CN113282962B - Privacy-related request processing method, processing device and storage medium - Google Patents

Privacy-related request processing method, processing device and storage medium Download PDF

Info

Publication number
CN113282962B
CN113282962B CN202110843656.XA CN202110843656A CN113282962B CN 113282962 B CN113282962 B CN 113282962B CN 202110843656 A CN202110843656 A CN 202110843656A CN 113282962 B CN113282962 B CN 113282962B
Authority
CN
China
Prior art keywords
request
privacy
processing
preset
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110843656.XA
Other languages
Chinese (zh)
Other versions
CN113282962A (en
Inventor
朱荣昌
邵刚
梁文斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN202110843656.XA priority Critical patent/CN113282962B/en
Publication of CN113282962A publication Critical patent/CN113282962A/en
Application granted granted Critical
Publication of CN113282962B publication Critical patent/CN113282962B/en
Priority to PCT/CN2022/094263 priority patent/WO2023005372A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/16Sound input; Sound output

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Telephone Function (AREA)

Abstract

The present application relates to a processing method, a processing apparatus, and a storage medium, the processing method being applied to the processing apparatus, the processing method including the steps of: in response to the first request, detecting whether the first request relates to privacy and whether the processing device meets preset conditions; and processing based on a preset strategy according to the detection result. In this way, when the request is processed, whether the request relates to privacy or not and the condition of the processing device are considered, the safety and/or intelligence of processing the request relating to privacy can be improved, and the user experience is better.

Description

Privacy-related request processing method, processing device and storage medium
Technical Field
The present application relates to the field of electronic technologies, and in particular, to a processing method, a processing device, and a storage medium.
Background
Along with the popularization of wearable smart devices (such as intelligent wrist-watch, intelligent earphone, intelligent bracelet, intelligent glasses etc.), intelligent household devices (such as intelligent TV, intelligent audio amplifier, intelligent refrigerator, intelligent desk lamp, intelligent air conditioner, intelligent oven etc.) and car networking equipment (such as intelligent car, vehicle mounted terminal, navigator etc.), very big facility has been brought for people's life.
In the course of conceiving and implementing the present application, the inventors found that at least the following problems existed: when the intelligent device interacts with a user and/or receives and sends information, the problem that the processing of the privacy-related request is not safe and/or intelligent enough exists, and therefore the user experience is not high.
The foregoing description is provided for general background information and is not admitted to be prior art.
Disclosure of Invention
In view of the foregoing technical problems, the present application provides a processing method, a processing device, and a storage medium, which consider whether a request relates to privacy and the situation of the processing device when processing the request, so as to improve security and/or intelligence for processing the request relating to privacy, and improve user experience.
In order to solve the above technical problem, the present application provides a processing method, where the processing method is applied to a processing device, and the processing method includes:
step S1: in response to a first request, detecting whether the first request relates to privacy and/or whether the processing device meets a preset condition;
step S2: and processing based on a preset strategy according to the detection result.
Optionally, the first request includes at least one of:
responding to a preset gesture and/or a request of a preset key operation;
responding to a request of preset voice information;
responding to the received request of the preset information;
in response to a request for image recognition and/or text recognition.
Optionally, the detecting whether the first request relates to privacy comprises at least one of:
detecting whether the requested content of the first request relates to privacy;
detecting whether response content of the first request relates to privacy;
detecting whether a triggering application and/or a responding application of the first request relate to privacy;
detecting whether the first requested user-triggering information relates to privacy.
Optionally, the requested content of the first request relates to privacy, including at least one of:
the request content of the first request comprises a first preset keyword;
the request content of the first request comprises information of a first preset type;
and/or the response content of the first request relates to privacy, comprising at least one of:
the response content of the first request comprises a second preset keyword;
the response content of the first request comprises information of a second preset type;
and/or the triggering application and/or the responding application of the first request relate to privacy, and comprise at least one of the following:
the trigger application and/or the response application of the first request are preset applications;
the triggering application and/or the response application of the first request are applications of a preset type;
and/or the first requested user-triggering information relates to privacy, including at least one of:
the identity information of the triggering user of the first request is preset information;
the age of the triggering user of the first request is within a preset age range.
Optionally, the meeting of the preset condition includes at least one of:
the processing device is in a preset mode;
the processing equipment is preset equipment;
the processing equipment is a preset type of equipment;
the time of the processing equipment is in a preset time;
the position of the processing device is in a preset area.
Optionally, the step S2, including at least one of:
if the first request relates to privacy and/or the processing equipment meets preset conditions, processing based on a first preset strategy;
and if the first request does not relate to privacy and/or the processing equipment does not meet the preset conditions, processing based on a second preset strategy.
Optionally, the processing based on the first preset policy includes at least one of:
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
processing the first request and/or the processing device according to a second request;
when the first request relates to privacy, processing the first request according to the privacy type related to the first request;
converting and outputting an output mode of response content of the first request;
and forwarding the response content of the first request to the safety equipment for outputting.
Optionally, the preset processing includes at least one of hiding the partial information, blocking the partial information, modifying the partial information, deleting the partial information, and splitting the response content.
Optionally, the performing preset processing on the response content of the first request and outputting the processed response content includes:
processing the response content of the first request into first information and second information;
and outputting the first information and the second information respectively.
Optionally, the processing the first request and/or the processing device according to the second request includes:
outputting at least one prompt message;
in response to the second request, at least one of the following processes is performed:
controlling the processing device to resume outputting response content of the first request;
when the processing equipment meets the preset conditions, modifying the mode of the processing equipment;
setting a time and/or a place at which the processing device outputs the response content of the first request;
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
when the first request relates to privacy, processing the first request according to the privacy type related to the first request;
converting and outputting an output mode of response content of the first request;
and forwarding the response content of the first request to the safety equipment for outputting.
Optionally, the processing the first request according to the privacy type involved in the first request includes:
determining a number and/or combination of privacy types to which the first request relates;
processing the first request according to the number and/or combination of privacy types to which the first request relates.
Optionally, the processing the first request and/or the processing device according to the second request includes:
processing the first request and/or the processing device according to a second request and a privacy type to which the first request relates.
The present application also provides a second processing method, which is applied to a processing device, and includes the steps of:
step S10: determining or turning on at least one target privacy function in response to the type of privacy to which the first request relates;
step S20: and processing the first request based on a preset strategy and/or a preset operation according to the target privacy function.
Optionally, the type includes at least one of picture content, text content, voice content, face, contact, application, device, and voiceprint.
Optionally, the step S10 includes:
step S11: in response to the type of privacy to which the first request relates, determining a number and/or combination of the types of privacy to which the first request relates;
step S12: determining or turning on at least one target privacy function according to the number and/or combination of the types of privacy to which the first request relates.
Optionally, the step S12, including at least one of:
the number of the types of the privacy related to the first request is one, and a target privacy function corresponding to the type of the privacy related to the first request is determined or started;
the number of the types of the privacy related to the first request is more than one, and a target privacy function corresponding to each type is determined or started respectively;
the number of the types of the privacy related to the first request is more than one, the combination of the types of the privacy related to the first request is determined, and the target privacy function corresponding to the combination is determined or started.
Optionally, in step S20, the processing the first request based on a preset policy and/or a preset operation includes at least one of:
outputting prompt information according to the target privacy function, and processing the first request according to preset operation;
processing according to a preset strategy, outputting prompt information according to a processing result, and processing the processing result according to a preset operation;
if the started target privacy function is one, processing the first request according to a first preset strategy;
if the number of the started target privacy functions is more than one, processing the first request according to a second preset strategy;
processing the first request according to the target privacy function and at least one of a current mode, a current location, and a current time of the processing device.
Optionally, in a second processing method, the processing the first request according to a second preset policy includes at least one of:
respectively processing response contents related to corresponding privacy types in the first request according to the started target privacy function, and outputting a processing result;
and processing the first type of privacy information in the response content of the first request according to the privacy type and/or the priority order of the target privacy function, and outputting a first processing result, and/or processing the second type of privacy information in the response content of the first request based on the first processing result and preset operation, and outputting a second processing result.
Optionally, in a second processing method, the processing the first request according to the target privacy function and at least one of a current mode, a current location, and a current time of the processing device includes at least one of:
if at least one of the current mode, the current position and the current time of the processing equipment meets a preset condition, adjusting a processing rule of the target privacy function according to the at least one of the current mode, the current position and the current time, and processing the first request according to the adjusted processing rule;
and if at least one of the current mode, the current position and the current time of the processing equipment does not accord with preset conditions, processing the first request according to a preset processing rule of the target privacy function.
The present application also provides a third processing method, which is applied to a processing apparatus, the processing method including the steps of:
step S100: responding to at least one first request and at least one second request;
step S200: detecting whether the first request and/or second request relate to privacy;
step S300: and processing the first request and/or the second request according to the detection result.
Optionally, the step S100 includes at least one of:
responding to at least one first request, and acquiring at least one second request;
responding to at least one first request and at least one second request which are acquired simultaneously;
and responding to the preset time length after the at least one first request is obtained, and obtaining at least one second request.
Optionally, in a third processing method, the detecting whether the first request and/or the second request relate to privacy includes at least one of:
detecting whether the request content of the first request and/or the second request relates to privacy;
detecting whether response content of the first request and/or the second request relates to privacy;
detecting whether a triggering application and/or a responding application of the first request and/or the second request is related to privacy;
it is detected whether the first request and/or the second request trigger the user's information relating to privacy.
Optionally, the step S300 includes at least one of:
if the first request and/or the second request relate to privacy, processing based on a first preset strategy;
and if the first request and/or the second request do not relate to privacy, processing based on a second preset strategy.
Optionally, in a third processing method, the processing based on the first preset policy includes at least one of:
if the first request or the second request relates to privacy, not outputting or suspending outputting response content of the first request or the second request;
if the first request or the second request relates to privacy, performing preset processing on response content of the first request and/or the second request, and outputting the processed response content;
if the first request or the second request relates to privacy, processing the first request or the second request according to a privacy type related to the first request or the second request;
if the first request and the second request relate to privacy, not outputting or suspending outputting response content of the first request and the second request;
if the first request and the second request relate to privacy, processing the first request and the second request according to the privacy type related to the first request and the second request;
converting an output mode of response content of the first request and/or the second request and outputting the response content;
forwarding response content of the first request and/or the second request to a security device for outputting;
and/or the processing based on the second preset strategy comprises at least one of the following steps:
outputting or combining the response contents of the first request and the second request respectively;
and outputting the response content of the first request or the second request.
Optionally, in a third processing method, the processing the first request and the second request according to the privacy type to which the first request and the second request relate includes at least one of:
respectively processing response contents of the first request and the second request according to the privacy types related to the first request and the second request, and outputting a processing result;
and processing the response content of the corresponding request according to the priority of the privacy type and/or the request priority, outputting a first processing result, and/or processing the response content of another request based on the first processing result and preset operation, and outputting a second processing result.
The present application also provides a processing apparatus, the processing apparatus comprising: the device comprises a memory and a processor, wherein the memory stores a processing program, and the processing program realizes the steps of the processing method when being executed by the processor.
The present application also provides a readable storage medium having stored thereon a computer program which, when executed by a processor, carries out the steps of the processing method as set forth in any of the above.
As described above, the processing method, the processing device, and the storage medium of the present application, in response to a first request, detect whether the first request relates to privacy and whether the processing device meets a preset condition; and processing based on a preset strategy according to the detection result. In this way, when the request is processed, whether the request relates to privacy or not and the condition of the processing device are considered, the safety and/or intelligence of processing the request relating to privacy can be improved, and the user experience is better.
On the other hand, the processing method, the processing device and the storage medium of the application determine or start at least one target privacy function in response to the type of privacy related to the first request; the first request is processed based on a preset policy and/or a preset operation according to the target privacy function. In this way, the requests related to different types of privacy can be correspondingly processed, the security and/or intelligence for processing the requests related to the privacy can be improved, and the user experience is better.
In still another aspect, a processing method, a processing device and a storage medium of the present application are provided, which respond to at least one first request and at least one second request; detecting whether the first request and/or the second request relate to privacy; and processing the first request and/or the second request according to the detection result. By the method, corresponding processing can be performed when a plurality of requests relate to privacy, so that the safety and/or intelligence of processing the requests relating to the privacy are improved, and the user experience is better.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present application and together with the description, serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the description of the embodiments will be briefly described below, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present application.
Fig. 2 is a communication network system architecture diagram according to an embodiment of the present application.
Fig. 3 is a flowchart illustrating a processing method according to the first embodiment.
Fig. 4 is a schematic interface diagram of a processing device in scenario one shown according to the first embodiment.
Fig. 5 is an interface diagram of a processing device in scenario two shown according to the first embodiment.
Fig. 6 is an interface schematic diagram of a processing device in scenario three shown according to the first embodiment.
Fig. 7 is a flowchart illustrating a processing method according to the second embodiment.
Fig. 8 is an interface schematic diagram of a processing apparatus shown according to the second embodiment.
Fig. 9 is a flowchart illustrating a processing method according to the third embodiment.
Fig. 10 is an interface schematic diagram of a processing apparatus shown according to the third embodiment.
The implementation, functional features and advantages of the objectives of the present application will be further explained with reference to the accompanying drawings. With the above figures, there are shown specific embodiments of the present application, which will be described in more detail below. These drawings and written description are not intended to limit the scope of the inventive concepts in any manner, but rather to illustrate the inventive concepts to those skilled in the art by reference to specific embodiments.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The embodiments described in the following exemplary embodiments do not represent all embodiments consistent with the present application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present application, as detailed in the appended claims.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, the recitation of an element by the phrase "comprising an … …" does not exclude the presence of additional like elements in the process, method, article, or apparatus that comprises the element, and optionally, identically named components, features, and elements in different embodiments of the present application may have different meanings, as may be determined by their interpretation in the embodiment or by their further context within the embodiment.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, such information should not be limited to these terms. These terms are only used to distinguish one type of information from another. For example, first information may also be referred to as second information, and similarly, second information may also be referred to as first information, without departing from the scope herein. The word "if" as used herein may be interpreted as "at … …" or "when … …" or "in response to a determination", depending on the context. Also, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It will be further understood that the terms "comprises," "comprising," "includes" and/or "including," when used in this specification, specify the presence of stated features, steps, operations, elements, components, items, species, and/or groups, but do not preclude the presence, or addition of one or more other features, steps, operations, elements, components, species, and/or groups thereof. The terms "or," "and/or," "including at least one of the following," and the like, as used herein, are to be construed as inclusive or mean any one or any combination. For example, "includes at least one of: A. b, C "means" any of the following: a; b; c; a and B; a and C; b and C; a and B and C ", again for example," A, B or C "or" A, B and/or C "means" any of the following: a; b; c; a and B; a and C; b and C; a and B and C'. An exception to this definition will occur only when a combination of elements, functions, steps or operations are inherently mutually exclusive in some way.
It should be understood that, although the steps in the flowcharts in the embodiments of the present application are shown in order as indicated by the arrows, the steps are not necessarily performed in order as indicated by the arrows. The steps are not performed in the exact order shown and may be performed in other orders unless explicitly stated herein. Moreover, at least some of the steps in the figures may include multiple sub-steps or multiple stages that are not necessarily performed at the same time, but may be performed at different times, in different orders, and may be performed alternately or at least partially with respect to other steps or sub-steps of other steps.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
It should be noted that step numbers such as S1 and S2 are used herein for the purpose of more clearly and briefly describing the corresponding content, and do not constitute a substantial limitation on the sequence, and those skilled in the art may perform S2 first and then S1 in specific implementation, which should be within the scope of the present application.
It should be understood that the specific embodiments described herein are merely illustrative of the present application and are not intended to limit the present application.
In the following description, suffixes such as "module", "component", or "unit" used to denote elements are used only for the convenience of description of the present application, and have no specific meaning in themselves. Thus, "module", "component" or "unit" may be used mixedly.
The processing device may be implemented in various forms. For example, the processing device described in the present application may be a mobile terminal such as a mobile phone, a tablet computer, a notebook computer, a palm top computer, a Personal Digital Assistant (PDA), a Portable Media Player (PMP), a navigation device, a wearable device, a smart band, a pedometer, a smart watch, a smart headset, smart glasses, a smart car, a car terminal, a navigator, and a fixed terminal such as a Digital TV, a desktop computer, a smart TV, a smart speaker, a smart refrigerator, a smart desk lamp, a smart air conditioner, a smart oven, and the like.
The following description will be given taking a mobile terminal as an example, and it will be understood by those skilled in the art that the configuration according to the embodiment of the present application can be applied to a fixed type terminal in addition to elements particularly used for mobile purposes.
Referring to fig. 1, which is a schematic diagram of a hardware structure of a mobile terminal for implementing various embodiments of the present application, the mobile terminal 100 may include: RF (Radio Frequency) unit 101, WiFi module 102, audio output unit 103, a/V (audio/video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 1 is not intended to be limiting of mobile terminals, which may include more or fewer components than those shown, or some components may be combined, or a different arrangement of components.
The following describes each component of the mobile terminal in detail with reference to fig. 1:
the radio frequency unit 101 may be configured to receive and transmit signals during information transmission and reception or during a call, and specifically, receive downlink information of a base station and then process the downlink information to the processor 110; in addition, the uplink data is transmitted to the base station. Typically, radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Alternatively, the radio frequency unit 101 may also communicate with a network and other devices through wireless communication. The wireless communication may use any communication standard or protocol, including but not limited to GSM (Global System for Mobile communications), GPRS (General Packet Radio Service), CDMA2000 (Code Division Multiple Access 2000 ), WCDMA (Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division duplex Long Term Evolution), and TDD-LTE (Time Division duplex Long Term Evolution).
WiFi belongs to short-distance wireless transmission technology, and the mobile terminal can help a user to receive and send e-mails, browse webpages, access streaming media and the like through the WiFi module 102, and provides wireless broadband internet access for the user. Although fig. 1 shows the WiFi module 102, it is understood that it does not belong to the essential constitution of the mobile terminal, and may be omitted entirely as needed within the scope not changing the essence of the invention.
The audio output unit 103 may convert audio data received by the radio frequency unit 101 or the WiFi module 102 or stored in the memory 109 into an audio signal and output as sound when the mobile terminal 100 is in a call signal reception mode, a call mode, a recording mode, a voice recognition mode, a broadcast reception mode, or the like. Also, the audio output unit 103 may also provide audio output related to a specific function performed by the mobile terminal 100 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
The a/V input unit 104 is used to receive audio or video signals. The a/V input Unit 104 may include a Graphics Processing Unit (GPU) 1041 and a microphone 1042, the Graphics processor 1041 Processing image data of still pictures or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 106. The image frames processed by the graphic processor 1041 may be stored in the memory 109 (or other storage medium) or transmitted via the radio frequency unit 101 or the WiFi module 102. The microphone 1042 may receive sounds (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, or the like, and may be capable of processing such sounds into audio data. The processed audio (voice) data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 101 in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Optionally, the light sensor includes an ambient light sensor that may adjust the brightness of the display panel 1061 according to the brightness of ambient light, and a proximity sensor that may turn off the display panel 1061 and/or the backlight when the mobile terminal 100 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally, three axes), can detect the magnitude and direction of gravity when stationary, and can be used for applications of recognizing the posture of a mobile phone (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration recognition related functions (such as pedometer and tapping), and the like; as for other sensors such as a fingerprint sensor, a pressure sensor, an iris sensor, a molecular sensor, a gyroscope, a barometer, a hygrometer, a thermometer, and an infrared sensor, which can be configured on the mobile phone, further description is omitted here.
The display unit 106 is used to display information input by a user or information provided to the user. The Display unit 106 may include a Display panel 1061, and the Display panel 1061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 107 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Alternatively, the user input unit 107 may include a touch panel 1071 and other input devices 1072. The touch panel 1071, also referred to as a touch screen, may collect a touch operation performed by a user on or near the touch panel 1071 (e.g., an operation performed by the user on or near the touch panel 1071 using a finger, a stylus, or any other suitable object or accessory), and drive a corresponding connection device according to a predetermined program. The touch panel 1071 may include two parts of a touch detection device and a touch controller. Optionally, the touch detection device detects a touch orientation of a user, detects a signal caused by a touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 110, and can receive and execute commands sent by the processor 110. Alternatively, the touch panel 1071 may be implemented in various types, such as resistive, capacitive, infrared, and surface acoustic wave. In addition to the touch panel 1071, the user input unit 107 may include other input devices 1072. Optionally, other input devices 1072 may include, but are not limited to, one or more of a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, a joystick, and the like, and are not limited thereto.
Alternatively, the touch panel 1071 may cover the display panel 1061, and when the touch panel 1071 detects a touch operation thereon or nearby, the touch panel 1071 transmits the touch operation to the processor 110 to determine the type of the touch event, and then the processor 110 provides a corresponding visual output on the display panel 1061 according to the type of the touch event. Although the touch panel 1071 and the display panel 1061 are shown in fig. 1 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 108 serves as an interface through which at least one external device is connected to the mobile terminal 100. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 108 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 100 or may be used to transmit data between the mobile terminal 100 and external devices.
The memory 109 may be used to store software programs as well as various data. The memory 109 may mainly include a program storage area and a data storage area, and optionally, the program storage area may store an operating system, an application program (such as a sound playing function, an image playing function, and the like) required by at least one function, and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Optionally, the memory 109 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 110 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 109 and calling data stored in the memory 109, thereby performing overall monitoring of the mobile terminal. Processor 110 may include one or more processing units; preferably, the processor 110 may integrate an application processor and a modem processor, optionally, the application processor mainly handles operating systems, user interfaces, application programs, etc., and the modem processor mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 110.
The mobile terminal 100 may further include a power supply 111 (e.g., a battery) for supplying power to various components, and preferably, the power supply 111 may be logically connected to the processor 110 via a power management system, so as to manage charging, discharging, and power consumption management functions via the power management system.
Although not shown in fig. 1, the mobile terminal 100 may further include a bluetooth module or the like, which is not described in detail herein.
In order to facilitate understanding of the embodiments of the present application, a communication network system on which the mobile terminal of the present application is based is described below.
Referring to fig. 2, fig. 2 is an architecture diagram of a communication Network system according to an embodiment of the present disclosure, where the communication Network system is an LTE system of a universal mobile telecommunications technology, and the LTE system includes a UE (User Equipment) 201, an E-UTRAN (Evolved UMTS Terrestrial Radio Access Network) 202, an EPC (Evolved Packet Core) 203, and an IP service 204 of an operator, which are in communication connection in sequence.
Optionally, the UE201 may be the terminal 100 described above, and is not described herein again.
The E-UTRAN202 includes eNodeB2021 and other eNodeBs 2022, among others. Alternatively, the eNodeB2021 may be connected with other enodebs 2022 through a backhaul (e.g., X2 interface), the eNodeB2021 is connected to the EPC203, and the eNodeB2021 may provide the UE201 access to the EPC 203.
The EPC203 may include an MME (Mobility Management Entity) 2031, an HSS (Home Subscriber Server) 2032, other MMEs 2033, an SGW (Serving gateway) 2034, a PGW (PDN gateway) 2035, and a PCRF (Policy and Charging Rules Function) 2036, and the like. Optionally, the MME2031 is a control node that handles signaling between the UE201 and the EPC203, providing bearer and connection management. HSS2032 is used to provide registers to manage functions such as home location registers (not shown in figure 2) and holds some user specific information about service characteristics, data rates, etc. All user data may be sent through SGW2034, PGW2035 may provide IP address assignment for UE201 and other functions, and PCRF2036 is a policy and charging control policy decision point for traffic data flows and IP bearer resources, which selects and provides available policy and charging control decisions for a policy and charging enforcement function (not shown in fig. 2).
The IP services 204 may include the internet, intranets, IMS (IP Multimedia Subsystem), or other IP services, among others.
Although the LTE system is described as an example, it should be understood by those skilled in the art that the present application is not limited to the LTE system, but may also be applied to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA, and future new network systems.
Based on the above mobile terminal hardware structure and communication network system, various embodiments of the present application are provided.
First embodiment
Fig. 3 is a flowchart illustrating a processing method according to the first embodiment. As shown in fig. 3, the processing method of the present embodiment, applied to a processing apparatus, includes the steps of:
step S1: in response to the first request, detecting whether the first request relates to privacy and/or whether the processing device meets a preset condition;
step S2: and processing based on a preset strategy according to the detection result.
The processing equipment can be terminal equipment (like cell-phone, panel computer etc.), wearable smart machine (like intelligent wrist-watch, intelligent bracelet, smart earphone etc.), intelligent household equipment (like smart TV, smart audio amplifier etc.), car networking equipment (like intelligent car, on-vehicle terminal etc.), and through above-mentioned mode, processing equipment is when handling the request, considers the condition whether the request relates to privacy and/or processing equipment, can improve the security and/or the intellectuality of handling the request that relates to privacy, and user experience is better.
The following is described in the context of considering both privacy and processing devices involved in a request.
In particular implementation, the order of detecting whether the first request relates to privacy and detecting whether the processing device meets the preset condition may be any one of the following:
firstly, detecting whether the first request relates to privacy, and then detecting whether the processing equipment meets a preset condition;
firstly, detecting whether the processing equipment meets a preset condition, and then detecting whether the first request relates to privacy;
and simultaneously detecting whether the first request relates to privacy and whether the processing equipment meets preset conditions.
For example, when the processing device receives a request to turn on a recording, camera or privacy application while in the privacy mode, a prompt may be output to allow the turn on again when the user selects the turn on; and/or when the processing equipment is not in the state related to the privacy, the received information related to the privacy is displayed after the processing of hiding part of the key information, and when the processing equipment is in the state related to the privacy, the received information related to the privacy is displayed after the processing of hiding all the key information; and/or, the processing device is in a state related to privacy (in a privacy mode or in a public place), one piece of information to be output is processed into two parts, namely key information and general information, the general information is directly output through the processing device, and the key information is output through an earphone or output when the position of the processing device enters the range of a home or output after user operation; and/or, when the processing device is connected with the public network, the processing device does not respond to children or appoints users to use the application related to the functions of sound recording, image pickup and the like.
Optionally, in response to the first request, at least one of:
responding to a preset gesture and/or a request of a preset key operation;
responding to a request of preset voice information;
responding to the received request of the preset information;
in response to a request for image recognition and/or text recognition.
Optionally, the first request may be determined or generated according to at least one of a gesture, a key operation, and a voice operation, for example, speaking "open a recording" by voice, clicking a recording application icon, or circling a touch or an air gesture to open a recording application; or, the first request may also be determined or generated when receiving preset information, for example, when receiving voice information, determining or generating a request for playing voice information, and when receiving a file, determining or generating a request for presenting a file; alternatively, the first request may also be a page jump request determined or generated when image recognition and/or character recognition determination or generation is performed, such as scanning a two-dimensional code, a display request to recognize that a foreign document is translated into Chinese, and the like.
Optionally, detecting whether the first request relates to privacy comprises at least one of:
detecting whether the requested content of the first request relates to privacy;
detecting whether the response content of the first request relates to privacy;
detecting whether a triggering application and/or a responding application of the first request relate to privacy;
it is detected whether the first requested user-triggering information relates to privacy.
Optionally, the requested content of the first request relates to privacy, including at least one of:
the request content of the first request comprises a first preset keyword;
the request content of the first request comprises information of a first preset type;
and/or the content of the response to the first request relates to privacy, comprising at least one of:
the response content of the first request comprises a second preset keyword;
the response content of the first request comprises information of a second preset type;
and/or the triggering application and/or the responding application of the first request relate to privacy, including at least one of:
the trigger application and/or the response application of the first request are preset applications;
the triggering application and/or the response application of the first request are applications of a preset type;
and/or the first requested user-triggering information relates to privacy, comprising at least one of:
the identity information of the triggering user of the first request is preset information;
the age of the triggering user of the first request is in a preset age range.
Optionally, the first request relates to privacy including but not limited to at least one of requesting that the content relate to privacy, responding that the content relate to privacy, triggering an application and/or responding that the application relate to privacy, triggering information of the user relate to privacy. Optionally, the request content relates to privacy including, but not limited to, at least one of the request content contains a first preset keyword, the request content contains a first preset type of information, for example, the content of the voice instruction "turn on camera" contains the keyword "camera" relates to privacy, or the content of the voice instruction "and dad video" and "turn on face recognition" contains information associated with turning on camera, relates to privacy. Optionally, the response content relates to privacy including, but not limited to, at least one of the response content including a second preset keyword, the response content including a second preset type of information, for example, in response to receiving a request for presentation of a file, the file name including a keyword "offer" relates to privacy, or, in response to receiving voice information to play, the play content "tomorrow needs and wanes for an important meeting", "attend a new internal release meeting of T company in the afternoon", the response content including information associated with a trip, such as "tomorrow", "afternoon", "wanes", "T company", relates to privacy. Optionally, the triggering application and/or the responding application relate to privacy, including but not limited to at least one of the triggering application and/or the responding application being a preset application, the triggering application and/or the responding application being a preset type of application, for example, a sound recording application, a camera application, a WeChat application being a preset application, an application such as instant messaging, an application such as picture processing, and the like being a preset type of application. Optionally, the information that triggers the user relates to privacy includes, but is not limited to, triggering the identity information of the user to be preset information, triggering the age of the user to be in a preset age range, for example, a user a with a specified identity relates to privacy when triggering a request, and a user with an age of less than 14 years old relates to privacy when triggering a request. By the above conditions, it is possible to detect a request relating to privacy, determine whether or not to perform processing different from a request not relating to privacy, and improve security and/or intelligence in processing a request relating to privacy.
Optionally, the preset condition is met, and the preset condition comprises at least one of the following:
the processing equipment is in a preset mode;
the processing equipment is preset equipment;
the processing equipment is equipment of a preset type;
the time of the processing equipment is in the preset time;
the position of the processing device is in a preset area.
Optionally, the preset mode includes at least one of a privacy mode, a sharing mode, a speaker mode, and an outdoor mode; the preset devices include devices located in public areas or devices used by designated users, such as televisions or sound boxes in living rooms, projectors or sound boxes in conference rooms; the preset types of devices comprise devices with a display screen and/or a loudspeaker, devices connected with an external network and the like; the time of the processing equipment is in preset time, including working time, time period set by a user and the like; the position of the processing equipment is in a preset area, including public places such as outdoors, living rooms, companies, markets and the like. By the above conditions, it is possible to detect whether the processing device is in a state relating to privacy, determine whether to perform processing different from the state not relating to privacy, and improve security and/or intelligence in processing a request relating to privacy.
Whether the request relates to privacy or not and whether the processing equipment meets preset conditions or not are detected, under some scenes, the request does not need to be output through a privacy mode even if the request relates to the privacy or must be output through the privacy mode even if the request does not relate to the privacy, different processing can be carried out on the request under different scenes, safety and/or intelligence are improved, the operation is more flexible, the situation that more complicated operation is brought to a user due to the fact that the request relating to the privacy is processed in a single mode is avoided, and user experience is improved. For example, when a bank card information page is displayed, balance, card numbers and the like relate to privacy, but at present, if the balance and the card numbers are directly hidden at home, a user needs to operate again to check information, and the burden of the user is increased. For another example, when the content broadcasted by the voice assistant of the mobile phone relates to the privacy of the user, and when the user is detected to be in the car and other passengers are in the car at the moment, the voice broadcast content is automatically notified to the mobile phone user through the bluetooth headset, so that the voice broadcast content is prevented from being played through a loudspeaker, and the intelligent coordination between privacy protection and convenience is achieved.
Optionally, the preset condition is met, and at least one of the following may be further included:
the processing equipment is a control center;
the processing equipment is in a connection state with the preset associated equipment;
the associated equipment connected with the processing equipment meets the preset requirement;
the processing device is currently running a preset application or function.
Optionally, when the processing device is a control center in an environment of the internet of things and performs control and management actions on other devices in the internet of things, the processing device meets the preset condition. Or, when it is detected that the processing device is in a connection state with a preset associated device, the processing device meets a preset condition, where the preset associated device may be a specific device in an ad hoc network with the processing device (for example, the specific device may be a bluetooth headset connected to a mobile phone), or may be a specific device in a connection state through a mobile communication network (for example, the specific device may be a smart home device connected to the mobile phone through a cloud server). Alternatively, when it is detected that the associated device connected to the processing device meets a preset requirement, for example, when it is detected that a wearable device (such as a watch, a headset, or the like) connected to a mobile phone is currently in an operating state or in a safe mode, the processing device meets a preset condition. Or, when detecting that the processing device is currently running a preset application or function, the processing device meets a preset condition, for example, a user may add the preset application or function to a security protection mode in a mobile phone, and when detecting that the mobile phone is running such application or function, the processing device meets the preset condition, where the preset application may include a financial application, a service application, a social application, an application set by the user, and the like, and the preset function may include a phone call, a short message, and the like. Whether the processing equipment meets the preset condition or not is judged by detecting the state of the processing equipment in the Internet of things, the processing can be carried out according to the state of the processing equipment and other equipment in the interaction process, and the safety and/or intelligence of processing the privacy-related request are improved.
Optionally, step S2, including at least one of:
if the first request relates to privacy and/or the processing equipment meets the preset conditions, processing based on a first preset strategy;
and if the first request does not relate to privacy and/or the processing equipment does not meet the preset conditions, processing based on a second preset strategy.
Optionally, the first request relates to privacy and/or the processing device complies with a preset condition comprises at least one of the first request relates to privacy and the processing device does not comply with the preset condition, the first request does not relate to privacy and the processing device complies with the preset condition, the first request relates to privacy and the processing device complies with the preset condition. Optionally, the second preset policy is used when the first request does not relate to privacy and the processing device does not meet the preset condition, and since the first request does not relate to privacy and the processing device is not in a state relating to privacy, the second preset policy may be to directly output the response content of the first request.
Optionally, the processing is performed based on a first preset policy, and includes at least one of:
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
processing the first request and/or the processing device according to the second request;
when the first request relates to privacy, processing the first request according to the privacy type related to the first request;
converting and outputting an output mode of the response content of the first request;
and forwarding the response content of the first request to the safety device for outputting.
Optionally, the first request relates to privacy and the processing device does not meet the preset condition, the first request does not relate to privacy and the processing device meets the preset condition, or when the first request relates to privacy and the processing device meets the preset condition, the response content of the first request may not be output or suspended.
Optionally, the first request relates to privacy, the processing device does not meet the preset condition, the first request does not relate to privacy, and the processing device meets the preset condition, or when the first request relates to privacy and the processing device meets the preset condition, the response content of the first request may be subjected to preset processing.
Optionally, the first request relates to privacy, the processing device does not meet a preset condition, the first request does not relate to privacy, and the processing device meets the preset condition, or the first request relates to privacy, and the processing device meets the preset condition, and different processing modes for response contents may be adopted, where the preset processing includes at least one of hiding part of information, blocking part of information, modifying part of information, deleting part of information, splitting response contents, changing an output mode, and changing an output device.
Optionally, when the first request relates to privacy and the processing device does not meet a preset condition, any one of hiding part of information, modifying part of information and deleting part of information may be performed on the response content, for example, a displayed page relates to privacy but the position of the processing device in a home may hide part of information of the page, and the hidden information may be displayed again when operated by a user; when the first request does not relate to privacy and the processing device meets preset conditions, the response content can be processed by any one of blocking part of information, splitting, changing an output mode and changing the output device, for example, the voice information to be played does not relate to privacy but the processing device is in a public place, the output mode can be changed from voice output to text output, or the output device can be changed from mobile phone playing to earphone playing; when the first request relates to privacy and the processing equipment meets preset conditions, two or more of processing of hiding partial information, shielding partial information, modifying partial information, deleting partial information, splitting the response content, changing an output mode and changing output equipment can be performed on the response content, for example, a file to be demonstrated is received by a mobile phone, the file relates to the privacy, but the mobile phone is connected with a conference room projector, and if the file is a video, a part of video screenshot can be extracted, and key information is shielded, and then demonstration can be performed.
Optionally, when the first request relates to privacy and the processing device does not meet the preset condition, and the first request does not relate to privacy and the processing device meets the preset condition, the response content of the first request may also be directly output without performing preset processing.
Optionally, the performing preset processing on the response content of the first request, and outputting the processed response content includes:
processing the response content of the first request into first information and second information;
and outputting the first information and the second information respectively.
Optionally, the response content of the first request is processed into the first information and the second information, which may be obtained by classifying browsing history into first information and second information, for example, into leisure information, personality information, video information, web pages, and the like, and displaying the first information and the second information on different pages; or, one piece of information may be divided into two pieces of content, for example, "your account enters ten thousand yuan" may be divided into "your account enters" and "ten thousand yuan", and the two pieces of information may be output through a voice prompt and a short message prompt, respectively; it is also possible to process a piece of information into general content and key content, for example, "you reserve 7 months and 13 days for entering the international exhibition hotel, and the confirmed success" can be processed into "hotel confirmed" and "7 months and 13 days, international exhibition hotel", and the two kinds of content can be output at different time, for example, "hotel confirmed" can be output immediately, "7 months and 13 days, and international hotel for exhibition" can be output when the user arrives at home. Optionally, when the first information and the second information are output, the first information and the second information may be output through at least one of different devices, different pages, different applications, different language forms, and different time, so that the user may more conveniently, accurately, and completely acquire the required information while avoiding privacy disclosure.
Alternatively, the output mode of the response content of the first request is converted and output, for example, if the first request relates to privacy and the processing device is in a privacy mode, the display content may be changed into audio content, so that the output may be performed through a private device such as a headset.
Optionally, the response content of the first request is forwarded to a security device for output, the security device may be a device associated with the processing device, such as a watch worn by the user, a headset worn by the user, a computer or a mobile phone located in a bedroom, or a device used by another user, and optionally, the device used by another user may be a device used by a parent, a device used by a husband or wife, and the like, so that by forwarding the information to another device for output, the privacy can be protected and the information can be obtained in time.
Optionally, processing the first request and/or the processing device according to the second request includes:
outputting at least one prompt message;
in response to the second request, at least one of the following processes is performed:
controlling the processing device to resume outputting response content of the first request;
modifying the mode of the processing equipment when the processing equipment meets the preset condition;
setting a time and/or a place at which the processing device outputs the response content of the first request;
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
when the first request relates to privacy, processing the first request according to the privacy type related to the first request;
converting and outputting an output mode of the response content of the first request;
and forwarding the response content of the first request to the safety device for outputting.
Optionally, the first request relates to privacy and/or the processing device meets the preset condition includes that the first request relates to privacy and the processing device does not meet the preset condition, the first request does not relate to privacy and the processing device meets the preset condition, or when the first request relates to privacy and the processing device meets the preset condition, at least one prompt message, such as "please confirm whether to continue outputting", "please confirm whether to modify the mode", "please confirm whether to modify the setting", may be output. In response to the second request, the processing device may be controlled to resume outputting the response content of the first request, for example, to continue outputting "ten thousand yuan" according to the second request after outputting "your account is billed"; or when the processing device is in the privacy mode or the sharing mode, modifying the mode of the processing device into a mode which is not in the privacy state, such as a non-privacy mode or a non-sharing mode, so as to output the response content of the first request; alternatively, the time and/or place where the processing device outputs the response content of the first request is set, for example, a voice saying "tell me again at night", "tell me again home", and no output is made to the response content of the first request at the current time or current place. Therefore, through the prompt and the second request, a means for selecting an output mode more flexibly can be provided for a user, so that the user can select a proper mode to acquire information according to actual conditions, and the user experience is better.
Optionally, in response to the second request, not outputting or suspending outputting the response content of the first request, performing preset processing on the response content of the first request, outputting the processed response content, converting an output manner of the response content of the first request and outputting, and forwarding the response content of the first request to the security device for outputting, the same method as the foregoing method may be used for processing, which is not described herein again, and the second request is an operation for triggering the foregoing processing.
Optionally, processing the first request according to the privacy type involved in the first request includes:
determining a number and/or combination of privacy types to which the first request relates;
the first request is processed according to the number and/or combination of privacy types to which the first request relates.
Optionally, the first request is taken as "sending a chat log", and if the chat log includes pictures and texts, the types of the privacy related to the first request may be picture content and text content, so that the number of the types of the privacy related to the first request is two, and optionally, the types of the privacy related to the first request include picture content and text content, so that the combination of the types of the privacy related to the first request is the combination of the picture content and the text content.
Optionally, the processing of the first request according to the number and/or combination of privacy types to which the first request relates comprises at least one of:
the number of the types of the privacy related to the first request is one, and a target privacy function corresponding to the type of the privacy related to the first request is started;
the number of the types of the privacy related to the first request is more than one, and the target privacy function corresponding to each type is respectively started;
the number of the types of the privacy related to the first request is more than one, the combination of the types of the privacy related to the first request is determined, and the target privacy function corresponding to the combination is started.
Optionally, when the number of the types of privacy related to the first request is only one, the target privacy function corresponding to the type of privacy related to the first request is turned on, for example, the chat log is only text, and then the target privacy function corresponding to the text content is turned on, and the text content is blocked, encrypted, hidden or deleted. Optionally, when the number of the types of the privacy related to the first request is more than one, the target privacy function corresponding to each type may be separately turned on, for example, the request of "sending the chat log" simultaneously relates to two types of privacy of the picture content and the text content, at this time, the functions of processing the picture and processing the text are separately turned on, the picture in the chat log is deleted or the picture is cut, and simultaneously, the privacy content in the text may be shielded, encrypted, hidden, deleted, or the like, and then the chat log is sent. Optionally, when the number of the types of the privacy related to the first request is greater than one, a combination of the types of the privacy related to the first request may be determined, and then a target privacy function corresponding to the combination is started, for example, voice information is sent in a privacy mode, and meanwhile, two types of privacy related to voice content and voiceprint belong to a combination of two privacy types of voice content and voiceprint, at this time, the target privacy function corresponding to the combination may be started, and the recorded voice content is directly converted into editable text content, so that the user edits the editable text content and sends the edited text content. Or, the mobile phone of the user a receives the video call of the contact B when the user a throws the screen, and relates to two privacy of the device and the contact at the same time, the two privacy functions may be respectively started, the screen throwing is correspondingly stopped, and the video call is converted into the voice call, or, because the scene belongs to a combination of two privacy types of the device and the contact, the target privacy function corresponding to the combination may be started at this time, and the screen throwing is continued and the video call is rejected. In this way, according to the number and/or combination of the types of privacy involved in the first request, the at least one target privacy function is turned on, so that more scenes involved in privacy can be covered, and more accurate and intelligent privacy protection can be performed for each scene.
Optionally, after the target privacy function is turned on, at least one of the following is further included:
outputting prompt information according to the target privacy function, and processing the first request according to preset operation;
performing preset processing, outputting prompt information according to a processing result, and processing the processing result according to preset operation;
if the started target privacy function is one, processing the first request according to a first preset strategy;
if the number of the started target privacy functions is more than one, processing the first request according to a second preset strategy;
the first request is processed according to the target privacy function and at least one of a current mode, a location, and a time of the processing device.
Optionally, after the target privacy function is turned on, the prompt information is output based on the turned-on target privacy function, for example, "processing the picture starts after 5 seconds", at this time, the user may select "cancel" or "start", if the "cancel" input preset operation is selected, the target privacy function is turned off according to the preset operation, the response content of the first request is not processed, and if the "start" input preset operation is selected, the response content of the first request is subjected to preset processing according to the preset operation, including but not limited to at least one of hiding part information, blocking part information, modifying part information, deleting part information, and splitting the response content. Therefore, even if the target privacy function is started, the user can select to close or continue processing, so that privacy is protected by combining evaluation and requirements of the user, and flexibility is better.
Optionally, after the target privacy function is turned on, a preset process is performed first, and a prompt message is output according to the processing result, and then the processing result is processed according to a preset operation, for example, after the target privacy function for processing the picture content is turned on, information related to privacy of the picture content, such as a human face, personal information, and the like, is blocked, then the processed picture is output and a prompt that "automatically processed, you can select to continue editing or sending", if "continue editing" is selected to input the preset operation, the user can process the picture, including but not limited to adding a blocking element, deleting the blocking element, clipping the picture, and the like, and if "sending" is selected to input the preset operation, the automatically processed picture is sent. Therefore, after the target privacy function is used for processing the request, the processing result can be further checked or adjusted based on the interactive operation of the user, and the security is higher and the flexibility is better.
Optionally, if the number of the target privacy functions that are turned on is one, the first request is processed according to a first preset policy, where the first preset policy corresponds to the number of the turned-on target privacy functions one to one, for example, if the target privacy function for the picture content is turned on, the picture may be masked, cut, blurred, encrypted, deleted, and the like, and if the target privacy function for the text content is turned on, the text content may be split, deleted, hidden, and the like.
Optionally, the processing the first request according to a second preset policy includes at least one of:
processing response contents related to the corresponding privacy types in the first request according to the started target privacy function, and outputting a processing result;
processing the first type of privacy information in the response content of the first request according to the privacy type and/or the priority order of the target privacy function, outputting a first processing result, processing the second type of privacy information in the response content of the first request based on the first processing result and a preset operation, and outputting a second processing result;
determining at least one associated device which is correspondingly processed according to the started target privacy function, sending data and/or instructions related to the target privacy function to the at least one associated device, and receiving a third processing result obtained by processing the data and/or instructions by the at least one associated device.
Optionally, the response content related to the corresponding privacy type in the first request is respectively processed according to the opened target privacy function, for example, the request of "sending the chat log" simultaneously relates to two kinds of privacy of picture content and text content, at this time, the functions of processing the picture and processing the text are respectively opened, the picture in the chat log is deleted or the picture is cut, and simultaneously the privacy content in the text can be shielded, encrypted, hidden or deleted, and then the chat log is sent. Therefore, the processing rule is simple, and the processing speed is high.
Optionally, the first type of privacy information in the response content of the first request is processed according to the privacy type and/or the priority order of the target privacy function, a first processing result is output, the second type of privacy information in the response content of the first request is processed based on the first processing result and a preset operation, a second processing result is output, for example, when a chat record is sent, picture content is preferentially processed, for example, after cutting, deleting or blocking, a prompt is output according to the processing result of the picture, a user performs deletion or blocking or non-processing on text content according to the situation operation, and then the processed picture content and the text content are combined together for sending or are sent separately. Therefore, response contents of different privacy types can be processed more pertinently, processing reference is provided for users, the operation amount of the users is reduced, and the system is more intelligent.
Optionally, determining at least one associated device to be correspondingly processed according to the started target privacy function, sending data and/or instructions related to the target privacy function to the at least one associated device, and receiving a third processing result obtained by processing the data and/or instructions by the at least one associated device; for example, when a user is not clear about functions in a vehicle or the vehicle is in a fault and needs to ask for help from a vehicle customer service, a request of video call with the vehicle customer service is sent to a voice assistant of a vehicle-mounted intelligent terminal in the vehicle, the request simultaneously relates to face privacy and voice print privacy of the user, at the moment, the vehicle-mounted voice assistant can automatically call a user mobile phone connected with the vehicle to process the video call function, the user mobile phone can shoot local areas of the vehicle through a rear camera, and the voice of the user is processed through a voice changer function, so that the phenomenon that the vehicle-mounted intelligent terminal directly shoots images in the vehicle and transmits real voice of the user is avoided. Therefore, the first request can be processed by fully utilizing the function of the associated equipment connected with the processing equipment, the function difference between different equipment is made up, the privacy of the user is fully protected, and the interaction intelligence and the user experience between the equipment are improved.
Optionally, processing the first request according to the target privacy function and at least one of a current mode, a current location, and a current time of the processing device includes at least one of:
if at least one of the current mode, the current position and the current time of the processing equipment meets the preset condition, adjusting a processing rule of the target privacy function according to at least one of the current mode, the current position and the current time, and processing the first request according to the adjusted processing rule;
and if at least one of the current mode, the current position and the current time of the processing equipment does not accord with the preset conditions, processing the first request according to the preset processing rule of the target privacy function.
Optionally, after the target privacy function is turned on, the first request is processed in combination with at least one of a current mode, a current position, and a current time of the processing device, for example, the target privacy function for protecting the content of the picture is turned on when the picture is displayed, a preset processing rule of the target privacy function is to block key information such as a face in the picture, but since the processing device is currently in an advanced privacy mode or is located in a company or is in a working time, the processing rule may be adjusted to a mode of cutting out the content of a part or clearly displaying the picture on time, so as to automatically improve the privacy protection level of the target privacy function. Therefore, the processing rule of the target privacy function can be adjusted according to the state of the processing equipment, the problem that the adaptability to different scenes is poor due to single-function application is avoided, the safety and/or intelligence of processing requests related to privacy are improved, and the user experience is better.
Optionally, processing the first request and/or the processing device according to the second request includes:
the first request and/or the processing device is processed according to the second request and the privacy type to which the first request relates.
Optionally, the processing of the first request and/or the processing device according to the privacy type involved in the first request and the second request includes at least one of:
processing the response content or the processing equipment of the first request according to the privacy types related to the first request and the second request, and outputting a processing result;
and processing response content corresponding to the first request according to the privacy types related to the first request and the second request, outputting a first processing result, processing the processing equipment based on the first processing result and a preset operation, and outputting a second processing result.
Optionally, the response content or the processing device of the first request is processed according to the privacy types related to the first request and the second request, and a processing result is output, for example, the user says "transfer one ten thousand yuan to the leaflet" to obtain the payment request, since the payment exceeds 5000 yuan and relates to the payment privacy, the user can be prompted to "do transfer now", the user says "turn now", since the current address relates to the position privacy, the payment request can be processed in a delayed mode, the identity of the leaflet is verified, and one ten thousand yuan is paid after the verification is passed; or paying one ten thousand yuan to the small sheets after the positioning function of the processing equipment is closed; the payment request can be delayed to be processed, the identity of the leaflet is verified, and after the verification is passed, the positioning function of the processing equipment is closed, and then the leaflet is paid one ten thousand yuan. Therefore, the first request and the processing equipment can be processed simultaneously based on the plurality of requests, safety and accuracy of processing privacy information are ensured, and the method is more intelligent.
The following description will be made in consideration of only whether the first request relates to privacy.
For example, when a request related to privacy for starting a recording, a camera or a privacy application is received, a prompt can be output, and the starting is allowed when the user selects to start; and/or, the received information related to privacy is displayed after the processing of hiding part or all key information is carried out; and/or, processing a piece of information to be output into two parts, namely key information and generalized information, wherein the generalized information is directly output through processing equipment, and the key information is output through an earphone; and/or not responding to children or designating users to use applications involving recording or camera functions.
Optionally, the manner of obtaining the first request and detecting whether privacy is involved is the same as that described above, and details are not repeated.
Optionally, step S2, including at least one of:
if the first request relates to privacy, processing based on a third preset strategy;
and if the first request does not relate to privacy, processing based on a fourth preset strategy.
Alternatively, since the first request does not involve privacy, the fourth preset policy may be to directly output the response content of the first request.
Optionally, the processing is performed based on a third preset policy, which includes at least one of:
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
processing the first request according to the second request;
processing the first request according to the privacy type to which the first request relates;
and converting the output mode of the response content of the first request and outputting the response content.
Optionally, the preset processing includes at least one of hiding the partial information, blocking the partial information, modifying the partial information, deleting the partial information, splitting the response content, changing an output mode, and changing an output device. For example, the displayed page relates to privacy, partial information of the page can be hidden, the hidden information is displayed when a user operates the page, or a file to be demonstrated is received by a mobile phone, the file relates to privacy, and if the file is a video, a part of video screenshots can be extracted, and key information is blocked for demonstration.
Optionally, the performing preset processing on the response content of the first request, and outputting the processed response content includes:
processing the response content of the first request into first information and second information;
and outputting the first information and the second information respectively.
Optionally, the response content of the first request is processed into the first information and the second information, which may be obtained by classifying browsing history into first information and second information, for example, into leisure information, personality information, video information, web pages, and the like, and displaying the first information and the second information on different pages; or, one piece of information may be divided into two pieces of content, for example, "your account enters ten thousand yuan" may be divided into "your account enters" and "ten thousand yuan", and the two pieces of information may be output through a voice prompt and a short message prompt, respectively. Optionally, when the first information and the second information are output, the first information and the second information may be output through at least one of different devices, different pages, different applications, different language forms, and different time, so that the user may more conveniently, accurately, and completely acquire the required information while avoiding privacy disclosure.
Alternatively, the output mode of the response content of the first request is converted and output, for example, if the first request relates to privacy, the display content may be changed into audio content, so that the display content may be output through a private device such as a headset.
Optionally, processing the first request according to the second request includes:
outputting at least one prompt message;
in response to the second request, at least one of the following processes is performed:
controlling the processing device to resume outputting response content of the first request;
modifying a mode of the processing device;
setting a time and/or a place at which the processing device outputs the response content of the first request;
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
processing the first request according to the privacy type to which the first request relates;
and converting the output mode of the response content of the first request and outputting the response content.
Optionally, when the first request relates to privacy, at least one prompt message, such as "please confirm whether to continue outputting", "please confirm whether to modify the mode", and "please confirm whether to modify the setting", may be output. In response to the second request, the processing device may be controlled to resume outputting the response content of the first request, for example, to continue outputting "ten thousand yuan" according to the second request after outputting "your account is billed"; or modifying the mode of the processing device into a non-privacy mode, a non-sharing mode and other modes which are not in a privacy state so as to output the response content of the first request; alternatively, the time and/or place where the processing device is set to output the response content of the first request, for example, by speaking "tell me again at night", "go home and tell me again, information may be output at a time or place where privacy is not involved. Therefore, through the prompt and the second request, a means for selecting an output mode more flexibly can be provided for a user, so that the user can select a proper mode to acquire information according to actual conditions, and the user experience is better.
Optionally, in response to the second request, the response content of the first request is not output or suspended, the response content of the first request is subjected to preset processing, the processed response content is output, and the output mode of the response content of the first request is converted and output, which may be processed by the same method as described above, and is not described herein again, and the second request is an operation for triggering the processing.
Optionally, processing the first request according to the privacy type involved in the first request includes:
determining a number and/or combination of privacy types to which the first request relates;
the first request is processed according to the number and/or combination of privacy types to which the first request relates.
Optionally, the process of processing the first request according to the privacy type related to the first request is the same as that described above, and is not described again.
Optionally, processing the first request according to the second request includes:
the first request is processed according to the second request and the privacy type to which the first request relates.
Optionally, in a scenario, the user says "transfer one ten thousand yuan to a small piece" to obtain the payment request, since the payment exceeds 5000 yuan and relates to the payment privacy, "do transfer now" may be prompted, and the user says "transfer now", since the current address relates to the location privacy, the payment request may be processed in a delayed manner and the identity of the small piece may be verified, and one ten thousand yuan is paid after the verification passes. Therefore, the first request and the processing equipment can be processed simultaneously based on the plurality of requests, safety and accuracy of processing privacy information are ensured, and the method is more intelligent.
The following description will be made in consideration of only the processing apparatus.
Illustratively, when the processing device receives a request while in the privacy mode, a prompt may be output to allow the boot when the user selects to do so; and/or when the processing equipment is not in a state related to privacy, the processing equipment displays the received information after hiding part of key information, and when the processing equipment is in a state related to privacy, the processing equipment displays the received information after hiding all key information; and/or, the information is received when the processing device is in a state related to privacy (privacy mode or in a public place), and can be output when the position of the processing device enters the range of the home or output after user operation; and/or, the processing device may not respond to children or designated users using the designated application when connected to the public network.
Optionally, the detection method of whether the processing device relates to privacy is the same as that described above, and is not described again.
Optionally, step S2, including at least one of:
if the processing equipment meets the preset conditions, processing based on a fifth preset strategy;
and if the processing equipment does not meet the preset conditions, processing based on a sixth preset strategy.
Alternatively, since the processing device is not in a state related to privacy, the sixth preset policy may be to directly output the response content of the first request.
Optionally, the processing is performed based on a fifth preset policy, which includes at least one of:
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
processing the first request and/or the processing device according to the second request;
converting and outputting an output mode of the response content of the first request;
and forwarding the response content of the first request to the safety device for outputting.
Optionally, processing the first request and/or the processing device according to the second request includes:
outputting at least one prompt message;
in response to the second request, at least one of the following processes is performed:
controlling the processing device to resume outputting response content of the first request;
modifying a mode of the processing device;
setting a time and/or a place at which the processing device outputs the response content of the first request;
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
converting and outputting an output mode of the response content of the first request;
and forwarding the response content of the first request to the safety device for outputting.
Optionally, in a fifth preset policy, the processing device meets a preset condition, and when the first request relates to privacy or does not relate to privacy, the processing manner is the same as that of the processing procedure of the same step in the foregoing description, and is not described again.
Fig. 4 is a schematic interface diagram of a processing device according to a first embodiment. As shown in fig. 4 (a), the interface of the processing device displays "in a meeting", which indicates that the processing device is in a state related to privacy, for example, in a company, at this time, the voice assistant triggers a prompt request in response to successful hotel reservation, determines or generates prompt information to be output, that is, "you reserve 7 months and 13 days for entering the international exhibition hotel and have confirmed success", since the processing device is in a state related to privacy, and travel information including date, hotel and the like in the prompt request relates to privacy, the prompt information can be processed into two parts of information, that is, "hotel confirmed" and "7 months and 13 days, international exhibition hotel", where "hotel confirmed" is output instantly as general information to ensure that the user obtains information in time, and "7 months and 13 days, exhibition international hotel" is output temporarily as key information. As shown in fig. 4 (b), the interface of the processing device displays "you are connected to the living room television.", which indicates that the location of the processing device is at home and in a state not involving privacy, and at this time, "day 7 and 13, and international hotel exhibition" may be output, while "you can say: details of the method; and (6) re-booking. "the user says" detailed content ", then output complete prompt message" you book 7 months and 13 days to stay in the international exhibition hotel, confirmed success ". Therefore, the condition that whether the request relates to privacy and processing equipment or not is considered when the request is processed, the privacy is prevented from being leaked, and meanwhile, the user can acquire required information more conveniently, accurately and completely, and the system is more intelligent.
Fig. 5 is an interface diagram of a processing device in scenario two shown according to the first embodiment. As shown in fig. 5, when "your account enters ten thousand yuan" is received, a prompt request is triggered, whether the prompt request relates to privacy is detected, because the content of the prompt request includes that the amount of money to enter relates to privacy, the prompt request can be divided into "your account enters" and "ten thousand yuan", two pieces of information can be output through a voice prompt and a short message prompt respectively, so that the processing device performs the voice prompt of "your account enters", and simultaneously displays "assistant prompt" in the interface: for account entry, for the content of the short message prompt of ten thousand yuan, the prompt message of receiving an entry message can be displayed in the interface, and the user clicks the prompt message and can display the content of the prompt of ten thousand yuan, so that the user can conveniently check the complete information and ensure the privacy of the user.
Fig. 6 is an interface schematic diagram of a processing device in scenario three shown according to the first embodiment. As shown in fig. 6, when a prompt request is triggered when information, such as voice information or text information, is received, and it is detected that the processing device is in a privacy-related state, such as in a public place or a company, a prompt "helper prompt" may be output: the method comprises the steps of receiving a message, reminding a user after the user goes home, simultaneously displaying a 'view now' option in an interface, outputting information content immediately if the user clicks the option, and outputting the received message when the processing device is in a home range if the user does not click the option, for example, when the processing device is connected with other devices in the home or connected with a network in the home, determining that the processing device is in the home range. Therefore, the instant processing equipment is currently in a state related to privacy, and a mode for obtaining information can be flexibly provided for a user, so that privacy protection and convenience are guaranteed.
As described above, the processing method, the processing device, and the storage medium of the present application, in response to a first request, detect whether the first request relates to privacy and/or whether the processing device meets a preset condition; and processing based on a preset strategy according to the detection result. In this way, when the request is processed, whether the request relates to privacy and/or a processing device is considered, the safety and/or intelligence of processing the request relating to privacy can be improved, and the user experience is better.
Second embodiment
Fig. 7 is a flowchart illustrating a processing method according to the second embodiment. As shown in fig. 7, the processing method of the present application is applied to a processing apparatus, and the processing method includes the steps of:
step S10: determining or turning on at least one target privacy function in response to the type of privacy to which the first request relates;
step S20: the first request is processed based on a preset policy and/or a preset operation according to the target privacy function.
The processing equipment can be terminal equipment (like cell-phone, panel computer etc.), wearable smart machine (like intelligent wrist-watch, intelligent bracelet, smart earphone etc.), intelligent household equipment (like intelligent TV, smart sound box etc.), car networking equipment (like intelligent automobile, on-vehicle terminal etc.), through above-mentioned mode, can carry out corresponding processing to the request that relates to different grade type privacy, improves the security and/or the intelligent of handling the request that relates to the privacy, and user experience is better.
Illustratively, when the chat records are sent, two types of privacy of picture content and text content can be related at the same time, pictures in the chat records can be deleted or cut, privacy content in the text can be processed at the same time, and then the chat records are sent; and/or, when sending the chat record, preferentially processing the picture content, for example, cutting, deleting or blocking, outputting a prompt according to the processing result of the picture, deleting or blocking or not processing the text content according to the situation operation by the user, and then combining the processed picture content and the text content together for sending or separately sending; and/or, the voice information is sent in the privacy mode, so that the voice information may relate to two types of privacy of voice content and voiceprint at the same time, belongs to the combination of two privacy types of voice content and voiceprint, and can be directly converted into editable character content for editing and then sending; and/or when the picture is displayed, the general processing rule of the target privacy function related to the picture privacy is to shield key information such as a human face in the picture, but as the processing equipment is in an advanced privacy mode or is positioned in a company, the processing equipment can be adjusted to a mode of cutting the content of a part or clearly displaying the picture on time for a long time, and the privacy protection level of the target privacy function is automatically improved. Therefore, different types of privacy related to the request can be processed by using corresponding privacy functions, and response content of the request can be output more intelligently and accurately.
Optionally, in response to the first request, at least one of:
responding to a preset gesture and/or a request of a preset key operation;
responding to a request of preset voice information;
responding to the received request of the preset information;
in response to a request for image recognition and/or text recognition.
Optionally, the first request may be determined or generated according to at least one of a gesture, a key operation, and a voice operation, for example, speaking "open a recording" by voice, clicking a recording application icon, or circling a touch or an air gesture to open a recording application; or, the first request may also be determined or generated when receiving preset information, for example, when receiving voice information, determining or generating a request for playing voice information, and when receiving a file, determining or generating a request for presenting a file; alternatively, the first request may also be a page jump request determined or generated when image recognition and/or character recognition determination or generation is performed, such as scanning a two-dimensional code, a display request to recognize that a foreign document is translated into Chinese, and the like.
Optionally, the first request relates to privacy, comprising at least one of:
detecting that a request content of the first request relates to privacy;
detecting that the response content of the first request relates to privacy;
detecting that a triggering application and/or a responding application of the first request is related to privacy;
detecting the first requested user-triggering information relates to privacy.
Optionally, the requested content of the first request relates to privacy, including at least one of:
the request content of the first request comprises a first preset keyword;
the request content of the first request comprises information of a first preset type;
and/or the content of the response to the first request relates to privacy, comprising at least one of:
the response content of the first request comprises a second preset keyword;
the response content of the first request comprises information of a second preset type;
and/or the triggering application and/or the responding application of the first request relate to privacy, including at least one of:
the trigger application and/or the response application of the first request are preset applications;
the triggering application and/or the response application of the first request are applications of a preset type;
and/or the first requested user-triggering information relates to privacy, comprising at least one of:
the identity information of the triggering user of the first request is preset information;
the age of the triggering user of the first request is in a preset age range.
Optionally, the first request relates to privacy including but not limited to at least one of requesting that the content relate to privacy, responding that the content relate to privacy, triggering an application and/or responding that the application relate to privacy, triggering information of the user relate to privacy. Optionally, the request content relates to privacy, including but not limited to at least one of the request content contains a first preset keyword, the request content contains a first preset type of information, for example, the content of the voice instruction "turn on camera" contains the keyword "camera" relates to privacy, or the content of the voice instruction "and dad video", "turn on face recognition" contains information associated with turning on camera, relates to privacy, or the content of the voice instruction "screenshot sends to a jungle" contains the keyword "screenshot", relates to privacy, and the contained "jungle" is information associated with a contact, relates to privacy. Optionally, the response content relates to privacy including, but not limited to, at least one of the response content including a second preset keyword, the response content including a second preset type of information, for example, in response to receiving a request for presentation of a file, the file name including a keyword "offer" relates to privacy, or, in response to receiving voice information to play, the play content "tomorrow needs and wanes for an important meeting", "attend a new internal release meeting of T company in the afternoon", the response content including information associated with a trip, such as "tomorrow", "afternoon", "wanes", "T company", relates to privacy. Optionally, the triggering application and/or the responding application relate to privacy, including but not limited to at least one of the triggering application and/or the responding application being a preset application, the triggering application and/or the responding application being a preset type of application, for example, a sound recording application, a camera application, a WeChat application being a preset application, an application such as instant messaging, an application such as picture processing, and the like being a preset type of application. Optionally, the information that triggers the user relates to privacy includes, but is not limited to, triggering the identity information of the user to be preset information, triggering the age of the user to be in a preset age range, for example, a user a with a specified identity relates to privacy when triggering a request, and a user with an age of less than 14 years old relates to privacy when triggering a request. By the above conditions, it is possible to detect a request relating to privacy and improve security and/or intelligence in processing the request relating to privacy.
Optionally, the type of privacy includes the privacy content being at least one of picture content, text content, voice content, face, contact, application, device, voice print. Optionally, the type of privacy is a device, and may be a device currently used to relate to privacy, including a device located in a public area, a device used by a specified user, being in a preset mode, and the like, for example, using a speaker itself does not relate to privacy, but if the processing device is a device in a living room or a conference room, and the login account is a device of account a, the processing device relates to privacy, and restricts the use of the speaker. Therefore, the judgment on the privacy type is more accurate and intelligent, and is not only based on the judgment on the information content, but also judges the state of the equipment.
Optionally, step S10, includes:
step S11: in response to the type of privacy to which the first request relates, determining a number and/or combination of the types of privacy to which the first request relates;
step S12: at least one target privacy function is determined or turned on based on the number and/or combination of types of privacy to which the first request relates.
Optionally, the first request is taken as "sending a chat log", and if the chat log includes pictures and texts, the types of the privacy related to the first request may be picture content and text content, so that the number of the types of the privacy related to the first request is two, and optionally, the types of the privacy related to the first request include picture content and text content, so that the combination of the types of the privacy related to the first request is the combination of the picture content and the text content.
Optionally, step S12, including at least one of:
the number of the types of the privacy related to the first request is one, and a target privacy function corresponding to the type of the privacy related to the first request is determined or started;
the number of the types of the privacy related to the first request is more than one, and a target privacy function corresponding to each type is determined or started respectively;
the number of the types of the privacy to which the first request relates is more than one, the combination of the types of the privacy to which the first request relates is determined, and the target privacy function corresponding to the combination is determined or turned on.
Optionally, when the number of the types of privacy related to the first request is only one, determining or turning on a target privacy function corresponding to the type of privacy related to the first request, for example, if the chat records are text only, determining or turning on the target privacy function corresponding to the text content, and blocking, encrypting, hiding or deleting the text content. Optionally, when the number of the types of the privacy related to the first request is more than one, the target privacy function corresponding to each type may be determined or turned on, for example, the request of "sending the chat log" relates to two types of privacy of the picture content and the text content, at this time, the functions of processing the picture and processing the text are determined or turned on, the picture in the chat log is deleted or the picture is cut, and at the same time, the privacy content in the text may be shielded, encrypted, hidden or deleted, and then the chat log is sent. Optionally, when the number of the types of the privacy related to the first request is greater than one, a combination of the types of the privacy related to the first request may be determined, and then a target privacy function corresponding to the combination is determined or turned on, for example, the voice information is transmitted in the privacy mode, and the two types of privacy related to the voice content and the voiceprint belong to a combination of the two privacy types of the voice content and the voiceprint, at this time, the target privacy function corresponding to the combination may be determined or turned on, and the recorded voice content is directly converted into editable text content, so that the user edits the editable text content and transmits the edited text content. Or, the mobile phone of the user a receives the video call of the contact B when the user a throws the screen, and relates to two privacy of the device and the contact at the same time, the two privacy functions can be respectively determined or started, the screen throwing is correspondingly stopped, and the video call is converted into the voice call, or because the scene belongs to the combination of the two privacy types of the device and the contact, the target privacy function corresponding to the combination can be determined or started at this moment, and the screen throwing is continued and the video call is rejected. In this way, determining or turning on at least one target privacy function according to the number and/or combination of the types of privacy involved in the first request can cover more scenes where the first request involves privacy, while performing more accurate and intelligent privacy protection for each scene.
Optionally, in step S20, the processing the first request based on the preset policy and/or the preset operation includes at least one of:
outputting prompt information according to the target privacy function, and processing the first request according to preset operation;
processing according to a preset strategy, outputting prompt information according to a processing result, and processing the processing result according to a preset operation;
if the determined or started target privacy function is one, processing the first request according to a first preset strategy;
if the determined or started target privacy function is more than one, processing the first request according to a second preset strategy;
the first request is processed according to the target privacy function and at least one of a current mode, a location, and a time of the processing device.
Optionally, after the target privacy function is determined or turned on, the prompt information is output based on the determined or turned on target privacy function, for example, the processing of the picture starts after "5 seconds", at this time, the user may select "cancel" or "start", if the "cancel" input preset operation is selected, the target privacy function is turned off according to the preset operation, the response content of the first request is not processed, if the "start" input preset operation is selected, the response content of the first request is subjected to preset processing according to the preset operation, including but not limited to at least one of hiding partial information, blocking partial information, modifying partial information, deleting partial information, and splitting the response content. Therefore, even if the target privacy function is determined or started, the user can select to close or continue processing, so that privacy is protected by combining evaluation and requirements of the user, and flexibility is better.
Optionally, after the target privacy function is determined or turned on, processing is performed according to a preset policy and a prompt message is output according to a processing result, and then the processing result is processed according to a preset operation, for example, after the target privacy function for processing the picture content is determined or turned on, information related to privacy of the picture content, such as a human face, personal information and the like, is shielded, and then the processed picture is output and a prompt that "automatic processing is performed" is given, you can select to continue editing or sending ", if" continue editing "is selected to input the preset operation, the user can process the picture, including but not limited to adding a shielding element, deleting a shielding element, clipping the picture and the like, and if" sending "is selected to input the preset operation, the automatically processed picture is sent. Therefore, after the target privacy function is used for processing the request, the processing result can be further checked or adjusted based on the interactive operation of the user, and the security is higher and the flexibility is better.
Optionally, if the determined or turned-on target privacy function is one, the first request is processed according to a first preset policy, where the first preset policy corresponds to the determined or turned-on target privacy function in a one-to-one manner, for example, if the determined or turned-on target privacy function is for picture content, the picture may be subjected to blocking, clipping, blurring, encrypting, deleting, and the like, and if the determined or turned-on target privacy function is for text content, the text content may be subjected to splitting, deleting a part of the content, hiding a part of the content, and the like.
Optionally, the processing the first request according to a second preset policy includes at least one of:
processing response contents related to the corresponding privacy types in the first request according to the determined or started target privacy function, and outputting a processing result;
and/or processing the privacy information of the second type in the response content of the first request based on the first processing result and a preset operation, and outputting a second processing result.
Optionally, the response content related to the corresponding privacy type in the first request is respectively processed according to the determined or turned-on target privacy function, for example, the request of "sending the chat log" simultaneously relates to two kinds of privacy of picture content and text content, at this time, the functions of processing the picture and processing the text are respectively determined or turned on, the picture in the chat log is deleted or the picture is cut, and simultaneously, the privacy content in the text can be shielded, encrypted, hidden or deleted, and then the chat log is sent. Therefore, the processing rule is simple, and the processing speed is high.
Optionally, the first type of privacy information in the response content of the first request is processed according to the privacy type and/or the priority order of the target privacy function, and a first processing result is output, and/or the second type of privacy information in the response content of the first request is processed based on the first processing result and a preset operation, and a second processing result is output, for example, when a chat record is sent, picture content is preferentially processed, for example, after being cut, deleted or shielded, a prompt is output according to the processing result of the picture, a user performs deletion or shielding or non-processing on text content according to situation operation, and then the processed picture content and the text content are combined together for sending or are sent separately. Therefore, response contents of different privacy types can be processed more pertinently, processing reference is provided for users, the operation amount of the users is reduced, and the system is more intelligent.
Optionally, processing the first request according to the target privacy function and at least one of a current mode, a current location, and a current time of the processing device includes at least one of:
if at least one of the current mode, the current position and the current time of the processing equipment meets the preset condition, adjusting a processing rule of the target privacy function according to at least one of the current mode, the current position and the current time, and processing the first request according to the adjusted processing rule;
and if at least one of the current mode, the current position and the current time of the processing equipment does not accord with the preset conditions, processing the first request according to the preset processing rule of the target privacy function.
Optionally, after the target privacy function is turned on, the first request is processed in combination with at least one of a current mode, a current position, and a current time of the processing device, for example, the target privacy function for protecting the content of the picture is turned on when the picture is displayed, a preset processing rule of the target privacy function is to block key information such as a face in the picture, but since the processing device is currently in an advanced privacy mode or is located in a company, the privacy protection level of the target privacy function can be automatically increased by adjusting to a mode of cutting part of the content or clearly displaying the picture on time. Therefore, the processing rule of the target privacy function can be adjusted according to the state of the processing equipment, the problem that the adaptability to different scenes is poor due to single-function application is avoided, the safety and/or intelligence of processing requests related to privacy are improved, and the user experience is better.
Fig. 8 is an interface schematic diagram of a processing apparatus shown according to the second embodiment. As shown in fig. 8 (a), the user inputs the voice message "send chat content", the processing device detects whether the content of the voice message or the response content relates to privacy, when two types of privacy relating to picture content and text content are detected, two target privacy functions of processing pictures and processing texts are determined or started, and processing is performed according to the priority of privacy types, and then "detecting that the chat content relates to privacy, processing … is performed on pictures preferentially", the user is prompted to perform current response result, and at the same time, operation option "skip" is displayed, the picture content is not processed if the user clicks "skip", otherwise, the picture content is processed continuously. As shown in fig. 8 (b), if the user clicks "skip", the picture of the chat content is an unprocessed picture, and if the user does not click "skip", the picture of the chat content is a processed picture, for example, a picture with clipping or shielding information. Therefore, response content of the specified privacy type can be processed in a more targeted manner, processing reference is provided for the user, the user operation amount is reduced, and the method is more intelligent.
The processing method of the application is used for responding to the type of the privacy related to the first request, and determining or starting at least one target privacy function; the first request is processed based on a preset policy and/or a preset operation according to the target privacy function. In this way, the requests related to different types of privacy can be correspondingly processed, the security and/or intelligence for processing the requests related to the privacy can be improved, and the user experience is better.
Third embodiment
Fig. 9 is a flowchart illustrating a processing method according to the third embodiment. As shown in fig. 9, the processing method of the present application is applied to a processing apparatus, and the processing method includes the steps of:
step S100: responding to at least one first request and at least one second request;
step S200: detecting whether the first request and/or the second request relate to privacy;
step S300: and processing the first request and/or the second request according to the detection result.
Processing apparatus can be terminal equipment (like cell-phone, panel computer etc.), wearable smart machine (like intelligent wrist-watch, intelligent bracelet, smart earphone etc.), intelligent household equipment (like intelligent TV, smart sound box etc.), car networking equipment (like intelligent car, on-vehicle terminal etc.), through above-mentioned mode, can carry out corresponding processing when a plurality of requests relate to the privacy, improves the security and/or the intellectuality of handling the request that relates to the privacy, and user experience is better.
Illustratively, in one scenario, a child says "i want to play game a" for a television, and requires parental authorization or setting, for example, a parent says "turn off offline" or "connect network B", and then, the processing device performs privacy analysis on two requests, namely a child instruction and a parent instruction, respectively, and if the game a needs to acquire privacy information such as images and the network B is an internal network and does not relate to privacy, the game is allowed, otherwise, a prompt is made to confirm whether the game is allowed again; and/or, in a scene, a user says that the screenshot is sent to the forest, simultaneously acquires a screenshot request and a sending request, performs privacy analysis on the screenshot request and the sending request, processes the screenshot if the screenshot request and the sending request both relate to privacy, sends a processing result to the forest for confirmation, and then sends the forest to the forest by the forest; and/or, in a scene, two voice instructions of 'turn on the camera' and 'rotate clockwise by 15 degrees' are continuously received in a short time, the two voice instructions can be analyzed together, wherein the 'turn on the camera' relates to privacy, but key information such as bedroom internal environment is not shot after 'rotate clockwise by 15 degrees', a monitoring picture is continuously and normally output, otherwise, the key information such as bedroom internal environment is shot after 'rotate clockwise by 15 degrees', and the monitoring picture is shielded or the original angle is recovered. In this way, when a plurality of requests are processed, corresponding processing can be performed according to the situations of privacy related to the plurality of requests, and the method is suitable for more complex application scenes, so that the safety and/or intelligence of processing the requests related to the privacy are improved.
Optionally, in response to the first request and/or the second request, at least one of:
responding to a preset gesture and/or a request of a preset key operation;
responding to a request of preset voice information;
responding to the received request of the preset information;
in response to a request for image recognition and/or text recognition.
Optionally, the first request and/or the second request may be determined or generated according to at least one of a gesture, a key operation, a voice operation, such as speaking "open a recording," clicking a recording application icon, or opening a recording application with a circling touch or an air gesture, etc.; or, the first request and/or the second request may also be determined or generated when the preset information is received, for example, a request for determining or generating a voice message when the voice message is received, or a request for determining or generating a presentation file when the file is received; alternatively, the first request and/or the second request may also be a page jump request determined or generated when image recognition and/or character recognition determination or generation is performed, for example, when a two-dimensional code is scanned, a display request for translating a recognition foreign document into chinese, or the like.
Optionally, step S100, includes at least one of:
responding to at least one first request, and acquiring at least one second request;
responding to at least one first request and at least one second request which are acquired simultaneously;
responding to a preset time length after the at least one first request is obtained, and obtaining at least one second request;
in response to at least one request, the request is processed to determine or generate the at least one first request and/or at least one second request.
Optionally, in response to the at least one first request, at least one second request is obtained, for example, a first request for a child saying "i want to play game a" for television, a second request for a parent saying "turn off offline" or "connect to network B" for a parent requiring authorization or settings. Optionally, the user says "screenshot send to forest" and gets the screenshot request and sends the request at the same time. Optionally, in response to acquiring the at least one second request within a preset time period after acquiring the at least one first request, for example, two voice commands of "turning on the camera" corresponding to the first request and "rotating 15 degrees clockwise" corresponding to the second request are continuously received within a short time period. As such, there may be an associative request or a mutually independent request between the first request and the second request. Alternatively, the first request and/or the second request may belong to different sub-requests of the same user request.
Optionally, detecting whether the first request and/or the second request relate to privacy comprises at least one of:
detecting whether the requested content of the first request and/or the second request relates to privacy;
detecting whether response content of the first request and/or the second request relates to privacy;
detecting whether a triggering application and/or a responding application of the first request and/or the second request is related to privacy;
it is detected whether the first request and/or the second request trigger the information of the user relating to privacy.
Optionally, the requested content of the first request and/or the second request relates to privacy, including at least one of:
the request content and/or the second request of the first request comprise a first preset keyword;
the request content and/or the second request of the first request comprise information of a first preset type;
and/or the response content of the first request and/or the second request relates to privacy, including at least one of:
the response content of the first request and/or the second request comprises a second preset keyword;
the response content of the first request and/or the second request comprises information of a second preset type;
and/or the triggering application and/or the responding application of the first request and/or the second request relate to privacy, including at least one of:
the trigger application and/or the response application of the first request and/or the second request are preset applications;
the triggering application and/or the response application of the first request and/or the second request are/is an application of a preset type;
and/or the user-triggered information of the first request and/or the second request relates to privacy, comprising at least one of:
the identity information of the triggering user of the first request and/or the second request is preset information;
the age of the triggering user of the first request and/or the second request is in a preset age range.
Optionally, the first request and/or the second request relate to privacy including, but not limited to, at least one of the request content relates to privacy, the response content relates to privacy, the trigger application and/or the response application relates to privacy, the information triggering the user relates to privacy. Optionally, the request content relates to privacy, including but not limited to at least one of the request content contains a first preset keyword, the request content contains a first preset type of information, for example, the content of the voice instruction "turn on camera" contains the keyword "camera" relates to privacy, or the content of the voice instruction "and dad video", "turn on face recognition" contains information associated with turning on camera, relates to privacy, or the content of the voice instruction "screenshot sends to a jungle" contains the keyword "screenshot", relates to privacy, and the contained "jungle" is information associated with a contact, relates to privacy. Optionally, the response content relates to privacy including, but not limited to, at least one of the response content including a second preset keyword, the response content including a second preset type of information, for example, in response to receiving a request for presentation of a file, the file name including a keyword "offer" relates to privacy, or, in response to receiving voice information to play, the play content "tomorrow needs and wanes for an important meeting", "attend a new internal release meeting of T company in the afternoon", the response content including information associated with a trip, such as "tomorrow", "afternoon", "wanes", "T company", relates to privacy. Optionally, the triggering application and/or the responding application relate to privacy, including but not limited to at least one of the triggering application and/or the responding application being a preset application, the triggering application and/or the responding application being a preset type of application, for example, a sound recording application, a camera application, a WeChat application being a preset application, an application such as instant messaging, an application such as picture processing, and the like being a preset type of application. Optionally, the information that triggers the user relates to privacy includes, but is not limited to, triggering the identity information of the user to be preset information, triggering the age of the user to be in a preset age range, for example, a user a with a specified identity relates to privacy when triggering a request, and a user with an age of less than 14 years old relates to privacy when triggering a request. By the above conditions, it is possible to detect a request relating to privacy and improve security and/or intelligence in processing the request relating to privacy.
Optionally, step S300, includes at least one of:
if the first request and/or the second request relate to privacy, processing based on a first preset strategy;
and if the first request and/or the second request do not relate to privacy, processing based on a second preset strategy.
Optionally, the first request and/or the second request relating to privacy comprises at least one of the first request relating to privacy and the second request not relating to privacy, the first request not relating to privacy and the second request relating to privacy, the first request relating to privacy and the second request relating to privacy.
Optionally, the processing is performed based on a first preset policy, and includes at least one of:
if the first request or the second request relates to privacy, not outputting or suspending outputting response content of the first request or the second request;
if the first request or the second request relates to privacy, performing preset processing on response content of the first request and/or the second request, and outputting the processed response content;
if the first request or the second request relates to privacy, processing the first request or the second request according to the privacy type related to the first request or the second request;
if the first request and the second request relate to privacy, not outputting or suspending outputting response content of the first request and the second request;
if the first request and the second request relate to privacy, processing the first request and the second request according to the privacy types related to the first request and the second request;
converting an output mode of response content of the first request and/or the second request and outputting the response content;
and forwarding response content of the first request and/or the second request to a security device for outputting.
Optionally, when the first request or the second request relates to privacy, the first request or the second request may be processed according to a privacy type related to the first request or the second request, for example, "turn on a camera and a speaker" is received, and the first request of "turning on the camera" and the second request of "turning on the speaker" are correspondingly obtained, where the first request relates to privacy and the second request does not relate to privacy, and at this time, the first request may be processed according to the privacy type related to the first request, for example, the camera is turned on but the camera is not allowed to change a shooting angle. Optionally, when one of the first request and the second request relates to privacy, the response content of the other one of the first request and the second request may be processed, for example, "screenshot is sent to the forest", and a screenshot request and a sending request are acquired at the same time, the screenshot request relates to privacy and the sending request does not relate to privacy, then the response content of the sending request is changed, and the screenshot is sent to the forest for processing or confirmation, and then the forest is sent by the sheet.
Optionally, processing the first request and the second request according to the privacy type to which the first request and the second request relate includes at least one of:
respectively processing the response content of the first request and the response content of the second request according to the privacy types related to the first request and the second request, and outputting a processing result;
and processing the response content of the corresponding request according to the priority of the privacy type and/or the request priority, and outputting a first processing result, and/or processing the response content of another request based on the first processing result and preset operation, and outputting a second processing result.
Optionally, the response content of the first request and the response content of the second request are respectively processed according to the privacy types related to the first request and the second request, for example, the user says "transfer ten thousand yuan to a petty", and simultaneously obtains the payment request and the request of the designated contact person, since the payment of more than 5000 yuan and the designated petty as the contact person both relate to privacy, the payment request can be processed in a delayed way, the identity of the petty is verified, and one thousand yuan is paid after the verification is passed.
Optionally, the response content corresponding to the request is processed according to the priority of the privacy type and/or the request priority, a first processing result is output, and/or the response content of another request is processed based on the first processing result and a preset operation, and a second processing result is output, for example, when a chat record is sent, a request for sending a picture and a request for sending a text are output. Therefore, response contents of different privacy types can be processed more pertinently, processing reference is provided for users, the operation amount of the users is reduced, and the system is more intelligent.
Optionally, the output mode of the response content of the first request and/or the second request is converted and output. When the first request or the second request relates to privacy and both the first request and the second request relate to privacy, the first request and/or the second request relating to privacy may be output after corresponding conversion of an output mode, for example, the response content of the first request is text content and may be converted into audio content and output through an earphone to avoid privacy leakage on an interface display, or the response content of the second request is voice content and may be converted into text content and sent to protect voiceprint information, or the response content of the first request is text content and the response content of the second request is voice content and may be converted into a language set by a user such as russian together with the voice content and output.
Optionally, the response content of the first request and/or the second request is forwarded to the security device for output. In the case that the first request or the second request relates to privacy, and both the first request and the second request relate to privacy, the response content of the first request and/or the second request relating to privacy may be correspondingly forwarded to a security device for output, where the security device may be a device associated with a processing device, such as a watch worn by a user, a headset worn by a user, a computer or a mobile phone located in a bedroom, or a device used by another user, and optionally, the device used by another user may be a device used by a parent, a device used by a husband or wife, and the like, so that by forwarding information to the other device for output, both privacy protection and timely information acquisition are possible.
Through the first preset strategy, when the requests are processed, a plurality of requests which are not related can be processed, and a plurality of requests which are related can also be processed, so that the method is suitable for scenes which are related to a plurality of requests and involve privacy, and the processing is more accurate and/or intelligent.
Optionally, the processing is performed based on a second preset policy, which includes at least one of:
respectively outputting or combining response contents of the first request and the second request;
and outputting the response content of the first request or the second request.
Optionally, when the first request and the second request do not relate to privacy, the response content of the first request and the second request may be output separately or in combination, for example, the user says "turn on the air conditioner and the television" and does not relate to privacy, and turn on the air conditioner and the television separately, or the user says "unlock and turn on the WeChat", and unlock and turn on the WeChat do not relate to privacy, and then directly enter the WeChat interface after unlocking; alternatively, only the response content of the first request and the second request may be output, for example, the user says "unlock open wechat", only unlock the desktop, and need to operate again to open wechat. Therefore, when the first request and the second request do not relate to privacy, different responses can be carried out according to relevance and combination of different requests, and operation efficiency is improved.
Fig. 10 is an interface schematic diagram of a processing apparatus shown according to the third embodiment. As shown in fig. 10, a user inputs a voice message "screenshot is sent to a forest", the processing device detects whether the content of the voice message or the response content relates to privacy, and when it is detected that both the screenshot operation and the contact forest relate to privacy, the output prompt "detection result is: the screenshot operation relates to privacy; the forest is not a trusted contact "and provides an operation option" you can: editing the screenshot; sending the screenshot to the forest through the small sheets, entering a screenshot editing interface to edit the screenshot and then sending the screenshot to the forest, sending the unprocessed screenshot to the small sheets if the user selects to send the screenshot to the forest through the small sheets, optionally clicking a still sending option by the user, and directly sending the unprocessed screenshot to the forest. In this manner, multiple requests relating to privacy may be handled, and processing options may be provided intelligently, with the processing being more flexible, accurate, and/or intelligent.
The processing method of the application responds to at least one first request and at least one second request; detecting whether the first request and/or the second request relate to privacy; and processing the first request and/or the second request according to the detection result. By the method, corresponding processing can be performed when a plurality of requests relate to privacy, so that the safety and/or intelligence of processing the requests relating to the privacy are improved, and the user experience is better.
The present application further provides a processing device, where the processing device includes a memory and a processor, and the memory stores a processing program, and the processing program, when executed by the processor, implements the steps of the processing method in any of the above embodiments.
The application also provides a mobile terminal, which comprises a memory and a processor, wherein the memory stores a processing program, and the processing program realizes the steps of the processing method in any embodiment when being executed by the processor.
The present application further provides a computer-readable storage medium, on which a processing program is stored, and when the processing program is executed by a processor, the processing program implements the steps of the processing method in any of the above embodiments.
In the embodiments of the processing device, the mobile terminal, and the computer-readable storage medium provided in the present application, all technical features of any one of the embodiments of the processing method may be included, and the expanding and explaining contents of the specification are substantially the same as those of the embodiments of the method, and are not described herein again.
Embodiments of the present application also provide a computer program product, which includes computer program code, when the computer program code runs on a computer, the computer is caused to execute the method in the above various possible embodiments.
Embodiments of the present application further provide a chip, which includes a memory and a processor, where the memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that a device in which the chip is installed executes the method in the above various possible embodiments.
It is to be understood that the foregoing scenarios are only examples, and do not constitute a limitation on application scenarios of the technical solutions provided in the embodiments of the present application, and the technical solutions of the present application may also be applied to other scenarios. For example, as can be known by those skilled in the art, with the evolution of system architecture and the emergence of new service scenarios, the technical solution provided in the embodiments of the present application is also applicable to similar technical problems.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The steps in the method of the embodiment of the application can be sequentially adjusted, combined and deleted according to actual needs.
The units in the device in the embodiment of the application can be merged, divided and deleted according to actual needs.
In the present application, the same or similar term concepts, technical solutions and/or application scenario descriptions will be generally described only in detail at the first occurrence, and when the description is repeated later, the detailed description will not be repeated in general for brevity, and when understanding the technical solutions and the like of the present application, reference may be made to the related detailed description before the description for the same or similar term concepts, technical solutions and/or application scenario descriptions and the like which are not described in detail later.
In the present application, each embodiment is described with emphasis, and reference may be made to the description of other embodiments for parts that are not described or illustrated in any embodiment.
The technical features of the technical solution of the present application may be arbitrarily combined, and for brevity of description, all possible combinations of the technical features in the embodiments are not described, however, as long as there is no contradiction between the combinations of the technical features, the scope of the present application should be considered as being described in the present application.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, a controlled terminal, or a network device) to execute the method of each embodiment of the present application.
In the above embodiments, the implementation may be wholly or partially realized by software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. The procedures or functions according to the embodiments of the present application are all or partially generated when the computer program instructions are loaded and executed on a computer. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored on a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, the computer instructions may be transmitted from one website, computer, server, or data center to another website, computer, server, or data center by wire (e.g., coaxial cable, fiber optic, digital subscriber line) or wirelessly (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, memory Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
The above description is only a preferred embodiment of the present application, and not intended to limit the scope of the present application, and all modifications of equivalent structures and equivalent processes, which are made by the contents of the specification and the drawings of the present application, or which are directly or indirectly applied to other related technical fields, are included in the scope of the present application.

Claims (15)

1. A processing method of a request relating to privacy, the processing method being applied to a processing device, the processing method comprising the steps of:
step S1: in response to a first request, detecting whether the first request relates to privacy and/or whether the processing device meets a preset condition;
step S2: processing based on a preset strategy according to the detection result;
if the first request relates to privacy and/or the processing equipment meets preset conditions, processing the first request and/or the processing equipment according to a second request;
the processing the first request and/or the processing device according to the second request includes:
outputting at least one prompt message;
in response to the second request, at least one of the following processes is performed:
presetting the response content of the first request, and outputting the processed response content;
when the first request relates to privacy, processing the first request according to the privacy type related to the first request;
the preset processing is performed on the response content of the first request, and the processed response content is output, including:
processing the response content of the first request into first information and second information;
respectively outputting the first information and the second information, wherein the first information and the second information are respectively output through at least one of different equipment, different pages, different applications, different language forms and different time;
the processing the first request according to the privacy type involved in the first request comprises:
determining a number and/or combination of privacy types to which the first request relates;
starting at least one target privacy function according to the number and/or the combination of the privacy types related to the first request;
after the target privacy function is started, processing the first request according to the target privacy function and at least one of the current mode, the current position and the current time of the processing device, wherein the processing method comprises the following steps:
if at least one of the current mode, the current position and the current time of the processing equipment meets the preset condition, adjusting a processing rule of the target privacy function according to at least one of the current mode, the current position and the current time to improve the privacy protection level, and processing the first request according to the adjusted processing rule.
2. The method of claim 1, wherein detecting whether the first request relates to privacy comprises at least one of:
detecting whether the requested content of the first request relates to privacy;
detecting whether response content of the first request relates to privacy;
detecting whether a triggering application and/or a responding application of the first request relate to privacy;
detecting whether the first requested user-triggering information relates to privacy.
3. The method of claim 2, wherein the requested content of the first request relates to privacy, comprising at least one of:
the request content of the first request comprises a first preset keyword;
the request content of the first request comprises information of a first preset type;
and/or the response content of the first request relates to privacy, comprising at least one of:
the response content of the first request comprises a second preset keyword;
the response content of the first request comprises information of a second preset type;
and/or the triggering application and/or the responding application of the first request relate to privacy, and comprise at least one of the following:
the trigger application and/or the response application of the first request are preset applications;
the triggering application and/or the response application of the first request are applications of a preset type;
and/or the first requested user-triggering information relates to privacy, including at least one of:
the identity information of the triggering user of the first request is preset information;
the age of the triggering user of the first request is within a preset age range.
4. The method according to any one of claims 1 to 3, wherein the preset condition is met, and comprises at least one of the following:
the processing device is in a preset mode;
the processing equipment is preset equipment;
the processing equipment is a preset type of equipment;
the time of the processing equipment is in a preset time;
the position of the processing device is in a preset area.
5. The method according to any one of claims 1 to 3, wherein the step S2 further comprises at least one of:
if the first request relates to privacy and/or the processing equipment meets preset conditions, processing based on a first preset strategy;
and if the first request does not relate to privacy and/or the processing equipment does not meet the preset conditions, processing based on a second preset strategy.
6. The method of claim 5, wherein the processing based on the first predetermined policy comprises at least one of:
not outputting or pausing outputting the response content of the first request;
presetting the response content of the first request, and outputting the processed response content;
when the first request relates to privacy, processing the first request according to the privacy type related to the first request;
converting and outputting an output mode of response content of the first request;
and forwarding the response content of the first request to the safety equipment for outputting.
7. The method of claim 6, wherein processing the first request and/or the processing device according to the second request comprises:
processing the first request and/or the processing device according to a second request and a privacy type to which the first request relates.
8. A processing method of a request relating to privacy, the processing method being applied to a processing device, the processing method comprising the steps of:
step S10: determining or turning on at least one target privacy function in response to the type of privacy to which the first request relates;
step S20: processing the first request based on a preset strategy and/or a preset operation according to the target privacy function;
the step S20, including at least one of:
if the number of the started target privacy functions is more than one, processing the first type of privacy information in the response content of the first request according to the privacy type and/or the priority order of the target privacy functions, outputting a first processing result, processing the second type of privacy information in the response content of the first request based on the first processing result and preset operation, and outputting a second processing result;
determining at least one associated device which is correspondingly processed according to the started target privacy function, and sending an instruction related to the target privacy function to the at least one associated device so that the at least one associated device can acquire data related to the target privacy function according to the instruction.
9. The method according to claim 8, wherein the step S10 includes:
step S11: in response to the type of privacy to which the first request relates, determining a number and/or combination of the types of privacy to which the first request relates;
step S12: determining or turning on at least one target privacy function according to the number and/or combination of the types of privacy to which the first request relates.
10. The method according to claim 9, wherein the step S12 includes at least one of:
the number of the types of the privacy related to the first request is one, and a target privacy function corresponding to the type of the privacy related to the first request is determined or started;
the number of the types of the privacy related to the first request is more than one, and a target privacy function corresponding to each type is determined or started respectively;
the number of the types of the privacy related to the first request is more than one, the combination of the types of the privacy related to the first request is determined, and the target privacy function corresponding to the combination is determined or started.
11. The method according to any one of claims 8 to 10, wherein the processing the first request based on a preset policy and/or a preset operation comprises at least one of:
outputting prompt information according to the target privacy function, and processing the first request according to preset operation;
processing according to a preset strategy, outputting prompt information according to a processing result, and processing the processing result according to a preset operation;
if the started target privacy function is one, processing the first request according to a first preset strategy;
if the number of the started target privacy functions is more than one, processing the first request according to a second preset strategy;
processing the first request according to the target privacy function and at least one of a current mode, a current location, and a current time of the processing device.
12. The method of claim 11, wherein processing the first request according to a second predetermined policy comprises:
and respectively processing the response content related to the corresponding privacy type in the first request according to the started target privacy function, and outputting a processing result.
13. The method of claim 11, wherein processing the first request according to the target privacy function and at least one of a current mode, a location, and a time of the processing device comprises at least one of:
if at least one of the current mode, the current position and the current time of the processing equipment meets a preset condition, adjusting a processing rule of the target privacy function according to the at least one of the current mode, the current position and the current time, and processing the first request according to the adjusted processing rule;
and if at least one of the current mode, the current position and the current time of the processing equipment does not accord with preset conditions, processing the first request according to a preset processing rule of the target privacy function.
14. A processing device, characterized in that the processing device comprises: memory, processor, wherein the memory has stored thereon a processing program which, when executed by the processor, implements the steps of the method of processing a request relating to privacy of any one of claims 1 to 13.
15. A readable storage medium, characterized in that it has stored thereon a computer program which, when being executed by a processor, carries out the steps of the method of processing a request relating to privacy of any one of claims 1 to 13.
CN202110843656.XA 2021-07-26 2021-07-26 Privacy-related request processing method, processing device and storage medium Active CN113282962B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202110843656.XA CN113282962B (en) 2021-07-26 2021-07-26 Privacy-related request processing method, processing device and storage medium
PCT/CN2022/094263 WO2023005372A1 (en) 2021-07-26 2022-05-20 Processing method, processing device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110843656.XA CN113282962B (en) 2021-07-26 2021-07-26 Privacy-related request processing method, processing device and storage medium

Publications (2)

Publication Number Publication Date
CN113282962A CN113282962A (en) 2021-08-20
CN113282962B true CN113282962B (en) 2021-12-21

Family

ID=77281368

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110843656.XA Active CN113282962B (en) 2021-07-26 2021-07-26 Privacy-related request processing method, processing device and storage medium

Country Status (1)

Country Link
CN (1) CN113282962B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110362373A (en) 2019-06-29 2019-10-22 华为技术有限公司 A kind of method and relevant device controlling screen wicket
WO2023005372A1 (en) * 2021-07-26 2023-02-02 深圳传音控股股份有限公司 Processing method, processing device, and storage medium
CN113485783B (en) * 2021-09-07 2022-03-25 深圳传音控股股份有限公司 Processing method, processing apparatus, and storage medium
WO2023005362A1 (en) * 2021-07-30 2023-02-02 深圳传音控股股份有限公司 Processing method, processing device and storage medium
CN114237797A (en) * 2021-12-19 2022-03-25 郭鹏杰 Cross-device presentation method, client, electronic device, and storage medium
WO2023124699A1 (en) * 2021-12-27 2023-07-06 深圳市倍思科技有限公司 Control method, apparatus, screen projection device, and storage medium
CN117527957A (en) * 2022-07-31 2024-02-06 荣耀终端有限公司 Notification message prompting method, electronic device and readable storage medium
CN115361365B (en) * 2022-08-10 2023-09-05 深圳乐播科技有限公司 Video stream-based processing method and related device

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7748026B1 (en) * 2005-03-30 2010-06-29 Sprint Communications Company L.P. Transparent interceptors for privacy policy implementation
US8856948B1 (en) * 2013-12-23 2014-10-07 Google Inc. Displaying private information on personal devices
CN109218506A (en) * 2017-07-01 2019-01-15 珠海格力电器股份有限公司 Method and device for protecting privacy information and mobile terminal
CN109167881A (en) * 2018-09-11 2019-01-08 奇瑞汽车股份有限公司 Communication information reminding method and device
US11698978B2 (en) * 2018-12-06 2023-07-11 International Business Machines Corporation Masking private content on a device display based on contextual data
CN111756930A (en) * 2020-06-28 2020-10-09 维沃移动通信有限公司 Communication control method, communication control device, electronic apparatus, and readable storage medium
CN111885339A (en) * 2020-07-01 2020-11-03 海尔优家智能科技(北京)有限公司 Privacy processing method and device, computer-readable storage medium and electronic medium

Also Published As

Publication number Publication date
CN113282962A (en) 2021-08-20

Similar Documents

Publication Publication Date Title
CN113282962B (en) Privacy-related request processing method, processing device and storage medium
CN107517153B (en) Message push control method and terminal
WO2021109958A1 (en) Application program sharing method and electronic device
CN112346685B (en) Screen-off and screen-projection control method and device and computer readable storage medium
CN112162870B (en) File processing operation method, mobile terminal and storage medium
WO2020258968A1 (en) Information transmission method, server, terminal device and medium
CN106293069A (en) The automatic share system of content and method
CN108833690A (en) authority control method, terminal and computer readable storage medium
CN114761926A (en) Information acquisition method, terminal and computer storage medium
CN113314120B (en) Processing method, processing apparatus, and storage medium
CN111427709A (en) Application program body-separating control method and device and computer readable storage medium
CN113515254A (en) Interface display method, terminal and storage medium
CN112163148A (en) Information display method, mobile terminal and storage medium
CN109918348B (en) Cleaning method, terminal and computer readable storage medium for application browsing record
CN113485783B (en) Processing method, processing apparatus, and storage medium
CN109409081A (en) A kind of authority setting method, mobile terminal and computer storage medium
CN113064536B (en) Processing method, processing device and readable storage medium
CN115617293A (en) Data processing method, source end screen projection equipment and storage medium
CN112083872A (en) Picture processing method, mobile terminal and computer storage medium
CN112700783A (en) Communication sound changing method, terminal equipment and storage medium
CN112434283A (en) Control method of mobile terminal, mobile terminal and storage medium
CN108965601A (en) Short message read method, mobile terminal and computer readable storage medium
CN114125851B (en) Information processing method, mobile terminal and readable storage medium
CN109951607B (en) Content processing method, terminal and computer readable storage medium
CN109327622B (en) Kernel number configuration method, mobile terminal and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant