CN114761950A - 私密联系人的私密信息保护方法、装置及可读存储介质 - Google Patents

私密联系人的私密信息保护方法、装置及可读存储介质 Download PDF

Info

Publication number
CN114761950A
CN114761950A CN201980100460.2A CN201980100460A CN114761950A CN 114761950 A CN114761950 A CN 114761950A CN 201980100460 A CN201980100460 A CN 201980100460A CN 114761950 A CN114761950 A CN 114761950A
Authority
CN
China
Prior art keywords
private
information
message
party message
contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201980100460.2A
Other languages
English (en)
Inventor
肖明
李凌志
吴少波
瞿永钢
黎小松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Publication of CN114761950A publication Critical patent/CN114761950A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

一种私密联系人的私密信息保护方法,装置和可读存储介质。所述私密联系人的私密信息保护方法包括以下步骤:接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息(S10);在检测到触发操作时,获取查看人的识别信息(S20);在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电(S30)。该方法使得第三方消息的泄密保护力度高。

Description

PCT国内申请,说明书已公开。

Claims (18)

  1. PCT国内申请,权利要求书已公开。
CN201980100460.2A 2019-09-25 2019-12-09 私密联系人的私密信息保护方法、装置及可读存储介质 Pending CN114761950A (zh)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
CN201910920685.4A CN110619199A (zh) 2019-09-25 2019-09-25 私密联系人的私密信息保护方法、装置及可读存储介质
CN2019109206854 2019-09-25
PCT/CN2019/124103 WO2021056833A1 (zh) 2019-09-25 2019-12-09 私密联系人的私密信息保护方法、装置及可读存储介质

Publications (1)

Publication Number Publication Date
CN114761950A true CN114761950A (zh) 2022-07-15

Family

ID=68924600

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910920685.4A Pending CN110619199A (zh) 2019-09-25 2019-09-25 私密联系人的私密信息保护方法、装置及可读存储介质
CN201980100460.2A Pending CN114761950A (zh) 2019-09-25 2019-12-09 私密联系人的私密信息保护方法、装置及可读存储介质

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201910920685.4A Pending CN110619199A (zh) 2019-09-25 2019-09-25 私密联系人的私密信息保护方法、装置及可读存储介质

Country Status (2)

Country Link
CN (2) CN110619199A (zh)
WO (1) WO2021056833A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556021A (zh) * 2020-03-30 2020-08-18 宇龙计算机通信科技(深圳)有限公司 数据传输方法、装置、存储介质和相关设备
CN112804380B (zh) * 2020-12-31 2022-03-29 读书郎教育科技有限公司 一种隐私短信保护的系统及方法
CN113194198B (zh) * 2021-04-29 2022-10-11 维沃移动通信有限公司 消息处理方法、消息处理装置
CN114827351A (zh) * 2022-04-24 2022-07-29 深圳小湃科技有限公司 自动接听来电的方法、装置、设备及存储介质

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207B (zh) * 2014-09-15 2019-01-29 北京壹人壹本信息科技有限公司 一种私密联系人通信提醒方法、系统及移动终端
CN107395850A (zh) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 一种社交通讯信息保护方法、装置及计算机可读存储介质
CN108712554A (zh) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 来电显示方法、移动终端及存储介质
CN109409124A (zh) * 2018-10-12 2019-03-01 广东小天才科技有限公司 移动终端的消息显示方法、装置、终端及存储介质
CN109768911A (zh) * 2018-12-05 2019-05-17 北京珠穆朗玛移动通信有限公司 消息处理方法、移动终端及存储介质

Also Published As

Publication number Publication date
CN110619199A (zh) 2019-12-27
WO2021056833A1 (zh) 2021-04-01

Similar Documents

Publication Publication Date Title
CN114761950A (zh) 私密联系人的私密信息保护方法、装置及可读存储介质
CN104700010B (zh) 个人信息保护方法及保护装置
US20220385471A1 (en) Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
CN109040409B (zh) 一种数据和消息处理的方法及装置
RU2643473C2 (ru) Способ и аппаратура для идентификации отпечатков пальцев
CN109039860B (zh) 发送和展示消息的方法及装置、身份认证的方法及装置
CN106453052B (zh) 消息交互方法及装置
WO2016045192A1 (zh) 通知处理方法、通知处理装置和终端
US20150161837A1 (en) Methods and systems for providing control of a device using a fingerprint sensor
US9716789B2 (en) Method, device, terminal and server for replying call
US10515224B2 (en) Method, device and storage medium for printing information
CN107959757B (zh) 用户信息处理方法、装置、app服务器和终端设备
CN104899501A (zh) 对话列表的显示方法、装置及终端
CN104219053A (zh) 信息显示方法、信息隐藏方法和装置
CN109324863A (zh) 指纹识别的方法、装置及计算机可读存储介质
CN105933502B (zh) 标记消息已读状态的方法和装置
CN107145771B (zh) 应用程序解锁方法、装置及终端
US9667784B2 (en) Methods and devices for providing information in voice service
CN106657545A (zh) 拦截推送信息的方法、装置及终端
CN110610090A (zh) 信息处理方法及装置、存储介质
US20230394165A1 (en) Methods, systems and machine-readable programs for communicating self destructive messages
CN109040410A (zh) 信息显示方法及装置
WO2021164314A1 (zh) 通知提示方法、服务器及存储介质
CN111104014B (zh) 启动应用程序的方法、装置、终端和存储介质
CN111125660B (zh) 一种隐私保护方法、移动终端和具有存储功能的装置

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination