further effective protection of the related privacy information is achieved, the related privacy information is configured to be not displayed, and the related privacy information can be forbidden to be displayed on any display interface. In order to further and more effectively protect the associated privacy information, play of the associated privacy information may be prohibited, or transmission of the associated privacy information through a network may be prohibited, which is not limited in this embodiment of the present application.
In some examples, the associated private information may be prohibited from being displayed on any display interface by the following alternative implementations:
and when the preset information display condition is met, judging whether the data information to be displayed comprises the privacy information associated with the privacy object.
And if not, displaying a first display object carrying the data information to be displayed.
If the privacy information is included, corresponding display processing is carried out on other data information except the related privacy information, and a second display object is generated.
And displaying the second display object.
According to the method, when the data information to be displayed comprises the privacy information related to the privacy object, corresponding display processing is conducted on other data information except the related privacy information again, a second display object is generated, then the second display object is displayed, and abnormal typesetting of content displayed on a display interface can be avoided when the related privacy information is set to be not displayed, and therefore information display effect is not affected.
The information display condition can be determined to be satisfied by receiving an information display instruction or by reaching an information display time. After the preset information display condition is met, the first display object can be requested from the application server, or the first display object can be called from a storage area of the terminal equipment provided with the application, after the first display object is obtained, whether information needing to be hidden exists in the carried data information or not can be searched, if so, the data information to be displayed can be judged to include the privacy information related to the privacy object, and if not, the data information to be displayed can be judged to not include the privacy information related to the privacy object.
In other embodiments of the present application, after determining that the corresponding privacy object is information to be hidden, and prohibiting the associated privacy information from being displayed on any display interface, if the user wants to restore the associated privacy information to information not to be hidden, the user may swipe the interface area where the privacy object is located in the configuration interface again, so that the privacy information associated with the privacy object is converted into information not to be hidden, and permission is given to display the associated privacy information.
In order to facilitate the user to distinguish whether the privacy information associated with the privacy object is prohibited from being displayed, after the privacy information associated with any privacy object is prohibited from being displayed on any display interface, a hidden identifier may be added to the configuration interface corresponding to any privacy object, where the hidden identifier may be a preset color, icon, or the like.
In some scenarios, privacy protection needs to be performed on an application APP in a terminal device, the application APP has more functions, the content of data information of application content is larger, corresponding privacy functions and privacy content needing to be hidden are more, if privacy processing of all privacy functions and privacy content is completed, privacy objects corresponding to each privacy function and privacy content need to be searched one by one from a configuration interface, the time consumed in the searching process is more, and the privacy processing efficiency can be reduced. In order to shorten the time for searching the privacy object and improve the efficiency of privacy processing, the application APP, the privacy content therein and the privacy function may be represented by a tree structure, and referring specifically to fig. 2a, fig. 2a is a flowchart of another embodiment of the privacy processing method of the present application, which may include the following steps 201-202:
step 201: when an event triggering privacy configuration occurs, the user is prompted to enter a configuration password.
Step 202: and after receiving the correct configuration password, outputting a configuration interface containing a privacy object tree so as to enable a user to perform configuration operation of displaying or not displaying privacy information based on the configuration interface, wherein a root node of the privacy object tree is an application program node, leaf nodes comprise privacy content nodes in the application program, and other nodes comprise privacy function nodes in the application program.
In this embodiment of the present application, the privacy object refers to a privacy function node and a privacy content node that are included in the privacy object tree. The privacy information may include privacy content under certain functions of an application program and certain privacy functions of the application program, and the privacy object tree may include an application program node, a privacy content node in the application program, an upper layer function node of the privacy content node, and a privacy function node in the application program, where a root node is an application program node, a leaf node is a privacy content node, and the rest nodes are upper layer function nodes of the privacy content node, or privacy function nodes in the application program. To facilitate a user to distinguish between private and non-private objects, information such as colors, icons, etc. may be added to the private object to distinguish between private and non-private objects.
In order to construct the privacy object tree, all functions of the application APP and all application contents under all functions may be modeled into an application tree, in which a node with a preset color is used to represent a privacy object and is associated with privacy information (privacy function or privacy content), where the node may be a leaf node, and the node may also be a non-leaf node, and corresponds to a function of an application program.
And then, the root node, the node with the preset color and the upper node of the node with the preset color are reserved in the application tree, so that the application tree is converted into a privacy object tree. For each node in the privacy object tree, a unique identity information ID is generated for marking, where the ID may be a name, an identity identification number, an account number, a unique code, a proprietary number, and the like of the privacy object.
For each node of the privacy object tree, a node corresponding relation table can be established, the node corresponding relation table correspondingly stores each node, the ID of each node and the privacy information associated with each node, after each node is triggered, the associated privacy information is conveniently searched according to the corresponding ID, and the searched privacy information is determined to be information to be hidden.
Referring to fig. 2b, fig. 2b takes a credit evaluation class APP as an example, a privacy object tree shown in a configuration interface in fig. 2b is constructed by using functions and application contents which can be hidden in the credit evaluation class APP, identity information of each node in the privacy object tree is a name of a function or a name of an application content, and city application report functions, negative records 1 and 2 with numerals 1, 2 and 3 are privacy objects. The credit evaluation APP is used for comprehensively processing and evaluating massive information data, presenting personal credit status, and providing credit service for users in multiple scenes such as credit cards, consumption finance, financing leases, hotels, rentals, trips, classification information, student service, public service and the like.
In practical application, a user may perform a configuration operation of displaying or not displaying the privacy information associated with the privacy content node or the privacy function node by clicking the interface area where the privacy content node (node with reference number 2 or 3) or the privacy function node (node with reference number 1) in the configuration interface shown in fig. 2b, and first clicking the interface area where the privacy content node or the privacy function node in the configuration interface is located, it may be determined that the privacy information associated with the privacy content node or the privacy function node is information to be hidden, and the associated privacy information is configured to be not displayed. Wherein when the private content node is configured to be non-displayed, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to be non-displayed, the function associated with the privacy function node is not displayed on any display interface of the application.
In other examples, when the privacy object refers to a privacy function node and a privacy content node contained in the privacy object tree, the privacy object tree may also include an application node, all function nodes in the application program, and content nodes under all function nodes, where a root node is an application node, a leaf node is a content node of the application program, the remaining nodes are function nodes of the application program, the content nodes include a privacy content node and a non-privacy content node, and the function nodes include a privacy function node and a non-privacy function node. To facilitate a user to distinguish between private and non-private objects, information such as colors, icons, etc. may be added to the private object to distinguish between private and non-private objects.
In other embodiments, the privacy object may refer to the privacy function node or the privacy content node contained in the privacy object tree, where the privacy object tree may also include only the application node and the privacy function node in the application, or include only the application node, the privacy content node in the application, and the upper layer function node of the privacy content node.
As can be seen from the above embodiments, when an event triggering privacy configuration occurs, the present application prompts a user to input a configuration password; after receiving the correct configuration password, outputting a configuration interface containing the privacy object, so that a user can perform configuration operation on whether the privacy information is displayed or not based on the configuration interface, and when the configuration on whether the privacy information is displayed or not is needed, the configuration can be completed by touching the privacy object in the configuration interface without establishing a privacy folder. If the privacy information is configured to be prohibited from being displayed, other users without the configuration password are not aware of whether the configuration interface exists or not while the privacy information is not seen, and further whether the privacy information is hidden or not cannot be known, so that the privacy of the users can be more effectively protected, and the effectiveness of privacy protection is improved.
In addition, through the privacy processing method of the embodiment of the application, when privacy processing is carried out on the application APP with more functions and application contents needing to be hidden, the application APP and the privacy objects in the application APP are represented in a tree structure, the configuration of the associated privacy information can be rapidly realized by touching the privacy objects in the configuration interface, the privacy information does not need to be searched one by one, the privacy setting is carried out on the searched privacy information one by one, and the privacy information after the privacy setting does not need to be stored in a privacy folder one by one, so that the convenience and the effectiveness of the privacy processing can be further improved.
Corresponding to the foregoing embodiments of the privacy processing method, the present application also provides embodiments of the privacy processing apparatus.
The embodiment of the privacy processing device can be applied to a terminal. The apparatus embodiments may be implemented by software, or may be implemented by hardware or a combination of hardware and software. Taking software implementation as an example, the device in a logic sense is formed by reading corresponding computer program instructions in a nonvolatile memory into a memory by a processor of a terminal where the device is located. In terms of hardware, as shown in fig. 3, a hardware structure diagram of a terminal where the privacy processing device of the present application is located is shown in fig. 3, and in addition to the processor 310, the network interface 320, the memory 330, and the nonvolatile memory 340 shown in fig. 3, the terminal where the device is located in the embodiment generally may further include other hardware according to the actual function of the terminal, which is not described herein again.
The processor 310 is configured to: when an event triggering privacy configuration occurs, prompting a user to input a configuration password; and after receiving the correct configuration password, outputting a configuration interface containing the privacy object so that a user can perform configuration operation of displaying or not of the privacy information based on the configuration interface.
Referring to fig. 4, fig. 4 is a block diagram of one embodiment of a privacy processing device of the present application, which may include: a configuration password hint module 410 and a configuration interface output module 420.
The configuration password prompting module 410 is configured to prompt a user to input a configuration password when an event triggering privacy configuration occurs.
And the configuration interface output module 420 is used for outputting a configuration interface containing a privacy object after receiving the correct configuration password so that a user can perform configuration operation of displaying or not displaying the privacy information based on the configuration interface.
In an alternative implementation, the configuration interface includes:
and the root node of the privacy object tree is an application program node, the leaf nodes comprise privacy content nodes in the application program, and the rest nodes comprise privacy function nodes in the application program.
In another alternative implementation, when the private content node is configured to be non-displayed, the private content associated with the private content node is not displayed on any display interface of the application; when the privacy function node is configured to be non-displayed, the function associated with the privacy function node is not displayed on any display interface of the application.
In another alternative implementation, the privacy processing means further comprises (not shown in fig. 4):
and the triggering operation detection module is used for detecting triggering operation configured for the privacy information in the menu.
And the trigger event determining module is used for determining the occurrence of an event triggering the privacy configuration when the trigger operation is detected.
Configuring password hint module 410 further includes (not shown in fig. 4):
and the configuration password prompt submodule is used for popping up an interface for prompting a user to input a configuration password.
In another alternative implementation, the privacy processing means further comprises (not shown in fig. 4):
and the function prompting module is used for prompting the user that the privacy processing function is not started when the wrong configuration password is received or the configuration password is not received within a preset period of time.
The implementation process of the functions and roles of each module in the above device is specifically shown in the implementation process of the corresponding steps in the above method, and will not be described herein again.
For the device embodiments, reference is made to the description of the method embodiments for the relevant points, since they essentially correspond to the method embodiments. The apparatus embodiments described above are merely illustrative, wherein the modules illustrated as separate components may or may not be physically separate, and the components shown as modules may or may not be physical, i.e., may be located in one place, or may be distributed over a plurality of network modules. Some or all of the modules may be selected according to actual needs to achieve the purposes of the present application.
Those of ordinary skill in the art will understand and implement the present invention without undue burden. Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It is to be understood that the present application is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (17)

1. A privacy processing method, comprising the steps of:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation of displaying or not of privacy information based on the configuration interface, wherein the configuration interface comprises: and the privacy object tree, wherein nodes in the privacy object tree are determined based on functions and application contents in the application program.
2. The method of claim 1, wherein the root node of the privacy object tree is an application node, the leaf nodes comprise private content nodes within an application, and the remaining nodes comprise privacy function nodes within the application.
3. The method according to claim 2, wherein the method further comprises: if the private content node is configured not to be displayed, the private content associated with the private content node is not displayed on any display interface of the application program.
4. The method according to claim 2, wherein the method further comprises: if the privacy function node is configured not to be displayed, the function associated with the privacy function node is not displayed on any display interface of the application.
5. The method according to claim 2, wherein the method further comprises:
if the interface area where the privacy object in the configuration interface is located is detected to be touched by the user, determining that the user needs to restore the associated privacy information to the information which does not need to be hidden, and allowing the associated privacy information to be displayed.
6. The method of claim 1, wherein before prompting the user to enter a configuration password, the method further comprises:
detecting a trigger operation configured for private information within the menu;
if the triggering operation is detected, determining that an event triggering privacy configuration occurs;
the prompting the user to input a configuration password comprises:
and popping up an interface for prompting the user to input the configuration password.
7. The method of claim 1, wherein after prompting the user for a configuration password, the method further comprises:
if the wrong configuration password is received or the configuration password is not received within a preset period, prompting the user that the privacy processing function is not started.
8. The method according to claim 1, wherein the method further comprises:
judging whether the data information to be displayed comprises privacy information associated with the privacy object or not when a preset information display condition is met;
if not, displaying a first display object carrying the data information to be displayed;
and if the method comprises the steps of carrying out corresponding display processing on other data information except the related privacy information, generating a second display object and displaying the second display object.
9. A privacy processing apparatus, comprising:
the configuration password prompt module is used for prompting a user to input a configuration password when an event triggering privacy configuration occurs;
the configuration interface output module is used for outputting a configuration interface containing a privacy object after receiving a correct configuration password so as to enable a user to perform configuration operation of displaying or not of privacy information based on the configuration interface, and the configuration interface comprises: and the privacy object tree, wherein nodes in the privacy object tree are determined based on functions and application contents in the application program.
10. The apparatus of claim 9, wherein the root node of the privacy object tree is an application node, the leaf nodes comprise private content nodes within an application, and the remaining nodes comprise privacy function nodes within the application.
11. The apparatus of claim 10, further comprising a first display processing module configured to:
if the private content node is configured not to be displayed, the private content associated with the private content node is not displayed on any display interface of the application program.
12. The apparatus of claim 10, further comprising a second display processing module configured to:
if the privacy function node is configured not to be displayed, the function associated with the privacy function node is not displayed on any display interface of the application.
13. The apparatus of claim 10, further comprising a third display processing module configured to:
if the interface area where the privacy object in the configuration interface is located is detected to be touched by the user, determining that the user needs to restore the associated privacy information to the information which does not need to be hidden, and allowing the associated privacy information to be displayed.
14. The apparatus of claim 9, wherein the apparatus further comprises:
the triggering operation detection module is used for detecting triggering operation configured for privacy information in the menu;
the trigger event determining module is used for determining the occurrence of an event triggering privacy configuration when the trigger operation is detected;
the configuration password prompt module further comprises:
and the configuration password prompt submodule is used for popping up an interface for prompting a user to input a configuration password.
15. The apparatus of claim 9, wherein the apparatus further comprises:
and the function prompting module is used for prompting the user that the privacy processing function is not started when the wrong configuration password is received or the configuration password is not received within a preset period of time.
16. The apparatus of claim 9, further comprising a fourth display processing module configured to:
judging whether the data information to be displayed comprises privacy information associated with the privacy object or not when a preset information display condition is met;
if not, displaying a first display object carrying the data information to be displayed;
and if the method comprises the steps of carrying out corresponding display processing on other data information except the related privacy information, generating a second display object and displaying the second display object.
17. A terminal, comprising:
a processor;
a memory for storing the processor-executable instructions;
wherein the processor is configured to:
when an event triggering privacy configuration occurs, prompting a user to input a configuration password;
after receiving the correct configuration password, outputting a configuration interface containing a privacy object so that a user can perform configuration operation of displaying or not of privacy information based on the configuration interface, wherein the configuration interface comprises: and the privacy object tree, wherein nodes in the privacy object tree are determined based on functions and application contents in the application program.
CN202110158244.2A 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal Active CN112800401B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110158244.2A CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610602621.6A CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal
CN202110158244.2A CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201610602621.6A Division CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal

Publications (2)

Publication Number Publication Date
CN112800401A CN112800401A (en) 2021-05-14
CN112800401B true CN112800401B (en) 2024-01-30

Family

ID=59239390

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201610602621.6A Active CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal
CN202110158244.2A Active CN112800401B (en) 2016-07-27 2016-07-27 Privacy processing method, privacy processing device and terminal

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201610602621.6A Active CN106874718B (en) 2016-07-27 2016-07-27 Privacy processing method and device and terminal

Country Status (1)

Country Link
CN (2) CN106874718B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109803343A (en) * 2019-01-04 2019-05-24 全球能源互联网研究院有限公司 Mobile application Node Credit evaluation method, device and readable storage medium storing program for executing
CN112783737B (en) * 2019-11-07 2024-04-16 北京京东尚科信息技术有限公司 Display method and device
CN113838547A (en) * 2021-09-28 2021-12-24 湖南康凯信息技术有限公司 Intelligent medical service management system based on intelligent terminal
CN115499539B (en) * 2022-08-09 2023-07-25 岚图汽车科技有限公司 Vehicle, and vehicle user privacy processing method and device

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103617382A (en) * 2013-11-22 2014-03-05 北京奇虎科技有限公司 Privacy protection method and device
CN104050267A (en) * 2014-06-23 2014-09-17 中国科学院软件研究所 Individuality recommendation method and system protecting user privacy on basis of association rules
WO2014194626A1 (en) * 2013-06-03 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and apparatus for visiting privacy content
CN104375836A (en) * 2014-11-19 2015-02-25 深圳市腾讯计算机系统有限公司 Method and device for showing lock screen window
CN104520866A (en) * 2014-03-31 2015-04-15 华为技术有限公司 Privacy protection method and terminal equipment
CN104951682A (en) * 2015-06-05 2015-09-30 小米科技有限责任公司 Privacy protection method and device
CN105260658A (en) * 2015-09-17 2016-01-20 广东欧珀移动通信有限公司 Method and system for setting privacy interface
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN105745955A (en) * 2013-11-15 2016-07-06 微软技术许可有限责任公司 Protecting privacy in web-based immersive augmented reality
KR20160086160A (en) * 2015-01-09 2016-07-19 엘지전자 주식회사 Mobile terminal and method for controlling the same

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7913291B2 (en) * 2004-12-22 2011-03-22 Telefonaktiebolaget L M Ericsson (Publ) Means and method for control of personal data
CN101026822A (en) * 2006-02-24 2007-08-29 江苏高通科技实业有限公司 Method for protecting mobile phone private data
JP5004868B2 (en) * 2008-05-20 2012-08-22 キヤノン株式会社 Information processing apparatus, control method therefor, and program
US20100024020A1 (en) * 2008-07-22 2010-01-28 Ernest Samuel Baugher Wireless mobile device with privacy groups that independently control access to resident application programs
CN102591639B (en) * 2011-12-14 2014-12-24 广东威创视讯科技股份有限公司 Method for setting permission of Windows folders
CN103294941B (en) * 2012-02-22 2016-04-20 腾讯科技(深圳)有限公司 The method of access private space and mobile device
CN103701801B (en) * 2013-12-26 2015-07-15 四川九洲电器集团有限责任公司 Resource access control method
CN103955638A (en) * 2014-05-20 2014-07-30 深圳市中兴移动通信有限公司 Method and device for privacy protection
CN104079574B (en) * 2014-07-02 2017-04-12 南京邮电大学 User privacy protection method based on attribute and homomorphism mixed encryption under cloud environment
CN104182662B (en) * 2014-08-22 2017-10-17 广东欧珀移动通信有限公司 Hiding and deployment method, system and the mobile terminal of hide application program
CN104834865A (en) * 2015-04-30 2015-08-12 上海锐鸿通信技术有限公司 Method for setting access permission of mobile terminal and mobile terminal

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2014194626A1 (en) * 2013-06-03 2014-12-11 Tencent Technology (Shenzhen) Company Limited Method and apparatus for visiting privacy content
CN105745955A (en) * 2013-11-15 2016-07-06 微软技术许可有限责任公司 Protecting privacy in web-based immersive augmented reality
CN103617382A (en) * 2013-11-22 2014-03-05 北京奇虎科技有限公司 Privacy protection method and device
CN104520866A (en) * 2014-03-31 2015-04-15 华为技术有限公司 Privacy protection method and terminal equipment
CN104050267A (en) * 2014-06-23 2014-09-17 中国科学院软件研究所 Individuality recommendation method and system protecting user privacy on basis of association rules
CN104375836A (en) * 2014-11-19 2015-02-25 深圳市腾讯计算机系统有限公司 Method and device for showing lock screen window
KR20160086160A (en) * 2015-01-09 2016-07-19 엘지전자 주식회사 Mobile terminal and method for controlling the same
CN104951682A (en) * 2015-06-05 2015-09-30 小米科技有限责任公司 Privacy protection method and device
CN105260658A (en) * 2015-09-17 2016-01-20 广东欧珀移动通信有限公司 Method and system for setting privacy interface
CN105426717A (en) * 2015-11-11 2016-03-23 广东欧珀移动通信有限公司 Interface display method and apparatus
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system

Also Published As

Publication number Publication date
CN106874718A (en) 2017-06-20
CN106874718B (en) 2020-12-15
CN112800401A (en) 2021-05-14

Similar Documents

Publication Publication Date Title
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
EP3547604B1 (en) Method and apparatus for security question generation and identity verification
CN103324893B (en) The method and apparatus of secret protection
CN112800401B (en) Privacy processing method, privacy processing device and terminal
CN106227585B (en) Application program starting method, device and equipment
CN105516296B (en) The configuration method and device of group identification image
CN103617382A (en) Privacy protection method and device
CN111177734A (en) Document operation authority setting and document operation method, device, terminal and medium
CN109561272A (en) The display methods and device of conferencing information
EP1782155A2 (en) Methods and apparatuses for automatically selecting a profile
CN104793870A (en) Data sharing method and device
EP3200113B1 (en) Password protection question setting method and device
WO2014187143A1 (en) Verification method, apparatus, server and system
CN111259382A (en) Malicious behavior identification method, device and system and storage medium
CN114598671B (en) Session message processing method, device, storage medium and electronic equipment
TW201738740A (en) Icon processing method and device for applications
CN109525485B (en) Message leaving method and terminal equipment
US20170169211A1 (en) One kind of website passwords generating method and apparatus
WO2016188079A1 (en) Data storage method for terminal device and terminal device
CN106372536B (en) Method and device for protecting privacy information and method for creating device
CN106933666B (en) Method for calling information input program and electronic equipment
CN110012073B (en) Message interaction method and device
JP7094836B2 (en) Check support device, check support method and check support program
CN116561355A (en) Method and device for processing multimedia resources, computer equipment and storage medium
US10212168B2 (en) Electronic device and control method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant