TWI569163B - Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method - Google Patents

Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method Download PDF

Info

Publication number
TWI569163B
TWI569163B TW104118124A TW104118124A TWI569163B TW I569163 B TWI569163 B TW I569163B TW 104118124 A TW104118124 A TW 104118124A TW 104118124 A TW104118124 A TW 104118124A TW I569163 B TWI569163 B TW I569163B
Authority
TW
Taiwan
Prior art keywords
screen
button
content
electronic device
trigger signal
Prior art date
Application number
TW104118124A
Other languages
Chinese (zh)
Other versions
TW201643762A (en
Inventor
李冠慰
曾俊豪
Original Assignee
宏達國際電子股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 宏達國際電子股份有限公司 filed Critical 宏達國際電子股份有限公司
Priority to TW104118124A priority Critical patent/TWI569163B/en
Publication of TW201643762A publication Critical patent/TW201643762A/en
Application granted granted Critical
Publication of TWI569163B publication Critical patent/TWI569163B/en

Links

Landscapes

  • Telephone Function (AREA)

Description

螢幕內容加密方法及使用此方法的電子裝置與記錄媒體 Screen content encryption method and electronic device and recording medium using the same

本案是有關於一種加密方法及裝置,且特別是有關於一種螢幕內容加密方法及使用此方法的電子裝置。 The present invention relates to an encryption method and apparatus, and more particularly to a screen content encryption method and an electronic device using the same.

為配合現代人繁忙的生活節奏,各種不佔空間且攜帶方便的行動裝置也推陳出新。以智慧型手機(Smart phone)、個人數位助理(Personal Digital Assistant,PDA)手機、平板電腦(Tablet PC)、筆記型電腦為例,其不僅具備了傳統裝置的各項功能,更能讓使用者透過其內建的作業系統或應用程式來達到撰寫文件、收發電子郵件、瀏覽網頁或做即時通訊等目的。 In order to cope with the busy life rhythm of modern people, various mobile devices that do not occupy space and are convenient to carry are also innovated. Take smart phone, personal digital assistant (PDA) mobile phone, tablet PC, and notebook computer as examples. It not only has the functions of traditional devices, but also allows users to Use your built-in operating system or application to achieve writing, emailing, browsing the web or doing instant messaging.

使用者在使用手機瀏覽重要資訊或檔案時,可能需要對螢幕內容(on-screen contents)進行存檔及加密。對於一些特定格式的檔案(例如,照片),手機中可能有相應的應用程式,可提供使用者透過選單操作來執行加密。然而,對於許多非特定的螢幕 內容(例如,網頁),則可能需要轉成特定的檔案格式,才能進行加密的動作。 Users may need to archive and encrypt on-screen contents when browsing important information or files on their mobile phones. For some specific format files (for example, photos), there may be a corresponding application in the mobile phone, which provides the user to perform encryption through the menu operation. However, for many non-specific screens Content (for example, web pages) may need to be converted to a specific file format in order to perform the encryption action.

另一方面,當使用者使用相機或具有相機功能的行動裝 置拍攝一些隱私照片或是機密文件時,為了避免拍攝內容被他人瀏覽、複製甚至竊取,通常會於拍攝前或拍攝後執行一些加密功能。然而,這些加密功能通常需要使用者在拍攝前需要繁複操作以手動開啟或者在拍攝後針對特定內容專門設定。 On the other hand, when the user uses a camera or a camera-equipped mobile device When taking some privacy photos or confidential documents, in order to prevent the content from being viewed, copied or even stolen by others, some encryption functions are usually performed before or after shooting. However, these encryption functions usually require the user to perform complicated operations to manually turn on before shooting or to specifically set for specific content after shooting.

目前的加密操作對於使用者來說需要繁複的操作,而且需要預先設定或開啟,往往造成使用者的不便而疏於對重要資料進行加密。有鑑於此,本案提供一種螢幕內容加密方法,其提供一種簡易的操作方式,而可區分不同的加密方式來對螢幕內容進行加密。 The current encryption operation requires complicated operations for the user, and needs to be preset or turned on, which often causes inconvenience to the user and neglects to encrypt important data. In view of this, the present invention provides a screen content encryption method, which provides an easy operation mode, and can distinguish different encryption methods to encrypt the screen content.

本案提供一種螢幕內容加密方法,適用於具有螢幕的電子裝置。此方法先於螢幕上顯示一畫面,接著偵測使用者操作以產生觸發訊號,之後根據觸發訊號將顯示於該畫面中的內容加密。 The present invention provides a screen content encryption method suitable for an electronic device having a screen. The method displays a screen on the screen before detecting a user operation to generate a trigger signal, and then encrypts the content displayed on the screen according to the trigger signal.

在本案的一實施例中,上述根據觸發訊號將顯示於該畫面中的內容加密的步驟為先辨識畫面中是否包括符合預設格式之內容。其中,若包括符合預設格式之內容,將符合預設格式之內容加密;若不包括符合預設格式之內容,則將畫面的截圖加密。 In an embodiment of the present invention, the step of encrypting the content displayed on the screen according to the trigger signal is to first identify whether the content in the preset format is included in the screen. If the content conforming to the preset format is included, the content conforming to the preset format is encrypted; if the content conforming to the preset format is not included, the screenshot of the screen is encrypted.

在本案的一實施例中,上述偵測使用者操作以產生觸發 訊號以及根據觸發訊號將顯示於該畫面中的內容加密的步驟為先利用配置於電子裝置上的第一按鍵偵測使用者的操作以產生第一觸發訊號,同時利用第一按鍵擷取使用者的生物特徵,其中第一按鍵包括生物特徵感測器。接下來,根據生物特徵將此內容加密。 In an embodiment of the present invention, the detecting user operation to generate a trigger The step of encrypting the content displayed on the screen according to the trigger signal is to first detect the operation of the user by using the first button disposed on the electronic device to generate the first trigger signal, and simultaneously capture the user by using the first button. The biometric feature wherein the first button comprises a biometric sensor. Next, the content is encrypted according to the biometrics.

在本案的一實施例中,上述偵測使用者操作以產生觸發訊號以及根據觸發訊號將顯示於該畫面中的內容加密的步驟為利用配置於電子裝置上的第一按鍵偵測使用者的操作以產生第一觸發訊號,據以以第一方式將顯示於該畫面中的內容加密,以及利用配置於電子裝置上的第二按鍵偵測使用者的操作以產生第二觸發訊號,據以以第二方式將顯示於該畫面中的內容加密或不加密內容。 In an embodiment of the present invention, the step of detecting a user operation to generate a trigger signal and encrypting the content displayed on the screen according to the trigger signal is to detect a user operation by using a first button disposed on the electronic device. The first trigger signal is generated, the content displayed in the screen is encrypted in a first manner, and the second button configured on the electronic device is used to detect a user's operation to generate a second trigger signal, so as to generate The second way encrypts or does not encrypt the content displayed in the picture.

在本案的一實施例中,上述第一按鍵包括生物特徵感測器,而利用配置於電子裝置上的第一按鍵偵測使用者的操作以產生第一觸發訊號,據以以第一方式將顯示於該畫面中的內容加密的步驟為先利用第一按鍵擷取使用者的生物特徵,再根據所擷取之生物特徵加密內容。 In an embodiment of the present invention, the first button includes a biometric sensor, and the first button disposed on the electronic device is used to detect a user's operation to generate a first trigger signal, so that the first button is The step of encrypting the content displayed on the screen is to first capture the biometric characteristics of the user by using the first button, and then encrypt the content according to the biometrics captured.

在本案的一實施例中,上述電子裝置係為拍照模式,而其中偵測使用者操作以產生觸發訊號,以及根據觸發訊號將顯示於該畫面中的內容加密的步驟為利用配置於電子裝置螢幕上的第一快門按鍵偵測使用者的操作以產生第一觸發訊號,據以拍攝第一照片並加密第一照片,以及利用配置於電子裝置螢幕上的第二快門按鍵偵測使用者的操作以產生第二觸發訊號,據以拍攝第二 照片但不加密第二照片。 In an embodiment of the present invention, the electronic device is in a photographing mode, wherein detecting a user operation to generate a trigger signal, and encrypting the content displayed in the screen according to the trigger signal is configured to be configured on the electronic device screen The first shutter button detects the user's operation to generate a first trigger signal, according to which the first photo is captured and the first photo is encrypted, and the second shutter button disposed on the electronic device screen is used to detect the user's operation. To generate a second trigger signal, according to which a second shot is taken Photo but not encrypted second photo.

在本案的一實施例中,上述偵測使用者操作以產生觸發訊號,以及根據觸發訊號,將顯示於該畫面中的內容加密的步驟為利用配置於電子裝置上的第一按鍵偵測使用者的操作以產生第一觸發訊號,據以將顯示於該畫面中的內容加密,以及利用配置於電子裝置上的第二按鍵偵測使用者的操作以產生第二觸發訊號,據以擷取畫面的截圖並加密截圖。 In an embodiment of the present invention, the step of detecting a user operation to generate a trigger signal, and encrypting the content displayed on the screen according to the trigger signal is to detect a user by using a first button disposed on the electronic device The operation is performed to generate a first trigger signal for encrypting the content displayed on the screen, and detecting a user's operation by using a second button disposed on the electronic device to generate a second trigger signal for capturing the image. Screenshot and encrypt the screenshot.

本案提供一種電子裝置,其包括螢幕、至少一個按鍵、以及處理器。螢幕用於顯示一畫面。按鍵偵測使用者操作以產生觸發訊號。處理器連接螢幕及按鍵,根據按鍵所偵測的觸發訊號將顯示於該畫面中的內容加密。 The present invention provides an electronic device including a screen, at least one button, and a processor. The screen is used to display a picture. The button detects the user's operation to generate a trigger signal. The processor is connected to the screen and the button, and the content displayed on the screen is encrypted according to the trigger signal detected by the button.

在本案的一實施例中,上述處理器會辨識畫面中是否包括符合預設格式之內容。其中,若包括符合預設格式之內容加密符合預設格式所述內容;若不包括符合預設格式之內容加密畫面的截圖。 In an embodiment of the present invention, the processor may identify whether the content in the screen conforms to the preset format. Wherein, if the content conforming to the preset format is encrypted, the content is matched according to the preset format; if the content is not included, the screenshot of the content encrypted screen conforming to the preset format is not included.

在本案的一實施例中,上述預設格式包括電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊。 In an embodiment of the present application, the preset format includes an email, a text message, a text, a file, a photo, an image, an audio, or a video.

在本案的一實施例中,上述按鍵包括生物特徵感測器,用以擷取使用者的生物特徵以提供處理器利用生物特徵加密內容。 In an embodiment of the present invention, the button includes a biometric sensor for capturing biometrics of the user to provide the processor to encrypt the content using the biometric feature.

在本案的一實施例中,上述按鍵包括第一按鍵及第二按鍵。第一按鍵偵測使用者的操作以產生第一觸發訊號。第二按鍵 偵測使用者的操作以產生第二觸發訊號。 In an embodiment of the present invention, the button includes a first button and a second button. The first button detects the user's operation to generate a first trigger signal. Second button The user's operation is detected to generate a second trigger signal.

在本案的一實施例中,上述處理器包括根據第一觸發訊號以第一方式將顯示於該畫面中的內容加密以及根據第二觸發訊號以第二方式將顯示於該畫面中的內容加密或不加密內容。 In an embodiment of the present invention, the processor includes encrypting content displayed in the screen in a first manner according to the first trigger signal, and encrypting the content displayed in the screen in a second manner according to the second trigger signal. Do not encrypt content.

在本案的一實施例中,上述第一按鍵包括生物特徵感測器,而處理器包括利用第一按鍵擷取使用者的生物特徵以利用生物特徵加密內容。 In an embodiment of the present invention, the first button includes a biometric sensor, and the processor includes capturing a biometric of the user with the first button to encrypt the content with the biometric.

在本案的一實施例中,上述電子裝置為拍照模式,而按鍵包括第一快門按鍵及第二快門按鍵。第一快門按鍵偵測使用者的操作以產生第一觸發訊號,而由處理器據以拍攝第一照片並加密第一照片。第二快門按鍵偵測使用者的操作以產生第二觸發訊號,而由處理器據以拍攝第二照片並不加密第二照片。 In an embodiment of the present invention, the electronic device is in a photographing mode, and the button comprises a first shutter button and a second shutter button. The first shutter button detects the user's operation to generate a first trigger signal, and the processor takes the first photo and encrypts the first photo. The second shutter button detects the user's operation to generate a second trigger signal, and the second photo is taken by the processor according to the second photo.

在本案的一實施例中,上述處理器包括根據第一觸發訊號將顯示於該畫面中的內容加密以及根據第二觸發訊號擷取畫面的截圖並加密截圖。 In an embodiment of the present invention, the processor includes encrypting the content displayed in the screen according to the first trigger signal, and capturing a screenshot of the screen according to the second trigger signal and encrypting the screenshot.

本案提供一種電腦可讀取記錄媒體,用以記錄程式,經由電子裝置載入並執行步驟。首先,顯示畫面於電子裝置的螢幕。接下來,偵測使用者操作以產生觸發訊號。之後,根據觸發訊號將顯示於該畫面中的內容加密。 The present invention provides a computer readable recording medium for recording a program, loading and executing steps via an electronic device. First, the screen is displayed on the screen of the electronic device. Next, the user operation is detected to generate a trigger signal. After that, the content displayed on the screen is encrypted according to the trigger signal.

基於上述,本案實施例提出的螢幕內容加密方法可透過電子裝置的按鍵設置來辨識使用者的加密設定,或是直接設置多個按鍵來對應不同的加密方式。如此一來,當使用者欲加密螢幕 內容時,毋需繁複的操作設定,而可以更直覺且智慧的對所需資料進行加密。 Based on the above, the screen content encryption method proposed in the embodiment of the present invention can identify the user's encryption setting through the button setting of the electronic device, or directly set a plurality of buttons to correspond to different encryption methods. In this way, when the user wants to encrypt the screen In the case of content, complicated operation settings are required, and the required data can be encrypted more intuitively and intelligently.

為讓本案的上述特徵和優點能更明顯易懂,下文特舉實施例,並配合所附圖式作詳細說明如下。 In order to make the above features and advantages of the present invention more comprehensible, the following embodiments are described in detail with reference to the accompanying drawings.

100‧‧‧電子裝置 100‧‧‧Electronic devices

110‧‧‧螢幕 110‧‧‧ screen

120、120a~120c‧‧‧按鍵 120, 120a~120c‧‧‧ button

130‧‧‧處理器 130‧‧‧Processor

32、34、36‧‧‧畫面 32, 34, 36‧‧‧ screen

342‧‧‧影片 342‧‧‧Video

362‧‧‧網頁 362‧‧‧Webpage

364‧‧‧文字 364‧‧‧ text

S210~S230、S410~S420、S510~S520、S610~S620‧‧‧步驟 S210~S230, S410~S420, S510~S520, S610~S620‧‧‧ steps

圖1是依照本案一實施例所繪示之電子裝置的方塊圖。 FIG. 1 is a block diagram of an electronic device according to an embodiment of the present invention.

圖2是依照本案一實施例所繪示之螢幕內容加密方法的流程圖。 2 is a flow chart of a method for encrypting a screen content according to an embodiment of the present invention.

圖3A~3C是依據本案的實施例繪示的加密螢幕內容的示意圖。 3A-3C are schematic diagrams showing the contents of an encrypted screen according to an embodiment of the present invention.

圖4是依照本案一實施例所繪示之螢幕內容加密方法的流程圖。 4 is a flow chart of a method for encrypting a screen content according to an embodiment of the present invention.

圖5是依照本案一實施例所繪示在拍照模式下的螢幕內容加密方法的流程圖。 FIG. 5 is a flowchart of a method for encrypting a screen content in a photographing mode according to an embodiment of the present invention.

圖6是依照本案一實施例所繪示之螢幕內容加密方法的流程圖。 FIG. 6 is a flowchart of a method for encrypting a screen content according to an embodiment of the present invention.

本案係將繁複的加密程序簡化為單一或少數按鍵的操作,並結合生物特徵的偵測,可提供不同的加密方式給使用者選 擇,讓使用者能夠直覺地擷取並加密所觀看的螢幕內容(on-screen contents)。藉此,不僅能省去繁複的操作,更能提供使用者依其需求便捷地選擇不同的方式來進行加密,增加資料的安全性。 This case simplifies the complicated encryption process into a single or a few key operations, and combines the detection of biometrics to provide different encryption methods for users to choose. Select, allowing the user to intuitively capture and encrypt the on-screen contents. In this way, not only can the complicated operation be saved, but also the user can conveniently select different ways to encrypt according to his needs, thereby increasing the security of the data.

圖1是依照本案一實施例所繪示之電子裝置的方塊圖。 請參照圖1,本實施例的電子裝置100例如是智慧型手機(Smart phone)或個人數位助理(Personal Digital Assistant,PDA)手機、平板電腦(Tablet PC)、筆記型電腦、數位相機、數位攝影機、數位錄音機或其他任何電子裝置,其中包括螢幕110、至少一個按鍵120及處理器130,其功能分述如下。 FIG. 1 is a block diagram of an electronic device according to an embodiment of the present invention. Referring to FIG. 1 , the electronic device 100 of the embodiment is, for example, a smart phone or a personal digital assistant (PDA) mobile phone, a tablet PC, a notebook computer, a digital camera, and a digital camera. A digital sound recorder or any other electronic device, including a screen 110, at least one button 120, and a processor 130, the functions of which are described below.

螢幕110可以是一般的顯示器,例如是液晶顯示器 (Liquid-Crystal Display,LCD)、電漿顯示器、真空螢光顯示器、 發光二極體(Light-Emitting Diode,LED)顯示器、場發射顯示器(Field Emission Display,FED)及/或其他合適種類的顯示器。螢幕110也可以是觸控式螢幕,例如是由電阻式、電容式或其他種類的觸碰感應元件與液晶顯示器整合而成。在本揭露當中,無論是何種形式的螢幕皆可用於顯示電子裝置100的螢幕內容。 The screen 110 can be a general display, such as a liquid crystal display. (Liquid-Crystal Display, LCD), plasma display, vacuum fluorescent display, A Light-Emitting Diode (LED) display, a Field Emission Display (FED), and/or other suitable type of display. The screen 110 can also be a touch screen, for example, a resistive, capacitive or other type of touch sensing element integrated with the liquid crystal display. In the present disclosure, any form of screen can be used to display the screen content of the electronic device 100.

按鍵120a、120b、120c可以是配置在電子裝置100上的 實體按鍵或顯示在電子裝置100之螢幕110上的虛擬按鍵。在本揭露當中,按鍵120a、120b、120c係用於偵測使用者操作以產生觸發訊號。 The buttons 120a, 120b, and 120c may be disposed on the electronic device 100. A physical button or a virtual button displayed on the screen 110 of the electronic device 100. In the present disclosure, the buttons 120a, 120b, and 120c are used to detect a user operation to generate a trigger signal.

處理器130例如是中央處理單元(Central Processing Unit,CPU),或是其他可程式化之一般用途或特殊用途的微處理 器(Microprocessor)、數位訊號處理器(Digital Signal Processor,DSP)、可程式化控制器、特殊應用積體電路(Application Specific Integrated Circuits,ASIC)、可程式化邏輯裝置(Programmable Logic Device,PLD)或其他類似裝置或這些裝置的組合。處理單元130耦接螢幕110及按鍵120,並根據按鍵120所產生的觸發訊號來執行螢幕內容的加密功能。以下即舉實施例說明電子裝置100執行螢幕內容加密方法的詳細步驟。 The processor 130 is, for example, a central processing unit (Central Processing Unit, CPU), or other programmable general purpose or special purpose microprocessor (Microprocessor), Digital Signal Processor (DSP), Programmable Controller, Application Specific Integrated Circuits (ASIC), Programmable Logic Device (PLD) or Other similar devices or combinations of these devices. The processing unit 130 is coupled to the screen 110 and the button 120, and performs an encryption function of the screen content according to the trigger signal generated by the button 120. The following is a detailed description of the detailed steps of the electronic device 100 performing the screen content encryption method.

圖2是依照本案一實施例所繪示之螢幕內容加密方法的 流程圖。請參照圖2,本實施例的方法適用於圖1的電子裝置100,以下即搭配電子裝置100中的各項元件說明本案之螢幕內容加密方法的詳細步驟。 2 is a screen content encryption method according to an embodiment of the present invention. flow chart. Referring to FIG. 2, the method of the present embodiment is applied to the electronic device 100 of FIG. 1. Hereinafter, the detailed steps of the screen content encryption method of the present invention will be described with reference to various components in the electronic device 100.

首先,在步驟S210中,電子裝置100藉由螢幕110顯示任意畫面。接著,在步驟S220中,由按鍵120偵測使用者操作以產生觸發訊號。在步驟S230中,處理器130根據觸發訊號將顯示於該畫面中的內容加密。其中,按鍵120可為一或多個。在一實施例中,使用者觸碰不同的按鍵120會產生不同的觸發訊號,而處理器130則會根據所接收觸發訊號的種類,判斷使用者所欲實施之加密方式或所欲加密的螢幕內容(部分或全部內容),從而對螢幕內容進行加密。 First, in step S210, the electronic device 100 displays an arbitrary screen by the screen 110. Next, in step S220, the user operation is detected by the button 120 to generate a trigger signal. In step S230, the processor 130 encrypts the content displayed in the screen according to the trigger signal. The button 120 can be one or more. In an embodiment, the user touches different buttons 120 to generate different trigger signals, and the processor 130 determines the encryption mode or the screen to be encrypted by the user according to the type of the received trigger signal. Content (some or all of the content) to encrypt the screen content.

詳言之,在本案的一實施例中,當使用者欲加密螢幕110所顯示的螢幕內容時,可按壓或觸摸按鍵120或其中一個按鍵120以產生觸發訊號。在一實施例中,使用者按下按鍵120則會使用 固定的加密方式及流程。在另一實施例中,處理器130會根據觸發訊號,辨識螢幕所顯示的內容中是否包括符合預設格式的檔案。所述預設格式可以是電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊等等,本實施例不限於此,而進行不同的加密方式及流程。而在又一實施例中,處理器130會根據觸發訊號,辨識目前所正在執行的功能、軟體或程式,例如瀏覽器、文件程式、影像瀏覽程式、影片瀏覽程式、相機等,本實施例不限於此,而進行不同的加密方式及流程。 In detail, in an embodiment of the present invention, when the user wants to encrypt the screen content displayed on the screen 110, the button 120 or one of the buttons 120 can be pressed or touched to generate a trigger signal. In an embodiment, the user presses the button 120 to use Fixed encryption methods and processes. In another embodiment, the processor 130 identifies, according to the trigger signal, whether the content displayed on the screen includes an archive that conforms to the preset format. The preset format may be an email, a text message, a text, a file, a photo, an image, an audio, or a video. The embodiment is not limited thereto, and different encryption methods and processes are performed. In another embodiment, the processor 130 identifies the function, software, or program currently being executed according to the trigger signal, such as a browser, a file program, an image browsing program, a video browsing program, a camera, etc., which is not in this embodiment. Limited to this, different encryption methods and processes are performed.

上述的辨識結果可用來決定加密後的檔案格式,或是決 定如何進行加密的處理。若螢幕內容符合預設格式,則可僅針對此內容進行加密並存成特定的檔案;若不符合預設格式,則可轉而擷取整個螢幕內容並將其歸類為圖片的檔案格式,而將螢幕內容加密並存成圖片。 The above identification results can be used to determine the encrypted file format, or How to handle the encryption. If the content of the screen conforms to the preset format, the content can be encrypted and saved into a specific file only; if the preset format is not met, the entire screen content can be retrieved and classified into the file format of the image, and Encrypt and save the screen content as a picture.

舉例來說,圖3A~3C是依據本案的實施例繪示的加密螢 幕內容的示意圖。請參照圖3A,當螢幕110顯示圖3A的畫面32時,處理器130會辨識畫面32的內容,而判斷其為文字,因此將畫面32加密並儲存成文字檔案;或者,處理器130辨識其為一文件瀏覽軟體,而對目前畫面32開啟的文件進行加密。請參照圖3B,當螢幕110顯示圖3B的畫面34時,處理器130會辨識畫面34的內容,而判斷其中含有影片342,因此將影片342加密並儲存成影片檔案;或者,處理器130辨識其為一影片瀏覽軟體,而對目前畫面32開啟的影片檔案或是影片連結進行加密。請參照圖 3C,當螢幕110顯示圖3C的畫面36時,由於畫面36同時含有網頁362及文字364,處理器130無法判斷畫面36之內容所屬的檔案格式,因此會擷取整個螢幕內容,並加密存成圖片檔案;或者,處理器130辨識畫面36為一網頁或目前的程式為一瀏覽器,而對目前畫面32開啟的網頁網址進行加密,例如可將此網頁的網址存在特定並加密的資料夾中,例如存在使用者經由加密處理的我的最愛。 For example, FIG. 3A to FIG. 3C are encrypted fireflies according to an embodiment of the present invention. Schematic diagram of the content of the curtain. Referring to FIG. 3A, when the screen 110 displays the screen 32 of FIG. 3A, the processor 130 recognizes the content of the screen 32 and determines that it is a text, so the screen 32 is encrypted and stored as a text file; or the processor 130 recognizes it. For a file browsing software, the file currently opened by the screen 32 is encrypted. Referring to FIG. 3B, when the screen 110 displays the screen 34 of FIG. 3B, the processor 130 recognizes the content of the screen 34 and determines that the movie 342 is included therein, thereby encrypting and storing the movie 342 into a video file; or, the processor 130 recognizes It is a video browsing software, and encrypts the video file or video link that is currently open on the screen 32. Please refer to the figure 3C, when the screen 110 displays the screen 36 of FIG. 3C, since the screen 36 includes both the web page 362 and the text 364, the processor 130 cannot determine the file format to which the content of the screen 36 belongs, so the entire screen content is captured and encrypted. The image file; or the processor 130 recognizes that the screen 36 is a webpage or the current program is a browser, and encrypts the webpage URL of the current screen 32, for example, the webpage URL may be stored in a specific and encrypted folder. For example, there is my favorite that the user handles via encryption.

除此之外,當處理器130無法決定螢幕110的螢幕內容所屬的檔案格式時,在其它實施例中,也可以透過另外開啟選單的方式,讓使用者選擇所欲儲存的檔案格式(例如,電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊等等)。本領域技術人員應當理解的是,上述實施例僅為示例性說明,本案並不以此為限。 In addition, when the processor 130 cannot determine the file format to which the screen content of the screen 110 belongs, in other embodiments, the user can select the file format to be stored by separately opening the menu (for example, Email, text message, text, file, photo, video, audio or video, etc.). It should be understood by those skilled in the art that the above embodiments are merely illustrative, and the present invention is not limited thereto.

另一方面,在上述實施例中,加密的方式可以由使用者自行設定。舉例來說,加密的方式可以是要求使用者輸入一密碼,再依據輸入密碼來進行加密。而欲解密時,只需再輸入先前輸入密碼即可進行解密。加密的方式也可以是將欲加密的畫面存入特定的資料夾,其中此特定的資料夾是需要輸入特定密碼或以其他的安全方式,例如特定的手勢(gesture)、特定的圖案(pattern)才能進入。但本領域技術人員應當理解的是,上述加密的方式僅為示例性說明,本案並不以此為限。 On the other hand, in the above embodiment, the manner of encryption can be set by the user. For example, the encryption method may be that the user is required to input a password, and then the encryption is performed according to the input password. To decrypt, just enter the password you entered before you can decrypt it. The encryption method may also be to store the picture to be encrypted into a specific folder, where the specific folder needs to input a specific password or in other secure manners, such as a specific gesture, a specific pattern. Can enter. However, those skilled in the art should understand that the above encryption method is only an exemplary description, and the present invention is not limited thereto.

除此之外,在一實施例中,本案還可辨識使用者的身份, 而據以執行該使用者所設定的加密方式。其中,本案利用生物特徵具有難以複製的特性,在電子裝置100的按鍵120中進一步設置生物特徵感測器(例如,指紋感測器,但本案不以此為限),以利用生物特徵辨識不同的使用者,並執行使用者所設定的加密方式。按鍵120可為實體按鍵,或可為具有生物特徵辨識功能的觸控螢幕所顯示的虛擬按鍵。一般而言,生物特徵需要事先註冊或儲存以供比對。在備妥註冊的生物特徵資料後,當具有生物特徵感測器的按鍵感測到使用者的生物特徵時,就可直接與已註冊的生物特徵資料進行比對,以判斷是否有相符的生物特徵資料。 In addition, in an embodiment, the case can also identify the identity of the user. According to the encryption method set by the user. In this case, the biometric feature is difficult to be copied in the present case, and a biometric sensor (for example, a fingerprint sensor, but not limited to this case) is further disposed in the button 120 of the electronic device 100 to utilize biometric identification. User, and perform the encryption method set by the user. The button 120 can be a physical button or a virtual button that can be displayed on a touch screen with biometric recognition. In general, biometrics need to be registered or stored in advance for comparison. After the prepared biometric data, when the button with the biometric sensor senses the user's biometrics, it can directly compare with the registered biometric data to determine whether there is a matching creature. Characteristic data.

當任一使用者欲加密螢幕110所顯示的螢幕內容時,若 使用者按壓或觸碰具有生物特徵感測器的按鍵120,該按鍵在產生觸發訊號的同時也會感測使用者的生物特徵,並與預先註冊的生物特徵資料進行比較。若與預先註冊的生物特徵資料相符,則可使用該生物特徵資料對應之使用者所設定的加密方式對螢幕內容進行加密。反之,若與預先註冊的生物特徵資料不符,則將以預設的方式對螢幕內容進行加密或不進行加密,或是不產生任何動作。 When any user wants to encrypt the screen content displayed on the screen 110, The user presses or touches a button 120 having a biometric sensor that senses the biometric characteristics of the user while generating the trigger signal and compares it with the pre-registered biometric data. If it matches the pre-registered biometric data, the screen content can be encrypted using the encryption method set by the user corresponding to the biometric data. Conversely, if it does not match the pre-registered biometric data, the screen content will be encrypted or not encrypted in a preset manner, or no action will be taken.

應當注意的是,上述實施例的生物特徵可用來辨識不同 的使用者以選擇加密方式。例如,將欲加密的螢幕內容儲存在與使用者相對應的資料夾、使用特定密碼加密螢幕內容、或是將欲加密的螢幕內容加密並儲存成特定的檔案格式。上述的生物特徵也可直接用來加密,即把生物特徵作為所加密螢幕內容的密碼。 但本領域技術人員應當理解的是,上述生物特徵的應用方式僅為示例性說明本案,本案並不以此為限。 It should be noted that the biometrics of the above embodiments can be used to identify different The user chooses the encryption method. For example, the screen content to be encrypted is stored in a folder corresponding to the user, the screen content is encrypted using a specific password, or the screen content to be encrypted is encrypted and stored into a specific file format. The above biometrics can also be used directly for encryption, ie the biometrics are used as the password for the encrypted screen content. However, it should be understood by those skilled in the art that the application of the above biometrics is merely illustrative of the present case, and the present invention is not limited thereto.

另一方面,在本案的另一實施例中,電子裝置100還可設置至少兩個按鍵來分別對應不同的加密方式。舉例來說,圖4是依照本案一實施例所繪示之螢幕內容加密方法的流程圖。請參照圖4,本實施例的方法適用於圖1的電子裝置100,以下即搭配電子裝置100中的各項元件說明本案之螢幕內容加密方法的詳細步驟。 On the other hand, in another embodiment of the present disclosure, the electronic device 100 may further set at least two buttons to respectively correspond to different encryption modes. For example, FIG. 4 is a flowchart of a screen content encryption method according to an embodiment of the present disclosure. Referring to FIG. 4, the method of the present embodiment is applied to the electronic device 100 of FIG. 1, and the detailed steps of the screen content encryption method of the present invention are described below with the components in the electronic device 100.

在步驟S410中,電子裝置100利用第一按鍵120a偵測使用者的操作以產生第一觸發訊號,而由處理器130據以將顯示於該畫面中的內容以第一方式來加密。在步驟S420中,電子裝置100利用第二按鍵120b偵測使用者的操作以產生第二觸發訊號,而由處理器130據以將顯示於該畫面中的內容加密以第二方式來加密或不加密此內容。上述步驟S410與S420的偵測及加密方式係分別與前述實施例中的步驟S220~S230相同或相似,故在此不再贅述。 In step S410, the electronic device 100 detects the user's operation by using the first button 120a to generate a first trigger signal, and the processor 130 encrypts the content displayed in the screen in a first manner. In step S420, the electronic device 100 detects the user's operation by using the second button 120b to generate a second trigger signal, and the processor 130 encrypts the content displayed in the screen to encrypt or not in the second manner. Encrypt this content. The detection and encryption methods of the foregoing steps S410 and S420 are the same as or similar to the steps S220 to S230 in the foregoing embodiment, and therefore are not described herein again.

與前述實施例不同的是,本實施例是於電子裝置100設置兩個按鍵來分別對應兩種不同的加密方式,其中所述的兩個按鍵可以都具有加密功能或者僅有一個按鍵具有加密功能。舉例來說,在一實施例中,可選擇在一個按鍵設置生物感測裝置,而將另一按鍵直接對應一加密功能。因此,當使用者觸碰或按壓具有生物感測裝置的按鍵時,即可根據感測到的生物特徵資料決定相 對應的加密方式。意即,根據感測到的生物特徵資料辨識使用者的身分,以套用與所辨識出使用者相對應的加密方式。另一方面,當使用者觸碰另一按鍵時,則直接使用該按鍵對應的加密方式對螢幕內容進行加密。在另一實施例中,可僅有一個按鍵對應加密功能,並在此按鍵設置生物感測裝置以擷取使用者的生物特徵並據以決定加密方式。另一按鍵則僅用以擷取螢幕內容而不進行加密。但本領域技術人員應當理解的是,上述按鍵與對應的加密方式僅為示例性說明,本案並不以此為限。 Different from the foregoing embodiments, the present embodiment is to set two buttons on the electronic device 100 to respectively correspond to two different encryption modes, wherein the two buttons may have an encryption function or only one button has an encryption function. . For example, in one embodiment, the biosensing device can be set at one button and the other button directly corresponds to an encryption function. Therefore, when the user touches or presses the button with the bio-sensing device, the phase can be determined according to the sensed biometric data. The corresponding encryption method. That is, the user's identity is identified based on the sensed biometric data to apply an encryption method corresponding to the identified user. On the other hand, when the user touches another button, the screen content is directly encrypted using the encryption method corresponding to the button. In another embodiment, only one button may correspond to the encryption function, and the button is provided with a bio-sensing device to capture the biometric characteristics of the user and determine the encryption method accordingly. The other button is only used to capture the screen content without encryption. However, those skilled in the art should understand that the above-mentioned buttons and corresponding encryption methods are merely exemplary, and the present invention is not limited thereto.

在本案的又一實施例中,當電子裝置100執行特定的應用程式時,電子裝置100同樣可透過上述方法來對該應用程式執行時所顯示的螢幕內容進行加密。舉例來說,當使用者啟動電子裝置100的拍照功能,使得電子裝置100處於拍照模式時,即可針對電子裝置100所拍攝的照片進行加密。 In another embodiment of the present invention, when the electronic device 100 executes a specific application, the electronic device 100 can also encrypt the screen content displayed when the application is executed through the above method. For example, when the user activates the photographing function of the electronic device 100 such that the electronic device 100 is in the photographing mode, the photograph taken by the electronic device 100 can be encrypted.

詳言之,圖5是依照本案一實施例所繪示在拍照模式下 的螢幕內容加密方法的流程圖。請參照圖5,本實施例的方法適用於圖1的電子裝置100,以下即搭配電子裝置100中的各項元件說明本案之螢幕內容加密方法的詳細步驟。 In detail, FIG. 5 is illustrated in a photographing mode according to an embodiment of the present invention. Flowchart of the screen content encryption method. Referring to FIG. 5, the method of the present embodiment is applicable to the electronic device 100 of FIG. 1, and the detailed steps of the screen content encryption method of the present invention are described below with the components in the electronic device 100.

在步驟S510中,利用配置於電子裝置100螢幕110上的 第一快門按鍵120a偵測使用者的操作以產生第一觸發訊號,而由處理器130據以拍攝第一照片並加密第一照片。在步驟S520中,利用配置於電子裝置100螢幕110上的第二快門按鍵120b偵測使用者的操作以產生第二觸發訊號,而由處理器130據以拍攝第二 照片並不加密第二照片。上述步驟S510及S520的偵測及加密方式分別與前述實施例中的步驟S410及S420相同或相似,故在此不再贅述。 In step S510, the screen is disposed on the screen 110 of the electronic device 100. The first shutter button 120a detects the user's operation to generate a first trigger signal, and the processor 130 captures the first photo and encrypts the first photo. In step S520, the second shutter button 120b disposed on the screen 110 of the electronic device 100 is used to detect the user's operation to generate a second trigger signal, and the processor 130 accordingly captures the second trigger signal. The photo does not encrypt the second photo. The detection and encryption methods of the foregoing steps S510 and S520 are the same as or similar to the steps S410 and S420 in the foregoing embodiment, and therefore are not described herein again.

與前述實施例不同的是,本實施例係在電子裝置100處 於拍照模式時,同樣地在電子裝置100設置兩個按鍵來對應不同的加密方式,其中第一快門按鍵120a具有拍照並加密螢幕內容的功能,而第二快門按鍵120b則僅具有拍照功能。第一快門按鍵120a或第二快門按鍵120b可以是顯示在電子裝置100之螢幕110上的虛擬按鍵或配置在電子裝置100上的實體按鍵,但本案並不限於此。藉此,使用者即可依其加密需求在第一快門按鍵120a及第二快門按鍵120b中選擇並進行按壓,電子裝置100就會對其拍攝的照片執行相應的加密方式,從而簡化使用者對所拍攝照片進行加密的過程。 Different from the foregoing embodiment, the present embodiment is at the electronic device 100. In the photographing mode, two buttons are similarly arranged in the electronic device 100 to correspond to different encryption modes, wherein the first shutter button 120a has the function of photographing and encrypting the screen content, and the second shutter button 120b has only the photographing function. The first shutter button 120a or the second shutter button 120b may be a virtual button displayed on the screen 110 of the electronic device 100 or a physical button disposed on the electronic device 100, but the present invention is not limited thereto. Therefore, the user can select and press the first shutter button 120a and the second shutter button 120b according to the encryption requirement, and the electronic device 100 performs a corresponding encryption manner on the photograph taken, thereby simplifying the user's The process of taking pictures to be encrypted.

此外,上述各個實施例之加密方法也可應用於錄影功 能,而對所錄影之影片進行加密。例如,在一實施例中,第一快門按鍵具有錄影並加密錄影內容的功能,而第二快門按鍵則僅具有錄影功能。而使用者即可依其加密需求在第一快門按鍵及第二快門按鍵中選擇並進行按壓,電子裝置100就會對其錄影的內容執行相應的加密方式,從而簡化使用者對所錄影內容進行加密的過程。 In addition, the encryption method of each of the above embodiments can also be applied to video work. Yes, and encrypt the video being recorded. For example, in one embodiment, the first shutter button has the function of recording and encrypting the recorded content, while the second shutter button has only the recording function. The user can select and press the first shutter button and the second shutter button according to the encryption requirement, and the electronic device 100 performs corresponding encryption on the recorded content, thereby simplifying the user's recording of the recorded content. The process of encryption.

而上述影片及錄影加密的應用,也可應用在現場直播影 片的分享。例如,在一實施例中,當使用者按下第一按鍵時,現 場直播的影片則會加密,而當使用者按下第二按鍵時,現場直播的影片則不加密。其中,現場直播影片加密的方式可以例如是只讓特定的使用者才能夠看到此加密的現場直播影片,其中特定的使用者例如可為在特定分享直播影片的網站或是服務註冊的使用者,或是與拍攝直播影片屬於同一群體的使用者等。 The above video and video encryption applications can also be applied to live broadcasts. Sharing of the film. For example, in an embodiment, when the user presses the first button, the present The live video will be encrypted, and when the user presses the second button, the live video will not be encrypted. The method for encrypting the live broadcast video may be, for example, only allowing a specific user to view the encrypted live broadcast video, wherein the specific user may be, for example, a user registered on a website or service that specifically shares the live video. Or a user who belongs to the same group as the live video.

同樣地,上述各個實施例之加密方法也可應用於錄音功 能,而對所錄音的內容進行加密。例如,在一實施例中,第一按鍵具有錄音並加密錄音內容的功能,而第二按鍵則僅具有錄音功能。而使用者即可依其加密需求在第一按鍵及第二按鍵中選擇並進行按壓,電子裝置100就會對其錄音的內容執行相應的加密方式,從而簡化使用者對所錄音內容進行加密的過程。 Similarly, the encryption method of each of the above embodiments can also be applied to recording work. Yes, and encrypt the recorded content. For example, in one embodiment, the first button has the function of recording and encrypting the recorded content, while the second button has only the recording function. The user can select and press the first button and the second button according to the encryption requirement, and the electronic device 100 performs a corresponding encryption method on the recorded content, thereby simplifying the user to encrypt the recorded content. process.

在本案的再一實施例中,電子裝置100也可設置兩個按鍵來分別針對螢幕所顯示畫面中的部分內容以及整個畫面的截圖進行加密。舉例來說,圖6是依照本案一實施例所繪示之螢幕內容加密方法的流程圖。請參照圖6,本實施例的方法適用於圖1的電子裝置100,以下即搭配電子裝置100中的各項元件說明本案之螢幕內容加密方法的詳細步驟。 In still another embodiment of the present invention, the electronic device 100 can also set two buttons to encrypt part of the content in the screen displayed on the screen and the screenshot of the entire screen. For example, FIG. 6 is a flowchart of a screen content encryption method according to an embodiment of the present disclosure. Referring to FIG. 6, the method of the present embodiment is applicable to the electronic device 100 of FIG. 1. Hereinafter, the detailed steps of the screen content encryption method of the present invention will be described with reference to various components in the electronic device 100.

在步驟S610中,利用配置於電子裝置100上的第一按鍵 120a偵測使用者的操作以產生第一觸發訊號,而由處理器130據以將顯示於該畫面中的內容加密。在步驟S620中,利用配置於電子裝置100上的第二按鍵120b偵測使用者的操作以產生第二觸發訊號,而由處理器130據以擷取畫面的截圖並對此截圖進行加密。 上述步驟S610及S620的偵測及加密方式係分別與前述實施例中的步驟S410及S420相同或相似,故在此不再贅述。 In step S610, the first button disposed on the electronic device 100 is utilized. The 120a detects the user's operation to generate a first trigger signal, and the processor 130 encrypts the content displayed on the screen accordingly. In step S620, the second button 120b disposed on the electronic device 100 is used to detect the user's operation to generate a second trigger signal, and the processor 130 captures a screenshot of the screen and encrypts the screenshot. The detection and encryption methods of the foregoing steps S610 and S620 are the same as or similar to the steps S410 and S420 in the foregoing embodiment, and therefore are not described herein again.

與前述實施例不同的是,本實施例於電子裝置100設置的兩個按鍵是分別對應螢幕所顯示畫面中的部分內容及全部內容(即,整張畫面)。當使用者看到螢幕內容包含電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊等已知檔案格式的檔案時,可以直接按壓第一按鍵120a以產生第一觸發訊號,此時處理器130即會從螢幕內容中辨識出符合已知檔案格式的檔案,而僅針對所辨識的檔案進行加密。另一方面,當使用者需要保存整張畫面的內容而不限定於其中的檔案時,則可按壓第二按鍵120b以產生第二觸發訊號,此時處理器130就會直接擷取畫面的截圖,並針對所擷取的截圖進行加密。 Different from the foregoing embodiment, the two buttons provided in the electronic device 100 in this embodiment respectively correspond to part of the content and all contents (ie, the entire screen) in the screen displayed on the screen. When the user sees that the screen content includes a file of a known file format such as an email, a text message, a text, a file, a photo, an image, an audio, or a video, the first button 120a can be directly pressed to generate the first trigger signal. The device 130 recognizes the file in accordance with the known file format from the screen content, and encrypts only the recognized file. On the other hand, when the user needs to save the content of the entire screen without being limited to the file, the second button 120b can be pressed to generate the second trigger signal, and the processor 130 directly captures the screenshot of the screen. And encrypt the captured screenshots.

本案另提供一種非易失性的電腦可讀取記錄媒體,其中記錄電腦程式,該電腦程式是用以執行上述螢幕內容加密方法的各個步驟,此電腦程式是由多數個程式碼片段所組成的(例如建立組織圖程式碼片段、簽核表單程式碼片段、設定程式碼片段、以及部署程式碼片段),並且這些程式碼片段在載入電子裝置中並執行之後,即可完成上述螢幕內容加密方法的步驟。 The present invention further provides a non-volatile computer readable recording medium, wherein a computer program is recorded, wherein the computer program is used to execute the steps of the above-mentioned screen content encryption method, and the computer program is composed of a plurality of code segments. (such as creating an organization chart code segment, signing a form code segment, setting a code segment, and deploying a code segment), and after the code segment is loaded into the electronic device and executed, the above screen content encryption can be completed. The steps of the method.

本領域具通常知識者應可了解,先前實施例中所使用的各個按鍵及其個數的設定、應用程式及檔案格式僅用以舉例,並非用以限定本案的可實施方式。也就是說,按鍵的型態並不僅限於先前實施例中所使用的實體按鍵、虛擬按鍵及按鍵上的生物特 徵感測器,應用程式的型態亦不僅限於電子裝置的相機模式,以及檔案格式的型態亦不僅限於電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊等。 It should be understood by those skilled in the art that the settings, applications, and file formats of the various keys and their numbers used in the previous embodiments are merely exemplary and are not intended to limit the implementation of the present invention. That is to say, the type of the button is not limited to the physical button, the virtual button and the biometric button on the button used in the previous embodiment. For the sensor, the type of the application is not limited to the camera mode of the electronic device, and the format of the file format is not limited to emails, text messages, texts, files, photos, images, audio or video.

綜上所述,本案實施例提出的螢幕內容加密方法透過電 子裝置的按鍵設置來區分加密的方式(例如一般加密或生物特徵加密)或區分加密的內容(部分內容或畫面截圖)。如此一來,當使用者欲加密螢幕內容時,只需選擇對應的按鍵以進行按壓或觸碰,毋需繁複的操作即可實現所需內容的加密。 In summary, the screen content encryption method proposed in the embodiment of the present invention transmits electricity. The sub-device's button settings are used to distinguish between encryption (such as general encryption or biometric encryption) or to distinguish between encrypted content (partial content or screenshots). In this way, when the user wants to encrypt the content of the screen, the user only needs to select the corresponding button to press or touch, and the complicated content can be encrypted to realize the required content.

雖然本案已以實施例揭露如上,然其並非用以限定本案,任何所屬技術領域中具有通常知識者,在不脫離本案的精神和範圍內,當可作些許的更動與潤飾,故本案的保護範圍當視後附的申請專利範圍所界定者為準。 Although the present invention has been disclosed in the above embodiments, it is not intended to limit the present case. Any person having ordinary knowledge in the technical field can protect the case without making any changes or refinements without departing from the spirit and scope of the present case. The scope is subject to the definition of the scope of the patent application.

S210~S230‧‧‧步驟 S210~S230‧‧‧Steps

Claims (19)

一種螢幕內容加密方法,適用於具有一螢幕的一電子裝置,該方法包括下列步驟:顯示一畫面於該螢幕;偵測一使用者操作以產生一觸發訊號;以及根據該觸發訊號,將顯示於該畫面中的內容加密,其中包括:辨識該畫面中是否包括符合一預設格式之所述內容;若包括符合該預設格式之所述內容,加密符合該預設格式之所述內容;以及若不包括符合該預設格式之所述內容,加密該畫面的一截圖。 A screen content encryption method for an electronic device having a screen, the method comprising the steps of: displaying a screen on the screen; detecting a user operation to generate a trigger signal; and displaying the trigger signal according to the trigger signal Encrypting the content in the screen, comprising: identifying whether the content in the screen conforms to a preset format; and if the content conforming to the preset format is included, encrypting the content that meets the preset format; If the content that matches the preset format is not included, a screenshot of the screen is encrypted. 如申請專利範圍第1項所述的方法,其中該預設格式包括電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊。 The method of claim 1, wherein the preset format comprises an email, a text message, a text, a file, a photo, an image, an audio, or a video. 一種電子裝置,包括:一螢幕,顯示一畫面;至少一按鍵,偵測一使用者操作以產生一觸發訊號;以及一處理器,耦接該螢幕及所述按鍵,根據所述按鍵所偵測的該觸發訊號,將顯示於該畫面中的內容加密,其中該處理器包括辨識該畫面中是否包括符合一預設格式之所述內容,其中若包括符合該預設格式之所述內容,加密符合該預設格式之所述內容,若不包括符合該預設格式之所述內容,加密該畫面的一截圖。 An electronic device comprising: a screen for displaying a screen; at least one button for detecting a user operation to generate a trigger signal; and a processor coupled to the screen and the button for detecting according to the button The triggering signal encrypts the content displayed in the screen, wherein the processor includes identifying whether the content in the screen conforms to a preset format, wherein the content is encrypted if the content conforms to the preset format is included The content conforming to the preset format, if the content that meets the preset format is not included, encrypts a screenshot of the screen. 如申請專利範圍第3項所述的電子裝置,其中該預設格式包括電子郵件、簡訊、文字、文件、照片、影像、音訊或視訊。 The electronic device of claim 3, wherein the preset format comprises an email, a text message, a text, a file, a photo, an image, an audio, or a video. 一種電腦可讀取記錄媒體,記錄一程式,經由一電子裝置載入以執行下列步驟:顯示一畫面於該電子裝置的一螢幕;偵測一使用者操作以產生一觸發訊號;以及根據該觸發訊號,將顯示於該畫面中的內容加密,其中包括:辨識該畫面中是否包括符合一預設格式之所述內容;若包括符合該預設格式之所述內容,加密符合該預設格式之所述內容;以及若不包括符合該預設格式之所述內容,加密該畫面的一截圖。 A computer readable recording medium, recording a program, loaded by an electronic device to perform the following steps: displaying a screen on a screen of the electronic device; detecting a user operation to generate a trigger signal; and according to the trigger The message encrypts the content displayed in the screen, and includes: identifying whether the content in the screen conforms to a preset format; if the content conforming to the preset format is included, the encryption conforms to the preset format The content; and if the content conforming to the preset format is not included, a screenshot of the screen is encrypted. 一種螢幕內容加密方法,適用於具有一螢幕的一電子裝置,該方法包括下列步驟:顯示一畫面於該螢幕;偵測一使用者操作以產生一觸發訊號;以及根據該觸發訊號,將顯示於該畫面中的內容加密,其中包括:辨識所執行的應用程式是否為特定的一應用程式;以及若所執行的應用程式為特定的該應用程式,則根據該應用程式加密所述內容。 A screen content encryption method for an electronic device having a screen, the method comprising the steps of: displaying a screen on the screen; detecting a user operation to generate a trigger signal; and displaying the trigger signal according to the trigger signal The content encryption in the screen includes: identifying whether the executed application is a specific application; and if the executed application is a specific application, encrypting the content according to the application. 一種電子裝置,包括:一螢幕,顯示一畫面; 至少一按鍵,偵測一使用者操作以產生一觸發訊號;以及一處理器,耦接該螢幕及所述按鍵,根據所述按鍵所偵測的該觸發訊號,將顯示於該畫面中的內容加密,其中包括辨識所執行的應用程式,若所執行的應用程式為特定的應用程式,則根據該應用程式加密所述內容。 An electronic device comprising: a screen to display a picture; At least one button is configured to detect a user operation to generate a trigger signal; and a processor coupled to the screen and the button, and the content displayed on the screen according to the trigger signal detected by the button Encryption, which includes identifying the executed application, and if the executed application is a specific application, encrypts the content according to the application. 一種電腦可讀取記錄媒體,記錄一程式,經由一電子裝置載入以執行下列步驟:顯示一畫面於該電子裝置的一螢幕;偵測一使用者操作以產生一觸發訊號;以及根據該觸發訊號,將顯示於該畫面中的內容加密,其中包括:辨識所執行的應用程式是否為特定的一應用程式;以及若所執行的應用程式為特定的該應用程式,則根據該應用程式加密所述內容。 A computer readable recording medium, recording a program, loaded by an electronic device to perform the following steps: displaying a screen on a screen of the electronic device; detecting a user operation to generate a trigger signal; and according to the trigger The signal encrypting the content displayed on the screen, including: identifying whether the executed application is a specific application; and if the executed application is a specific application, encrypting the application according to the application Said content. 一種螢幕內容加密方法,適用於具有一螢幕的一電子裝置,該方法包括下列步驟:顯示一畫面於該螢幕;利用配置於該電子裝置上的一第一按鍵偵測一使用者的操作以產生一第一觸發訊號,同時利用該第一按鍵擷取該使用者的一生物特徵,其中該第一按鍵包括一生物特徵感測器;以及根據該生物特徵將顯示於該畫面中的內容加密。 A screen content encryption method is applicable to an electronic device having a screen, the method comprising the steps of: displaying a screen on the screen; detecting a user operation by using a first button disposed on the electronic device to generate a first trigger signal, wherein the first button is used to capture a biometric feature of the user, wherein the first button includes a biometric sensor; and the content displayed in the screen is encrypted according to the biometric feature. 一種電子裝置,包括:一螢幕,顯示一畫面; 至少一按鍵,偵測一使用者操作以產生一觸發訊號,同時擷取該使用者的一生物特徵,其中所述按鍵包括一生物特徵感測器;以及一處理器,耦接該螢幕及所述按鍵,根據所述按鍵所偵測的該觸發訊號及該生物特徵感測器所擷取的該生物特徵,將顯示於該畫面中的內容加密。 An electronic device comprising: a screen to display a picture; At least one button is configured to detect a user operation to generate a trigger signal while capturing a biometric feature of the user, wherein the button includes a biometric sensor; and a processor coupled to the screen and the The button displays the content displayed in the screen according to the trigger signal detected by the button and the biometric feature captured by the biometric sensor. 一種電腦可讀取記錄媒體,記錄一程式,經由一電子裝置載入以執行下列步驟:顯示一畫面於該電子裝置的一螢幕;利用配置於該電子裝置上的一第一按鍵偵測一使用者的操作以產生一第一觸發訊號,同時利用該第一按鍵擷取該使用者的一生物特徵,其中該第一按鍵包括一生物特徵感測器;以及根據該生物特徵,將顯示於該畫面中的內容加密。 A computer readable recording medium, recording a program, loading via an electronic device to perform the following steps: displaying a screen on a screen of the electronic device; detecting a use by using a first button disposed on the electronic device Manipulating to generate a first trigger signal, while using the first button to capture a biometric of the user, wherein the first button includes a biometric sensor; and according to the biometric, the The content in the picture is encrypted. 一種螢幕內容加密方法,適用於具有一螢幕的一電子裝置,該方法包括下列步驟:顯示一畫面於該螢幕;利用配置於該電子裝置上的一第一按鍵偵測一使用者的操作以產生一第一觸發訊號,據以將顯示於該畫面中的內容以第一方式加密;以及利用配置於該電子裝置上的一第二按鍵偵測該使用者的操作以產生一第二觸發訊號,據以將顯示於該畫面中的內容以第二方式加密或不加密所述內容。 A screen content encryption method is applicable to an electronic device having a screen, the method comprising the steps of: displaying a screen on the screen; detecting a user operation by using a first button disposed on the electronic device to generate a first trigger signal, wherein the content displayed on the screen is encrypted in a first manner; and a second button configured on the electronic device is used to detect the operation of the user to generate a second trigger signal. The content displayed in the screen is encrypted or not encrypted in a second manner. 如申請專利範圍第12項所述的方法,其中該第一按鍵包括一生物特徵感測器,而利用配置於該電子裝置上的該第一按鍵偵測該使用者的操作以產生該第一觸發訊號,據以將顯示於該畫面中的內容以該第一方式加密的步驟更包括:利用該第一按鍵擷取該使用者的一生物特徵;以及根據該擷取之生物特徵加密所述內容。 The method of claim 12, wherein the first button comprises a biometric sensor, and the first button disposed on the electronic device detects an operation of the user to generate the first The triggering signal, wherein the step of encrypting the content displayed in the screen in the first manner further comprises: capturing a biometric of the user by using the first button; and encrypting the biometric according to the captured biometric content. 一種電子裝置,包括:一螢幕,顯示一畫面;一第一按鍵,偵測一使用者的操作以產生一第一觸發訊號;一第二按鍵,偵測該使用者的操作以產生一第二觸發訊號;以及一處理器,耦接該螢幕、該第一按鍵及該第二按鍵,根據該第一觸發訊號,將顯示於該畫面中的內容以第一方式加密,以及根據該第二觸發訊號,將顯示於該畫面中的內容以第二方式加密或不加密所述內容。 An electronic device includes: a screen for displaying a screen; a first button for detecting a user's operation to generate a first trigger signal; and a second button for detecting the user's operation to generate a second a triggering signal; and a processor coupled to the screen, the first button and the second button, according to the first trigger signal, encrypting content displayed in the screen in a first manner, and according to the second trigger A signal that encrypts or does not encrypt the content displayed in the screen in a second manner. 如申請專利範圍第14項所述的電子裝置,其中該第一按鍵包括一生物特徵感測器,而該處理器包括利用該第一按鍵擷取該使用者的一生物特徵,以根據該擷取之生物特徵加密所述內容。 The electronic device of claim 14, wherein the first button comprises a biometric sensor, and the processor comprises: using the first button to capture a biometric of the user, according to the The biometric is taken to encrypt the content. 一種電腦可讀取記錄媒體,記錄一程式,經由一電子裝置載入以執行下列步驟:顯示一畫面於該電子裝置的一螢幕;利用配置於該電子裝置上的一第一按鍵偵測一使用者的操作 以產生一第一觸發訊號,據以將顯示於該畫面中的內容以第一方式加密;以及利用配置於該電子裝置上的一第二按鍵偵測該使用者的操作以產生一第二觸發訊號,據以將顯示於該畫面中的內容以第二方式加密或不加密所述內容。 A computer readable recording medium, recording a program, loading via an electronic device to perform the following steps: displaying a screen on a screen of the electronic device; detecting a use by using a first button disposed on the electronic device Operation The first trigger signal is generated, so that the content displayed on the screen is encrypted in a first manner; and the second button configured on the electronic device is used to detect the operation of the user to generate a second trigger. a signal for encrypting or not encrypting the content displayed in the screen in a second manner. 一種螢幕內容加密方法,適用於具有一螢幕的一電子裝置,該方法包括下列步驟:顯示一畫面於該螢幕;利用配置於該螢幕上的一第一快門按鍵偵測該使用者的操作以產生一第一觸發訊號,據以拍攝一第一照片並加密所述第一照片;以及利用配置於該螢幕上的一第二快門按鍵偵測該使用者的操作以產生一第二觸發訊號,據以拍攝一第二照片並不加密所述第二照片。 A screen content encryption method is applicable to an electronic device having a screen, the method comprising the steps of: displaying a screen on the screen; detecting a user operation by using a first shutter button disposed on the screen to generate a first trigger signal for capturing a first photo and encrypting the first photo; and detecting a user's operation by using a second shutter button disposed on the screen to generate a second trigger signal Taking a second photo does not encrypt the second photo. 一種電子裝置,包括:一螢幕,顯示一畫面;一第一快門按鍵,偵測一使用者的操作以產生一第一觸發訊號;一第二快門按鍵,偵測該使用者的操作以產生一第二觸發訊號;以及一處理器,耦接該螢幕、該第一快門按鍵及該第二快門按鍵,根據該第一觸發訊號拍攝一第一照片並加密所述第一照片,並根 據該第二觸發訊號拍攝一第二照片並不加密所述第二照片。 An electronic device comprising: a screen for displaying a picture; a first shutter button for detecting a user operation to generate a first trigger signal; and a second shutter button for detecting an operation of the user to generate a a second trigger signal; and a processor coupled to the screen, the first shutter button and the second shutter button, capturing a first photo according to the first trigger signal and encrypting the first photo, and rooting Taking a second photo according to the second trigger signal does not encrypt the second photo. 一種電腦可讀取記錄媒體,記錄一程式,經由一電子裝置載入以執行下列步驟:顯示一畫面於該電子裝置的一螢幕;利用配置於該螢幕上的一第一快門按鍵偵測該使用者的操作以產生一第一觸發訊號,據以拍攝一第一照片並加密所述第一照片;以及利用配置於該螢幕上的一第二快門按鍵偵測該使用者的操作以產生一第二觸發訊號,據以拍攝一第二照片並不加密所述第二照片。 A computer readable recording medium, recording a program, loaded by an electronic device to perform the following steps: displaying a screen on a screen of the electronic device; detecting the use by using a first shutter button disposed on the screen Operating to generate a first trigger signal for capturing a first photo and encrypting the first photo; and detecting a user operation by using a second shutter button disposed on the screen to generate a first The second trigger signal is based on which a second photo is taken and the second photo is not encrypted.
TW104118124A 2015-06-04 2015-06-04 Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method TWI569163B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
TW104118124A TWI569163B (en) 2015-06-04 2015-06-04 Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
TW104118124A TWI569163B (en) 2015-06-04 2015-06-04 Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method

Publications (2)

Publication Number Publication Date
TW201643762A TW201643762A (en) 2016-12-16
TWI569163B true TWI569163B (en) 2017-02-01

Family

ID=58055936

Family Applications (1)

Application Number Title Priority Date Filing Date
TW104118124A TWI569163B (en) 2015-06-04 2015-06-04 Method for encrypting on-screen contents, electronic apparatus using the method and recording medium using the method

Country Status (1)

Country Link
TW (1) TWI569163B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TW336301B (en) * 1996-05-31 1998-07-11 Transaction Technology Inc An improved method and system for encrypting input from a touch screen
US5970146A (en) * 1996-05-14 1999-10-19 Dresser Industries, Inc. Data encrypted touchscreen
US20070106789A1 (en) * 1996-09-03 2007-05-10 Trevor Blumenau Content display monitor
TWI480760B (en) * 2013-02-06 2015-04-11 Chi Pei Wang Prevent the input data is recorded in the computer network system side

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5970146A (en) * 1996-05-14 1999-10-19 Dresser Industries, Inc. Data encrypted touchscreen
TW336301B (en) * 1996-05-31 1998-07-11 Transaction Technology Inc An improved method and system for encrypting input from a touch screen
US20070106789A1 (en) * 1996-09-03 2007-05-10 Trevor Blumenau Content display monitor
TWI480760B (en) * 2013-02-06 2015-04-11 Chi Pei Wang Prevent the input data is recorded in the computer network system side

Also Published As

Publication number Publication date
TW201643762A (en) 2016-12-16

Similar Documents

Publication Publication Date Title
US9674448B2 (en) Mobile terminal and method for controlling the same
US9904774B2 (en) Method and device for locking file
RU2647681C2 (en) Method and device for album displaying
US10168978B2 (en) Watch type terminal and method for controlling the same
EP3103049B1 (en) Display device and method for controlling the same
KR102266810B1 (en) Authentication methods and electronic devices
US8924858B2 (en) Touch-based system for transferring data
EP2422256B1 (en) Finger recognition for authentication and graphical user interface input
US8243983B2 (en) Graphically encoded data copy and paste
EP2977875A1 (en) User terminal device and lock screen display method therefor
WO2017031888A1 (en) Fingerprint recognition method and device
WO2015196708A1 (en) File locking method and apparatus
CN112804445B (en) Display method and device and electronic equipment
CN107784089B (en) Multimedia data storage method, processing method and mobile terminal
KR102482361B1 (en) Direct input from remote device
KR20170076553A (en) An apparatus for providinng privacy protection and method thereof
TWI633499B (en) Method and electronic device for displaying panoramic image
US9013581B2 (en) Associating a work with a biometric indication of the identity of an author
CN104778416A (en) Information hiding method and terminal
WO2019114712A1 (en) Method and apparatus for encrypting or decrypting data, and terminal device
TWI474705B (en) Handheld device and unlocking method thereof
CN110263515B (en) Opening method of encrypted application and terminal equipment
CN106845199A (en) Object authentication method and device
WO2023186011A1 (en) Image display method and apparatus, and electronic device
CN109800583B (en) Electronic device comprising a display and method of encrypting information