WO2016145624A1 - 一种信息处理方法和移动终端 - Google Patents

一种信息处理方法和移动终端 Download PDF

Info

Publication number
WO2016145624A1
WO2016145624A1 PCT/CN2015/074442 CN2015074442W WO2016145624A1 WO 2016145624 A1 WO2016145624 A1 WO 2016145624A1 CN 2015074442 W CN2015074442 W CN 2015074442W WO 2016145624 A1 WO2016145624 A1 WO 2016145624A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
mobile terminal
fingerprint information
user
fingerprint
Prior art date
Application number
PCT/CN2015/074442
Other languages
English (en)
French (fr)
Inventor
陈天雄
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to PCT/CN2015/074442 priority Critical patent/WO2016145624A1/zh
Priority to CN201580010264.8A priority patent/CN106170794A/zh
Publication of WO2016145624A1 publication Critical patent/WO2016145624A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to the field of data processing, and in particular, to an information processing method and a mobile terminal.
  • Mobile terminals such as mobile phones, tablets, etc.
  • Some personal privacy information exists (private information or confidential information, including contacts, text messages, emails, pictures, files, etc.). The fact that such information is seen or obtained by other acquaintances or strangers may cause unnecessary embarrassment and even serious economic or mental damage.
  • the private information can be stored in the safe in the mobile terminal, stored in an encrypted or unencrypted manner, and the access rights are controlled.
  • the safe By setting the access password to the safe to control, the safe can be opened only after the password is verified, and the contents of the safe can be viewed.
  • the embodiment of the invention provides an information processing method and a mobile terminal, which are used for protecting hidden information stored in a mobile terminal and reducing the risk of leakage of private information.
  • a first aspect of the embodiments of the present invention provides an information processing method for protecting private information stored in a mobile terminal.
  • the mobile terminal includes a fingerprint sensor, including:
  • the mobile terminal detects fingerprint information of the user
  • the mobile terminal When the detected fingerprint information matches the preset fingerprint information, the mobile terminal presents privacy information; when the detected fingerprint information does not match the preset fingerprint information, the mobile terminal hides the private information;
  • the mobile terminal When the mobile terminal cannot detect the fingerprint information of the user, the mobile terminal hides the private information.
  • the first implementation manner of the first aspect of the embodiment of the present invention further includes:
  • the mobile terminal When the detected fingerprint information matches the preset fingerprint information, the mobile terminal receives an operation of the user specifying the private information.
  • the step of the mobile terminal detecting the fingerprint information of the user includes:
  • the mobile terminal receives fingerprint information input by a user
  • the mobile terminal stores fingerprint information input by the user as the preset fingerprint information.
  • a second aspect of the embodiments of the present invention provides a mobile terminal, which is used to protect private information stored in the mobile terminal.
  • the mobile terminal includes a fingerprint sensor, including:
  • a detecting module configured to detect fingerprint information of the user when the screen of the mobile terminal displays a graphical user interface of the specific application
  • a presentation module configured to present privacy information when the fingerprint information detected by the detection module matches the preset fingerprint information
  • a first hiding module configured to hide the private information when the fingerprint information detected by the detecting module does not match the preset fingerprint information
  • the second hiding module is configured to hide the private information when the detecting module cannot detect the fingerprint information of the user.
  • the mobile terminal further includes:
  • the first receiving module is configured to receive an operation of specifying privacy information by the user when the fingerprint information detected by the detecting module matches the preset fingerprint information.
  • the mobile terminal further includes:
  • a second receiving module configured to receive fingerprint information input by the user before detecting the fingerprint information of the user
  • a storage module configured to store fingerprint information of the user input received by the second receiving module, as the preset fingerprint information.
  • a third aspect of the embodiments of the present invention provides a mobile terminal for protecting the mobile terminal.
  • Hide stored private information including:
  • Memory processor, touch screen, and fingerprint sensor
  • the processor instructs the fingerprint sensor to detect fingerprint information of the user when the touch screen displays a graphical user interface of the specific application by calling an operation instruction stored in the memory;
  • the processor controls the touch screen to present the private information according to the matching result
  • the processor controls the touch screen to hide the private information according to the matching result
  • the processor controls the touch screen to hide the private information according to the detection result
  • the processor when the fingerprint information detected by the fingerprint sensor matches the preset fingerprint information, the processor is further used to: Receiving an operation of specifying privacy information by the user through the touch screen.
  • the fingerprint sensor is further configured to: when the touch screen displays a preset Receiving fingerprint information input by the user when the graphical user interface of the fingerprint information is set;
  • the processor is further configured to store fingerprint information input by the user as the preset fingerprint information.
  • the embodiment of the present invention has the following advantages: in the embodiment of the present invention, the fingerprint of the user that is detected by the mobile terminal and the fingerprint of the user currently detected by the mobile terminal is required to be in a specific graphical user interface.
  • the information is matched with the preset fingerprint information.
  • the hidden stored private information is presented. If the user removes the fingerprint, that is, the mobile terminal cannot detect the fingerprint information of the user, the mobile terminal hides the private information, so that the mobile terminal hides the private information.
  • the fingerprint information is strongly bound to the presentation privacy information. Because the fingerprint information is difficult to be lost or stolen by others, only when the user who matches the preset fingerprint information uses the mobile terminal, the hidden private information in the mobile terminal is presented. As long as the user who does not meet the preset fingerprint information uses the mobile terminal, the privacy information in the mobile terminal is hidden, which greatly reduces the risk of leakage of the privacy information and improves the human-computer interaction performance of the mobile terminal.
  • FIG. 1 is a schematic flowchart of an information processing method according to an embodiment of the present invention.
  • FIG. 2 is another schematic flowchart of an information processing method according to an embodiment of the present invention.
  • FIG. 3 is a schematic diagram of an example of an information processing method according to an embodiment of the present invention.
  • FIG. 4 is a schematic diagram of another example of an information processing method according to an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of another example of an information processing method according to an embodiment of the present invention.
  • FIG. 6 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 7 is another schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • FIG. 8 is another schematic structural diagram of a mobile terminal according to an embodiment of the present invention.
  • the information processing method in the embodiment of the present invention is used to protect the hidden stored private information in the mobile terminal.
  • the hidden storage of the private information may be performed by encrypting the private information, for example, making the private information unreadable or displaying the private information as an unrelated icon on the mobile terminal, and correspondingly presenting the private information representation Decrypting the encrypted private information, making the private information readable, or displaying a real icon of the private information; hiding the private information means encrypting the private information again; it should be noted that the presented private information may be displayed in addition to Hidden screen information can also prompt hidden voice information, which is not limited here.
  • the hidden storage of the private information may also be such that the private information is not visible in the mobile terminal.
  • presenting the private information indicates that the private information is made visible, and hiding the private information indicates that the privacy is set again. Information is not visible.
  • an embodiment of an information processing method in an embodiment of the present invention includes:
  • the mobile terminal detects fingerprint information of the user.
  • the mobile terminal detects the fingerprint information of the user. It should be noted that the mobile terminal includes a fingerprint sensor to detect the fingerprint information of the user.
  • the specific application may be a factory-preset application, or an application customized by the user on the mobile terminal, such as a short message, an icon, a notebook, etc., which is not limited herein.
  • the mobile terminal When the detected fingerprint information matches the preset fingerprint information, the mobile terminal presents the private information.
  • the mobile terminal can currently detect the fingerprint information of the user, and the detected fingerprint information matches the preset fingerprint information, the mobile terminal presents the private information.
  • detecting the fingerprint information indicates that the mobile terminal can currently detect the fingerprint information of the user, that is, the fingerprint of the current user is in place.
  • the mobile terminal hides the private information.
  • the mobile terminal can currently detect the fingerprint information of the user, that is, the fingerprint of the user is in place, but the detected fingerprint information does not match the preset fingerprint information, the mobile terminal hides the private information.
  • the encryption key may be the preset fingerprint information, and the presentation of the privacy information indicates that the encrypted private information is decrypted; if the privacy information is hidden, the private information is not used. In a visible manner, the detected fingerprint information can be matched with the preset fingerprint information as a trigger condition for making the invisible private information visible.
  • the mobile terminal When the mobile terminal cannot detect the fingerprint information of the user, the mobile terminal hides the private information.
  • the mobile terminal When the mobile terminal does not currently detect the fingerprint information of the user, it indicates that the fingerprint of the user is not in place at this time, and the mobile terminal immediately hides the private information to ensure strong binding of the private information and the fingerprint information.
  • Step 101 The mobile terminal detects the fingerprint information of the user again, and determines whether it matches the preset fingerprint information, and the loop is repeated, and details are not described herein.
  • the mobile terminal when the mobile terminal is in a specific graphical user interface, the mobile terminal can detect the fingerprint information of the user, and the fingerprint information of the user currently detected by the mobile terminal matches the preset fingerprint information. When these conditions are satisfied at the same time, the hidden stored private information is presented. If the user removes the fingerprint, that is, the mobile terminal cannot detect the user's fingerprint information, the mobile terminal hides the private information, so that the fingerprint information and the presented private information are strong. Binding, because the fingerprint information is difficult to be lost or stolen by others, only when the user who meets the preset fingerprint information uses the mobile terminal, the hidden private information in the mobile terminal is presented, as long as the preset fingerprint is not met. The user of the information uses the mobile terminal, and the privacy information in the mobile terminal is hidden, which greatly reduces the risk of leakage of privacy information and improves the human-computer interaction performance of the mobile terminal.
  • the mobile terminal matches the fingerprint information of the user with the preset fingerprint information.
  • the mobile terminal may use the fingerprint information input by the user as the preset fingerprint information.
  • the embodiment of the present invention Another embodiment of the information processing method includes:
  • the mobile terminal receives fingerprint information input by a user.
  • the mobile terminal can receive the fingerprint information input by the user. It can be understood that the mobile terminal can have a function button for setting preset fingerprint information. After the user enters the function, the user can input his own fingerprint information, and the mobile terminal can receive the user input. Fingerprint information.
  • the mobile terminal may first authenticate the identity of the user, and determine that the identity of the user is the owner of the mobile terminal, and then receive the user input. People information.
  • the mobile terminal stores the fingerprint information input by the user as preset fingerprint information.
  • the mobile terminal stores fingerprint information input by the user as preset fingerprint information.
  • steps 201 and 202 and other steps may not be performed in the same power-on state.
  • the mobile terminal detects fingerprint information of the user.
  • the mobile terminal detects the fingerprint information of the user. It should be noted that the mobile terminal includes a fingerprint sensor to detect the fingerprint information of the user.
  • the fingerprint sensor may be located at the back of the mobile terminal.
  • the fingerprint may be conveniently placed in place when the user uses the mobile terminal.
  • the fingerprint sensor can also be located at the end of the mobile The front end of the end (the end facing the user when in use) is not limited here.
  • the specific application may be a factory-preset application, or may be an application customized by the user on the mobile terminal, such as a short message, an icon, a notebook, etc., which is not limited herein.
  • the mobile terminal presents the private information.
  • the mobile terminal can currently detect the fingerprint information of the user, and the detected fingerprint information matches the preset fingerprint information, the mobile terminal presents the private information.
  • detecting the fingerprint information indicates that the mobile terminal can currently detect the fingerprint information of the user, that is, the fingerprint of the current user is in place.
  • the mobile terminal receives an operation of specifying privacy information by the user.
  • the mobile terminal When the fingerprint information detected by the mobile terminal matches the preset fingerprint information, it indicates that the user who operates the mobile terminal is the owner of the mobile terminal at this time, and at this time, the mobile terminal can also receive the operation of the user specifying the private information.
  • the mobile terminal hides the private information.
  • the mobile terminal can currently detect the fingerprint information of the user, that is, the fingerprint of the user is in place, but the detected fingerprint information does not match the preset fingerprint information, the mobile terminal hides the private information.
  • the encryption key may be the preset fingerprint information, and the presentation of the privacy information indicates that the encrypted private information is decrypted; if the privacy information is hidden, the private information is not used. In a visible manner, the detected fingerprint information can be matched with the preset fingerprint information as a trigger condition for making the invisible private information visible.
  • the mobile terminal When the mobile terminal cannot detect the fingerprint information of the user, the mobile terminal hides the private information.
  • the mobile terminal When the mobile terminal does not currently detect the fingerprint information of the user, it indicates that the fingerprint of the user is not in place at this time, and the mobile terminal immediately hides the private information to ensure strong binding of the private information and the fingerprint information.
  • the mobile terminal After the fingerprint information is detected, if the user removes the fingerprint If the fingerprint is not in place, the mobile terminal immediately hides the private information. If the fingerprint of the user is in place again, the step 203 needs to be performed again, and the mobile terminal detects the fingerprint information of the user again to determine whether it matches the preset fingerprint information. Loop, not repeated here.
  • the mobile terminal may first set preset fingerprint information, and the user may select the most suitable fingerprint information as the preset fingerprint information according to the requirement, thereby improving the human-computer interaction performance of the terminal.
  • the fingerprint information is strongly associated with the privacy information, and the privacy information or the hidden private information is selected by determining whether the fingerprint is in place and detecting whether the fingerprint information matches the preset fingerprint information.
  • the fingerprint Information in addition to adopting the fingerprint Information, you can also use other physical information to achieve this:
  • the iris information is used:
  • the mobile terminal receives the iris information recorded by the user
  • the mobile terminal stores the iris information recorded by the user as preset iris information
  • the mobile terminal detects iris information of the user
  • the mobile terminal When the detected iris information matches the preset iris information, the mobile terminal presents the privacy information;
  • the mobile terminal can recognize the iris information of the user.
  • the mobile terminal hides the private information
  • the mobile terminal When the mobile terminal cannot detect the iris information of the user, the mobile terminal hides the private information.
  • the face recognition information is used:
  • the mobile terminal receives the face recognition information entered by the user;
  • the mobile terminal stores the face recognition information entered by the user as preset face recognition information
  • the mobile terminal End detecting the user's face recognition information
  • the mobile terminal presents the privacy information
  • the mobile terminal can recognize the face recognition information of the user.
  • the mobile terminal hides the privacy information
  • the mobile terminal When the mobile terminal cannot detect the face recognition information of the user, the mobile terminal hides the private information.
  • the mobile terminal is a mobile phone:
  • the fingerprint information of the left index finger of the user A is set as the preset fingerprint information in the mobile phone, and two pictures E and F set as the private information are stored in the picture application.
  • the picture application is opened, the mobile phone displays a graphical user interface of the picture application as shown in FIG. 3, and four pictures A, B, C, and D are presented in the graphic user interface;
  • the mobile phone detects the fingerprint information of the user B.
  • the left index finger of the user B is placed on the fingerprint sensor on the back of the mobile phone, and the fingerprint information of the left index finger can be detected by the mobile phone;
  • the mobile phone After detecting the fingerprint information of the left index finger of the user B, the mobile phone determines that the currently detected fingerprint information does not match the preset fingerprint information, and the mobile phone continues to hide the private information, and does not present the pictures E and F set as the private information;
  • the picture application When the user A uses the mobile phone, the picture application is opened, and the mobile phone displays a graphical user interface of the picture application as shown in FIG. 3, and four pictures A, B, C, and D are presented in the graphic user interface;
  • the mobile phone detects the fingerprint information of the user A.
  • the left index finger of the user A is placed on the fingerprint sensor on the back of the mobile phone, and the fingerprint information of the left index finger can be detected by the mobile phone;
  • the mobile phone After detecting the fingerprint information of the left index finger of the user A, the mobile phone determines that the currently detected fingerprint information matches the preset fingerprint information, and the mobile phone presents hidden private information in the graphical user interface, as shown in FIG.
  • the graphical user interface presents pictures E and F set to privacy information;
  • the mobile phone When the detected fingerprint information matches the preset fingerprint information, the mobile phone receives the user-specified picture A. And C is also the operation of the private information, then the mobile phone determines that the pictures A, C, E and F are all private information;
  • the mobile phone determines that the fingerprint information of the user cannot be detected. At this time, the mobile phone hides the private information, as shown in FIG. 5, that is, the image set as the private information is not displayed on the graphical user interface. A, C, E, and F, only pictures B and D are presented.
  • the mobile terminal in the embodiment of the present invention is described below.
  • the mobile terminal is used to protect the hidden private information in the mobile terminal, and the mobile terminal includes a fingerprint sensor.
  • the mobile terminal is implemented in the embodiment of the present invention. Examples include:
  • the detecting module 601 is configured to detect fingerprint information of the user when the screen of the mobile terminal displays a graphical user interface of the specific application;
  • the presenting module 602 is configured to present the private information when the fingerprint information detected by the detecting module 601 matches the preset fingerprint information;
  • the first hiding module 603 is configured to hide the private information when the fingerprint information detected by the detecting module 601 does not match the preset fingerprint information;
  • the second hiding module 604 is configured to hide the private information when the detecting module 601 cannot detect the fingerprint information of the user.
  • the detection module 601 when the detection module 601 can detect the fingerprint information of the user and the fingerprint information of the user currently detected by the detection module 601 matches the preset fingerprint information, when the conditions are met at the same time,
  • the presentation module 602 presents the hidden stored private information. If the user removes the fingerprint, that is, the detecting module 601 cannot detect the fingerprint information of the user, the second hiding module 604 hides the private information, so that the fingerprint information and the private information are presented. Binding, because the fingerprint information is difficult to be lost or stolen by others, only when the user who meets the preset fingerprint information uses the mobile terminal, the hidden private information in the mobile terminal is presented, as long as the preset fingerprint is not met. The user of the information uses the mobile terminal, and the privacy information in the mobile terminal is hidden, which greatly reduces the risk of leakage of privacy information and improves the human-computer interaction performance of the mobile terminal.
  • the mobile terminal matches the fingerprint information of the user with the preset fingerprint information.
  • the mobile terminal may use the fingerprint information input by the user as the preset fingerprint information.
  • FIG. 7 the embodiment of the present invention Another embodiment of the mobile terminal includes:
  • the detecting module 701 is configured to detect fingerprint information of the user when the screen of the mobile terminal displays a graphical user interface of the specific application;
  • the presenting module 702 is configured to present the private information when the fingerprint information detected by the detecting module 701 matches the preset fingerprint information;
  • the first hiding module 703 is configured to hide the private information when the fingerprint information detected by the detecting module 701 does not match the preset fingerprint information;
  • the second hiding module 704 is configured to hide the private information when the detecting module 701 cannot detect the fingerprint information of the user;
  • the mobile terminal further includes:
  • the first receiving module 705 is configured to receive an operation of specifying privacy information by the user when the fingerprint information detected by the detecting module 701 matches the preset fingerprint information.
  • the mobile terminal further includes:
  • the second receiving module 706 is configured to receive fingerprint information input by the user before the detecting module 701 detects the fingerprint information of the user.
  • the storage module 707 is configured to store fingerprint information input by the second receiving module 706 as the preset fingerprint information.
  • the second receiving module 706 and the storage module 707 may first set preset fingerprint information, and the user may select the most suitable fingerprint information as the preset fingerprint information according to the requirement, thereby improving the human-computer interaction performance of the terminal.
  • the mobile terminal is a mobile phone:
  • the fingerprint information of the left index finger of the user A is set as the preset fingerprint information in the mobile phone, and two pictures E and F set as the private information are stored in the picture application.
  • the picture application is opened, the mobile phone displays a graphical user interface of the picture application as shown in FIG. 3, and four pictures A, B, C, and D are presented in the graphic user interface;
  • the detection module 701 detects the fingerprint information of the user B. At this time, the left index finger of the user B is placed on the fingerprint sensor on the back of the mobile phone, and the fingerprint information of the left index finger can be detected by the detection module 701.
  • the detecting module 701 After detecting the fingerprint information of the left index finger of the user B, the detecting module 701 determines that the currently detected fingerprint information does not match the preset fingerprint information, and the first hiding module 703 continues to hide the private information, and does not present the picture E set to the private information. F;
  • the picture application When user A uses the mobile phone, the picture application is opened, and the mobile phone displays the picture as shown in FIG. A graphical user interface is used, and four pictures of A, B, C, and D are presented in the graphical user interface;
  • the detection module 701 detects the fingerprint information of the user A. At this time, the left index finger of the user A is placed on the fingerprint sensor on the back of the mobile phone, and the fingerprint information of the left index finger can be detected by the detection module 701.
  • the detecting module 701 determines that the currently detected fingerprint information matches the preset fingerprint information, and the rendering module 702 presents hidden private information in the graphical user interface, as shown in FIG. 4 . That is, the pictures E and F set as private information are presented in the graphical user interface;
  • the first receiving module 705 receives the operation that the user-specified pictures A and C are also private information, and the mobile phone determines that the pictures A, C, E, and F are all private information;
  • the detecting module 701 determines that the fingerprint information of the user cannot be detected.
  • the second hiding module 704 hides the private information, as shown in FIG. 5, that is, the graphical user interface is not set to be set to Pictures A, C, E, and F of the privacy information present only pictures B and D.
  • the mobile terminal in the embodiment of the present invention is specifically described by using a mobile phone as an example.
  • the illustrated mobile phone 800 is merely an example of a mobile terminal, and the mobile phone 800 may have more or fewer components than those shown in the figures, two or more components may be combined, or Has a different component configuration.
  • the various components shown in the figures can be implemented in hardware, software, or a combination of hardware and software, including one or more signal processing and/or application specific integrated circuits.
  • FIG. 8 is a schematic structural diagram of a mobile phone for protecting hidden information stored in a mobile terminal according to the present invention.
  • the mobile phone includes a memory 801, a central processing unit (CPU) 802, a peripheral interface 803, a fingerprint sensor 804, an RF circuit 805, an audio circuit 806, a speaker 807, and a power management chip 808.
  • An input/output (I/O) subsystem 809, other input/control devices 810, and an external port 811 are communicated via one or more communication buses or signal lines 812, which also include a touch screen 813.
  • the mobile phone provided in this embodiment for protecting the hidden stored private information in the mobile terminal Carry out a detailed description.
  • Memory 801 can be accessed by a CPU 802, a peripheral interface 803, etc., which can include a high speed random access memory, and can also include a non-volatile memory, such as one or more magnetic disk storage devices, flash memory devices. Or other volatile solid-state storage devices.
  • a non-volatile memory such as one or more magnetic disk storage devices, flash memory devices. Or other volatile solid-state storage devices.
  • Fingerprint sensor 804 the fingerprint sensor 804 is used to read the fingerprint of the user, and the read fingerprint can be matched with the preset fingerprint information stored in the memory 801, and the fingerprint sensor is connected to the CPU 802 through the peripheral interface 803 and
  • the memory 801 can be located at the back of the mobile phone, so that the user can keep the fingerprint in place when using the mobile phone, or can be located in front of the mobile phone, which is not limited herein;
  • Peripheral interface 803, which can connect the input and output peripherals of the device to CPU 802 and memory 801.
  • the I/O subsystem 809 can connect input and output peripherals on the device, such as touch screen 813 (equivalent to the display in the above embodiments) and other input/control devices 810, to peripherals Interface 803.
  • the I/O subsystem 809 can include a display controller 5091 and one or more input controllers 8092 for controlling other input/control devices 810.
  • one or more input controllers 8092 receive electrical signals from other input/control devices 810 or transmit electrical signals to other input/control devices 810, and other input/control devices 810 may include physical buttons (press buttons, rocker buttons, etc.) ), dial, slide switch, joystick, click wheel.
  • the input controller 8092 can be connected to any of the following: a keyboard, an infrared port, a USB interface, and a pointing device such as a mouse.
  • the touch screen 813 is an input interface and an output interface between the mobile terminal and the user, and displays the visual output to the user.
  • the visual output may include graphics, text, icons, videos, and the like.
  • the display controller 8091 in the I/O subsystem 809 receives an electrical signal from the touch screen 813 or transmits an electrical signal to the touch screen 813.
  • the touch screen 813 detects the contact on the touch screen, and the display controller 8091 converts the detected contact into an interaction with the user interface object displayed on the touch screen 813, that is, realizes human-computer interaction, and the user interface object displayed on the touch screen 813 can be operated.
  • the icon of the game, the icon of the network to the corresponding network, and the like.
  • the device may also include a light mouse, which is a touch sensitive surface that does not display a visual output, or an extension of a touch sensitive surface formed by the touch screen.
  • the RF circuit 805 is mainly used for establishing communication between the mobile phone and the wireless network (ie, the network side), and realizing data reception and transmission between the mobile phone and the wireless network. For example, sending and receiving short messages, emails, and the like. specifically, The RF circuit 805 receives and transmits an RF signal, also referred to as an electromagnetic signal, and the RF circuit 805 converts the electrical signal into an electromagnetic signal or converts the electromagnetic signal into an electrical signal and communicates with the communication network and other devices through the electromagnetic signal.
  • an RF signal also referred to as an electromagnetic signal
  • RF circuitry 805 may include known circuitry for performing these functions including, but not limited to, an antenna system, an RF transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a CODEC chip Group, Subscriber Identity Module (SIM), etc.
  • an antenna system an RF transceiver, one or more amplifiers, a tuner, one or more oscillators, a digital signal processor, a CODEC chip Group, Subscriber Identity Module (SIM), etc.
  • SIM Subscriber Identity Module
  • the audio circuit 806 is mainly used to receive audio data from the peripheral interface 803, convert the audio data into an electrical signal, and transmit the electrical signal to the speaker 807.
  • the speaker 807 is configured to restore the voice signal received by the mobile phone from the wireless network through the RF circuit 805 to sound and play the sound to the user.
  • the power management chip 808 is used for power supply and power management of the hardware connected to the CPU 802, the I/O subsystem, and the peripheral interface.
  • the processor 802 instructs the fingerprint sensor 804 to detect fingerprint information of the user. ;
  • the processor 802 controls the touch screen 813 to present the private information according to the matching result;
  • the processor 802 controls the touch screen 813 to hide the private information according to the matching result;
  • the processor 802 controls the touch screen 813 to hide the private information according to the detection result;
  • the touch screen 513 displays the private information according to the instruction of the processor 502, and Once it is determined that the user's fingerprint is not in place or the detected fingerprint information does not match the preset fingerprint information, the processor 502 controls the touch screen 513 to hide (ie, not display) the private information. In this way, the fingerprint information is strongly bound to the presentation privacy information. Because the fingerprint information is difficult to be lost or stolen by others, only the hidden information in the mobile terminal will be hidden when the user who matches the preset fingerprint information uses the mobile terminal. Presenting, as long as the user who does not meet the preset fingerprint information uses the mobile terminal, the privacy information in the mobile terminal is hidden, so that the privacy of the user can be protected in time. Illegal use.
  • the processor 802 when the fingerprint information detected by the fingerprint sensor 804 matches the preset fingerprint information, the processor 802 is further configured to receive an operation of the user specifying the private information through the touch screen 813.
  • the fingerprint sensor 804 is further configured to: when the touch screen 813 displays a graphical user interface set by preset fingerprint information, receive fingerprint information input by the user;
  • the processor 802 is further configured to store fingerprint information input by the user as the preset fingerprint information.
  • the disclosed system, apparatus, and method may be implemented in other manners.
  • the device embodiments described above are merely illustrative.
  • the division of the unit is only a logical function division.
  • there may be another division manner for example, multiple units or components may be combined or Can be integrated into another system, or some features can be ignored or not executed.
  • the mutual coupling or direct coupling or communication connection shown or discussed may be an indirect coupling or communication connection through some interface, device or unit, and may be in an electrical, mechanical or other form.
  • the units described as separate components may or may not be physically separated, and the components displayed as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • each functional unit in each embodiment of the present invention may be integrated into one processing unit, or each unit may exist physically separately, or two or more units may be integrated into one unit.
  • the above integrated unit can be implemented in the form of hardware or in the form of a software functional unit.
  • the integrated unit if implemented in the form of a software functional unit and sold or used as a standalone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention is essential or the part contributing to the prior art or the entire technical solution.
  • the portion or portion may be embodied in the form of a software product stored in a storage medium, including instructions for causing a computer device (which may be a personal computer, server, or network device, etc.) to perform the various aspects of the present invention. All or part of the steps of the method described in the examples.
  • the foregoing storage medium includes: a U disk, a mobile hard disk, a read-only memory (ROM), a random access memory (RAM), a magnetic disk, or an optical disk, and the like. .

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

本发明实施例公开了一种信息处理方法和移动终端,用于保护移动终端中隐藏存储的隐私信息,降低隐私信息泄露的风险。本发明实施例方法包括:当移动终端的屏幕显示特定应用的图形用户界面时,该移动终端检测用户的指纹信息,当检测到的指纹信息与预设指纹信息匹配时,该移动终端呈现隐私信息,当检测到的指纹信息与预设指纹信息不匹配时,该移动终端隐藏隐私信息,当该移动终端不能检测到用户的指纹信息时,该移动终端隐藏隐私信息。

Description

一种信息处理方法和移动终端 技术领域
本发明涉及数据处理领域,尤其涉及一种信息处理方法和移动终端。
背景技术
移动终端(例如手机、平板电脑等)是个人设备,难免会有一些个人的隐私信息存在(隐私信息或称为机密信息,包括联系人、短信、邮件、图片、文件等)。这些信息被其他熟人或陌生人看到或获取可能带来不必要的尴尬,甚至带来经济或精神上的严重损失。
目前,可以通过移动终端中的保险箱来存放隐私信息,以加密或不加密的方式存储,控制访问权限。通过对保险箱设置访问权限密码来控制,只有通过密码验证后才能打开保险箱,察看保险箱中的内容。
然而,在实际应用中,经常会出现保险箱的密码遗失或被盗的现象,从而导致用户的隐私信息容易被泄露。
发明内容
本发明实施例提供了一种信息处理方法和移动终端,用于保护移动终端中隐藏存储的隐私信息,降低隐私信息泄露的风险。
本发明实施例第一方面提供了一种信息处理方法,用于保护移动终端中隐藏存储的隐私信息,所述移动终端中包括有指纹传感器,包括:
当所述移动终端的屏幕显示特定应用的图形用户界面时,所述移动终端检测用户的指纹信息;
当检测到的指纹信息与预设指纹信息匹配时,所述移动终端呈现隐私信息;当检测到的指纹信息与预设指纹信息不匹配时,所述移动终端隐藏隐私信息;
当所述移动终端不能检测到用户的指纹信息时,所述移动终端隐藏隐私信息。
结合本发明实施例的第一方面,本发明实施例第一方面的第一种实现方式 中,所述方法还包括:
当检测到的指纹信息与预设指纹信息匹配时,所述移动终端接收用户指定隐私信息的操作。
结合本发明实施例的第一方面或第一方面的第一种实现方式,本发明实施例第一方面的第二种实现方式中,所述移动终端检测用户的指纹信息的步骤之前还包括:
所述移动终端接收用户输入的指纹信息;
所述移动终端存储所述用户输入的指纹信息,作为所述预设指纹信息。
本发明实施例第二方面提供了一种移动终端,用于保护所述移动终端中隐藏存储的隐私信息,所述移动终端中包括有指纹传感器,包括:
检测模块,用于当所述移动终端的屏幕显示特定应用的图形用户界面时,检测用户的指纹信息;
呈现模块,用于当所述检测模块检测到的指纹信息与预设指纹信息匹配时,呈现隐私信息;
第一隐藏模块,用于当所述检测模块检测到的指纹信息与预设指纹信息不匹配时,隐藏隐私信息;
第二隐藏模块,用于当所述检测模块不能检测到用户的指纹信息时,隐藏隐私信息。
结合本发明实施例的第二方面,本发明实施例第二方面的第一种实现方式中,所述移动终端还包括:
第一接收模块,用于当所述检测模块检测到的指纹信息与预设指纹信息匹配时,接收用户指定隐私信息的操作。
结合本发明实施例的第二方面或第二方面的第一种实现方式,本发明实施例第二方面的第二种实现方式中,所述移动终端还包括:
第二接收模块,用于在检测用户的指纹信息之前,接收用户输入的指纹信息;
存储模块,用于存储所述第二接收模块接收的用户输入的指纹信息,作为所述预设指纹信息。
本发明实施例的第三方面提供了一种移动终端,用于保护所述移动终端中 隐藏存储的隐私信息,包括:
存储器、处理器、触摸屏,以及指纹传感器;
通过调用所述存储器中存储的操作指令,当所述触摸屏显示特定应用的图形用户界面时,所述处理器指示所述指纹传感器检测用户的指纹信息;
当所述指纹传感器检测到的指纹信息与预设指纹信息匹配时,所述处理器根据该匹配结果控制所述触摸屏呈现隐私信息;
当所述指纹传感器检测到的指纹信息与预设指纹信息不匹配时,所述处理器根据该匹配结果控制所述触摸屏隐藏隐私信息;
当所述指纹传感器不能检测到用户的指纹信息时,所述处理器根据该检测结果控制所述触摸屏隐藏隐私信息;
结合本发明实施例的第三方面,本发明实施例第三方面的第一种实现方式中,当所述指纹传感器检测到的指纹信息与预设指纹信息匹配时,所述处理器还用于,通过所述触摸屏接收用户指定隐私信息的操作。
结合本发明实施例的第三方面或第三方面的第一种实现方式,本发明实施例第三方面的第二种实现方式中,所述指纹传感器还用于,当所述触摸屏显示预设指纹信息设定的图形用户界面时,接收用户输入的指纹信息;
所述处理器还用于,存储所述用户输入的指纹信息,作为所述预设指纹信息。
从以上技术方案可以看出,本发明实施例具有以下优点:本发明实施例中,需要在处于特定的图形用户界面,移动终端能检测到用户的指纹信息且移动终端当前检测到的用户的指纹信息与预设指纹信息匹配,这些条件都同时满足时,才呈现隐藏存储的隐私信息,若用户将指纹移开,即移动终端不能检测到用户的指纹信息时,该移动终端隐藏隐私信息,这样将指纹信息与呈现隐私信息强绑定,由于指纹信息难以遗失或被他人盗取的特性,则只有符合该预设指纹信息的用户使用移动终端时,该移动终端中隐藏的隐私信息才会呈现,只要不是符合该预设指纹信息的用户使用该移动终端,该移动终端中的隐私信息就会被隐藏,极大的降低了隐私信息泄露的风险,提高了移动终端的人机交互性能。
附图说明
图1为本发明实施例中信息处理方法一个流程示意图;
图2为本发明实施例中信息处理方法另一个流程示意图;
图3为本发明实施例中信息处理方法一个实例示意图;
图4为本发明实施例中信息处理方法另一个实例示意图;
图5为本发明实施例中信息处理方法另一个实例示意图;
图6为本发明实施例中移动终端一个结构示意图;
图7为本发明实施例中移动终端另一个结构示意图;
图8为本发明实施例中移动终端另一个结构示意图。
具体实施方式
下面将结合本发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整地描述,显然,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。
本发明实施例中信息处理方法用于保护移动终端中隐藏存储的隐私信息。
可以理解的是,对隐私信息进行隐藏存储有多种方式:
可选的,对隐私信息进行隐藏存储可以为对隐私信息进行加密处理,例如使隐私信息不可读或将隐私信息在移动终端上显示为一个不相关的图标等,相应的,呈现该隐私信息表示对加密处理的隐私信息进行解密,使该隐私信息可读,或显示隐私信息的真正图标;隐藏该隐私信息则表示再次对该隐私信息进行加密处理;需要说明的是,呈现隐私信息除了可以显示隐藏的画面信息,也还可以提示隐藏的声音信息,此处不作限定。
可选的,对隐私信息进行隐藏存储也可以为使该隐私信息在移动终端中不可见,相应的,呈现该隐私信息表示使该隐私信息变为可见,隐藏该隐私信息则表示再次设置该隐私信息不可见。
请参阅图1,本发明实施例中信息处理方法一个实施例包括:
101、当所述移动终端的屏幕显示特定应用的图形用户界面时,所述移动终端检测用户的指纹信息;
当移动终端的屏幕显示特定应用的图形用户界面时,该移动终端检测用户的指纹信息,需要说明的是,该移动终端中包括有指纹传感器对用户的指纹信息进行检测。
可以理解的是,该特定应用可以为出厂预置的应用,也可以为用户在移动终端上自定义的应用,例如短信,图标,笔记本等等应用程序,此处不作限定。
102、当检测到的指纹信息与预设指纹信息匹配时,所述移动终端呈现隐私信息;
若移动终端当前能检测到用户的指纹信息,且检测到的指纹信息与预设指纹信息匹配时,该移动终端呈现隐私信息。
可以理解的是,检测到指纹信息就表示该移动终端当前能检测到用户的指纹信息,也就表示当前用户的指纹在位。
103、当检测到的指纹信息与预设指纹信息不匹配时,该移动终端隐藏隐私信息;
若移动终端当前能检测到用户的指纹信息,即用户的指纹在位,然而检测到的指纹信息与预设指纹信息不匹配,则该移动终端隐藏隐私信息。
可以理解的是,若隐藏隐私信息采用的是加密方式,则加密密钥可以为该预置指纹信息,呈现隐私信息表示对加密的隐私信息进行解密;若隐藏隐私信息采用的是使隐私信息不可见的方式,则可以将检测到的指纹信息与预设指纹信息匹配,作为使不可见的隐私信息变为可见的触发条件。
104、当所述移动终端不能检测到用户的指纹信息时,所述移动终端隐藏隐私信息。
当移动终端当前检测不到用户的指纹信息时,表示此时用户的指纹不在位,该移动终端会立即隐藏隐私信息,保证隐私信息与指纹信息的强绑定。
可以理解的是,用户的指纹在位,指纹信息被检测之后,若用户移开指纹导致指纹不在位,则移动终端会立即隐藏隐私信息,若此时用户的指纹再次在位,则需要重新执行步骤101,移动终端再次检测用户的指纹信息,判断是否与预设指纹信息匹配,如此循环,此处不作赘述。
本发明实施例中,需要在处于特定的图形用户界面,移动终端能检测到用户的指纹信息且移动终端当前检测到的用户的指纹信息与预设指纹信息匹配, 这些条件都同时满足时,才呈现隐藏存储的隐私信息,若用户将指纹移开,即移动终端不能检测到用户的指纹信息时,该移动终端隐藏隐私信息,这样将指纹信息与呈现隐私信息强绑定,由于指纹信息难以遗失或被他人盗取的特性,则只有符合该预设指纹信息的用户使用移动终端时,该移动终端中隐藏的隐私信息才会呈现,只要不是符合该预设指纹信息的用户使用该移动终端,该移动终端中的隐私信息就会被隐藏,极大的降低了隐私信息泄露的风险,提高了移动终端的人机交互性能。
上面实施例中,移动终端将用户的指纹信息与预设指纹信息相匹配,在实际应用中,移动终端可以将用户预先输入的指纹信息作为预设指纹信息,请参阅图2,本发明实施例中信息处理方法另一个实施例包括:
201、移动终端接收用户输入的指纹信息;
移动终端可以接收用户输入的指纹信息,可以理解的是,移动终端上可以有设置预设指纹信息的功能按钮,用户进入该功能后,可以输入自己的指纹信息,则移动终端可以接收用户输入的指纹信息。
可以理解的是,在实际应用中,该移动终端接收用户输入的指纹信息之前,还可以先对用户的身份进行认证,确定该用户的身份是该移动终端的机主之后,才接收用户输入的之人信息。
202、移动终端存储所述用户输入的指纹信息,作为预设指纹信息;
移动终端存储用户输入的指纹信息,作为预设指纹信息。
可以理解的是,步骤201和202与其他的步骤可以不在同一次开机状态下执行。
203、当所述移动终端的屏幕显示特定应用的图形用户界面时,所述移动终端检测用户的指纹信息;
当移动终端的屏幕显示特定应用的图形用户界面时,该移动终端检测用户的指纹信息,需要说明的是,该移动终端中包括有指纹传感器对用户的指纹信息进行检测。
需要说明的是,本发明实施例中,该指纹传感器可以位于移动终端的背部,当该指纹传感器位于移动终端的背部时,用户在使用该移动终端时,指纹可以极其方便的一直在位,当然,在实际应用中,该指纹传感器也可以位于移动终 端的前端(使用时面朝用户的那一端),此处不作限定。
可以理解的是,该特定应用可以为出厂预置的应用,也可以为用户在移动终端上自定义的应用,例如短信,图标,笔记本等等,此处不作限定。
204、当检测到的指纹信息与预设指纹信息匹配时,所述移动终端呈现隐私信息;
若移动终端当前能检测到用户的指纹信息,且检测到的指纹信息与预设指纹信息匹配时,该移动终端呈现隐私信息。
可以理解的是,检测到指纹信息就表示该移动终端当前能检测到用户的指纹信息,也就表示当前用户的指纹在位。
205、移动终端接收用户指定隐私信息的操作;
当移动终端检测到的指纹信息和预设指纹信息匹配时,表明此时操作移动终端的用户是该移动终端的机主,此时,该移动终端还可以接收该用户指定隐私信息的操作。
可以理解的是,本步骤中,除了可以采用检测到的指纹信息和预设指纹信息匹配来确定当前的用户是否为该移动终端的机主,还可以采用其他的身份认证方式,此处不作限定。
206、当检测到的指纹信息与预设指纹信息不匹配时,该移动终端隐藏隐私信息;
若移动终端当前能检测到用户的指纹信息,即用户的指纹在位,然而检测到的指纹信息与预设指纹信息不匹配,则该移动终端隐藏隐私信息。
可以理解的是,若隐藏隐私信息采用的是加密方式,则加密密钥可以为该预置指纹信息,呈现隐私信息表示对加密的隐私信息进行解密;若隐藏隐私信息采用的是使隐私信息不可见的方式,则可以将检测到的指纹信息与预设指纹信息匹配,作为使不可见的隐私信息变为可见的触发条件。
207、当所述移动终端不能检测到用户的指纹信息时,所述移动终端隐藏隐私信息。
当移动终端当前检测不到用户的指纹信息时,表示此时用户的指纹不在位,该移动终端会立即隐藏隐私信息,保证隐私信息与指纹信息的强绑定。
可以理解的是,用户的指纹在位,指纹信息被检测之后,若用户移开指纹 导致指纹不在位,则移动终端会立即隐藏隐私信息,若此时用户的指纹再次在位,则需要重新执行步骤203,移动终端再次检测用户的指纹信息,判断是否与预设指纹信息匹配,如此循环,此处不作赘述。
本发明实施例中,移动终端可以先设置预设指纹信息,用户可以根据需要选择最适合的指纹信息作为预设指纹信息,提高了终端的人机交互性能。
上面实施例中,将指纹信息与隐私信息强关联,通过确定指纹是否在位以及检测指纹信息是否与预设指纹信息相匹配来选择呈现隐私信息或隐藏隐私信息,在实际应用中,除了采用指纹信息,还可以采用其他的体征信息来达到该目的:
可选的,作为本发明实施例中隐私信息保护方法另一个实施例,采用虹膜信息:
1、移动终端接收用户录入的虹膜信息;
2、移动终端存储所述用户录入的虹膜信息,作为预设虹膜信息;
3、当所述移动终端的屏幕显示特定应用的图形用户界面时,所述移动终端检测用户的虹膜信息;
4、当检测到的虹膜信息与预设虹膜信息匹配时,所述移动终端呈现隐私信息;
其中,当用户的虹膜处于移动终端中虹膜识别器的识别范围内时,该移动终端能识别用户的虹膜信息。
5、移动终端接收用户指定隐私信息的操作;
6、当检测到的虹膜信息与预设虹膜信息不匹配时,该移动终端隐藏隐私信息;
7、当所述移动终端不能检测到用户的虹膜信息时,所述移动终端隐藏隐私信息。
可选的,作为本发明实施例中隐私信息保护方法另一个实施例,采用人脸识别信息:
1、移动终端接收用户录入的人脸识别信息;
2、移动终端存储所述用户录入的人脸识别信息,作为预设人脸识别信息;
3、当所述移动终端的屏幕显示特定应用的图形用户界面时,所述移动终 端检测用户的人脸识别信息;
4、当检测到的人脸识别信息与预设人脸识别信息匹配时,所述移动终端呈现隐私信息;
其中,当用户的人脸处于移动终端的摄像头的识别范围内时,该移动终端能识别用户的人脸识别信息。
5、移动终端接收用户指定隐私信息的操作;
6、当检测到的人脸识别信息与预设人脸识别信息不匹配时,该移动终端隐藏隐私信息;
7、当所述移动终端不能检测到用户的人脸识别信息时,所述移动终端隐藏隐私信息。
为便于理解,下面以一具体应用场景对本发明实施例中信息处理方法进行具体描述,例如该移动终端为手机:
手机中设置有用户A的左手食指的指纹信息作为预设指纹信息,并且图片应用中隐藏存储有两张被设置为隐私信息的图片E和F。
用户B拿到手机后,打开图片应用,该手机显示如图3所示的图片应用的图形用户界面,并且在该图形用户界面中呈现A,B,C,D四张图片;
同时该手机检测用户B的指纹信息,此时用户B的左手食指放置在手机背面的指纹传感器上,该左手食指的指纹信息能被该手机检测;
该手机检测到用户B的左手食指的指纹信息后,确定当前检测到的指纹信息与预设指纹信息不匹配,该手机继续隐藏隐私信息,不呈现设置为隐私信息的图片E和F;
用户A使用该手机时,打开图片应用,该手机显示如图3所示的图片应用的图形用户界面,并且在该图形用户界面中呈现A,B,C,D四张图片;
同时该手机检测用户A的指纹信息,此时用户A的左手食指放置在手机背面的指纹传感器上,该左手食指的指纹信息能被该手机检测;
该手机检测到用户A的左手食指的指纹信息后,确定当前检测到的指纹信息与预设指纹信息匹配,该手机在该图形用户界面中呈现隐藏的隐私信息,如图4所示,即在该图形用户界面呈现设置为隐私信息的图片E和F;
在检测到的指纹信息与预设指纹信息匹配时,该手机接收用户指定图片A 和C也为隐私信息的操作,则该手机确定图片A,C,E和F都为隐私信息;
当用户A的手指离开该指纹传感器时,该手机确定不能检测到用户的指纹信息,此时,该手机隐藏隐私信息,如图5所示,即不在该图形用户界面显示设置为隐私信息的图片A,C,E和F,仅呈现图片B和D。
下面对本发明实施例中的移动终端进行描述,该移动终端用于保护移动终端中隐藏存储的隐私信息,且该移动终端中包括有指纹传感器,请参阅图6,本发明实施例中移动终端一个实施例包括:
检测模块601,用于当所述移动终端的屏幕显示特定应用的图形用户界面时,检测用户的指纹信息;
呈现模块602,用于当所述检测模块601检测到的指纹信息与预设指纹信息匹配时,呈现隐私信息;
第一隐藏模块603,用于当所述检测模块601检测到的指纹信息与预设指纹信息不匹配时,隐藏隐私信息;
第二隐藏模块604,用于当所述检测模块601不能检测到用户的指纹信息时,隐藏隐私信息。
本发明实施例中,需要在处于特定的图形用户界面,检测模块601能检测到用户的指纹信息且检测模块601当前检测到的用户的指纹信息与预设指纹信息匹配,这些条件都同时满足时,呈现模块602才呈现隐藏存储的隐私信息,若用户将指纹移开,即检测模块601不能检测到用户的指纹信息时,第二隐藏模块604隐藏隐私信息,这样将指纹信息与呈现隐私信息强绑定,由于指纹信息难以遗失或被他人盗取的特性,则只有符合该预设指纹信息的用户使用移动终端时,该移动终端中隐藏的隐私信息才会呈现,只要不是符合该预设指纹信息的用户使用该移动终端,该移动终端中的隐私信息就会被隐藏,极大的降低了隐私信息泄露的风险,提高了移动终端的人机交互性能。
上面实施例中,移动终端将用户的指纹信息与预设指纹信息相匹配,在实际应用中,移动终端可以将用户预先输入的指纹信息作为预置指纹信息,请参阅图7,本发明实施例中移动终端另一个实施例包括:
检测模块701,用于当所述移动终端的屏幕显示特定应用的图形用户界面时,检测用户的指纹信息;
呈现模块702,用于当所述检测模块701检测到的指纹信息与预设指纹信息匹配时,呈现隐私信息;
第一隐藏模块703,用于当所述检测模块701检测到的指纹信息与预设指纹信息不匹配时,隐藏隐私信息;
第二隐藏模块704,用于当所述检测模块701不能检测到用户的指纹信息时,隐藏隐私信息;
本实施例中,该移动终端还包括:
第一接收模块705,用于当所述检测模块701检测到的指纹信息与预设指纹信息匹配时,接收用户指定隐私信息的操作。
在本发明的一些实施例中,该移动终端还包括:
第二接收模块706,用于在所述检测模块701检测用户的指纹信息之前,接收用户输入的指纹信息;
存储模块707,用于存储所述第二接收模块706接收的用户输入的指纹信息,作为所述预设指纹信息。
本发明实施例中,第二接收模块706和存储模块707可以先设置预设指纹信息,用户可以根据需要选择最适合的指纹信息作为预设指纹信息,提高了终端的人机交互性能。
为便于理解,下面以一具体应用场景对本发明实施例中信息处理方法进行具体描述,例如该移动终端为手机:
手机中设置有用户A的左手食指的指纹信息作为预设指纹信息,并且图片应用中隐藏存储有两张被设置为隐私信息的图片E和F。
用户B拿到手机后,打开图片应用,该手机显示如图3所示的图片应用的图形用户界面,并且在该图形用户界面中呈现A,B,C,D四张图片;
同时检测模块701检测用户B的指纹信息,此时用户B的左手食指放置在手机背面的指纹传感器上,该左手食指的指纹信息能被检测模块701检测;
检测模块701检测到用户B的左手食指的指纹信息后,确定当前检测到的指纹信息与预设指纹信息不匹配,第一隐藏模块703继续隐藏隐私信息,不呈现设置为隐私信息的图片E和F;
用户A使用该手机时,打开图片应用,该手机显示如图3所示的图片应 用的图形用户界面,并且在该图形用户界面中呈现A,B,C,D四张图片;
同时检测模块701检测用户A的指纹信息,此时用户A的左手食指放置在手机背面的指纹传感器上,该左手食指的指纹信息能被检测模块701检测;
检测模块701检测到用户A的左手食指的指纹信息后,确定当前检测到的指纹信息与预设指纹信息匹配,呈现模块702在该图形用户界面中呈现隐藏的隐私信息,如图4所示,即在该图形用户界面呈现设置为隐私信息的图片E和F;
在检测到的指纹信息与预设指纹信息匹配时,第一接收模块705接收用户指定图片A和C也为隐私信息的操作,则该手机确定图片A,C,E和F都为隐私信息;
当用户A的手指离开该指纹传感器时,检测模块701确定不能检测到用户的指纹信息,此时,第二隐藏模块704隐藏隐私信息,如图5所示,即不在该图形用户界面显示设置为隐私信息的图片A,C,E和F,仅呈现图片B和D。
请参阅图8,本实施例以手机为例对本发明实施例中的移动终端进行具体说明。
应该理解的是,图示手机800仅仅是移动终端的一个范例,并且手机800可以具有比图中所示出的更过的或者更少的部件,可以组合两个或更多的部件,或者可以具有不同的部件配置。图中所示出的各种部件可以在包括一个或多个信号处理和/或专用集成电路在内的硬件、软件、或硬件和软件的组合中实现。
现以手机为一个例子进行具体的说明。图8为本发明提供的用于保护移动终端中隐藏存储的隐私信息的手机的结构示意图。如图8所示,该手机包括存储器801、中央处理器(Central Processing Unit,以下简称CPU)802、外设接口803、指纹传感器804、RF电路805、音频电路806、扬声器807、电源管理芯片808、输入/输出(I/O)子系统809、其他输入/控制设备810以及外部端口811,这些部件通过一个或多个通信总线或信号线812来通信,该手机还包括有触摸屏813。
下面就本实施例提供的用于保护移动终端中隐藏存储的隐私信息的手机 进行详细的描述。
存储器801:所述存储器801可以被CPU802、外设接口803等访问,所述存储器801可以包括高速随机存取存储器,还可以包括非易失性存储器,例如一个或多个磁盘存储器件、闪存器件、或其他易失性固态存储器件。
指纹传感器804:所述指纹传感器804用于读取使用者的指纹,并且可以将读取的指纹与存储器801中存储的预设指纹信息进行匹配,该指纹传感器通过外设接口803连接到CPU802和存储器801;该指纹传感器可以位于该手机的背部,方便用户使用手机时保持指纹在位,也可以位于手机的前面,此处不作限定;
外设接口803,所述外设接口可以将设备的输入和输出外设连接到CPU802和存储器801。
I/O子系统809:所述I/O子系统809可以将设备上的输入输出外设,例如触摸屏813(相当于上述实施例中的显示器)和其他输入/控制设备810,连接到外设接口803。I/O子系统809可以包括显示控制器5091和用于控制其他输入/控制设备810的一个或多个输入控制器8092。其中,一个或多个输入控制器8092从其他输入/控制设备810接收电信号或者向其他输入/控制设备810发送电信号,其他输入/控制设备810可以包括物理按钮(按压按钮、摇臂按钮等)、拨号盘、滑动开关、操纵杆、点击滚轮。值得说明的是,输入控制器8092可以与以下任一个连接:键盘、红外端口、USB接口以及诸如鼠标的指示设备。
触摸屏813:所述触摸屏813是移动终端与用户之间的输入接口和输出接口,将可视输出显示给用户,可视输出可以包括图形、文本、图标、视频等。
I/O子系统809中的显示控制器8091从触摸屏813接收电信号或者向触摸屏813发送电信号。触摸屏813检测触摸屏上的接触,显示控制器8091将检测到的接触转换为与显示在触摸屏813上的用户界面对象的交互,即实现人机交互,显示在触摸屏813上的用户界面对象可以是运行游戏的图标、联网到相应网络的图标等。值得说明的是,设备还可以包括光鼠,光鼠是不显示可视输出的触摸敏感表面,或者是由触摸屏形成的触摸敏感表面的延伸。
RF电路805,主要用于建立手机与无线网络(即网络侧)的通信,实现手机与无线网络的数据接收和发送。例如收发短信息、电子邮件等。具体地, RF电路805接收并发送RF信号,RF信号也称为电磁信号,RF电路805将电信号转换为电磁信号或将电磁信号转换为电信号,并且通过该电磁信号与通信网络以及其他设备进行通信。RF电路805可以包括用于执行这些功能的已知电路,其包括但不限于天线系统、RF收发机、一个或多个放大器、调谐器、一个或多个振荡器、数字信号处理器、CODEC芯片组、用户标识模块(Subscriber Identity Module,SIM)等等。
音频电路806,主要用于从外设接口803接收音频数据,将该音频数据转换为电信号,并且将该电信号发送给扬声器807。
扬声器807,用于将手机通过RF电路805从无线网络接收的语音信号,还原为声音并向用户播放该声音。
电源管理芯片808,用于为CPU802、I/O子系统及外设接口所连接的硬件进行供电及电源管理。
本发明的一些实施例中,通过调用所述存储器801中存储的操作指令,当所述触摸屏813显示特定应用的图形用户界面时,所述处理器802指示所述指纹传感器804检测用户的指纹信息;
当所述指纹传感器804检测到的指纹信息与预设指纹信息匹配时,所述处理器802根据该匹配结果控制所述触摸屏813呈现隐私信息;
当所述指纹传感器804检测到的指纹信息与预设指纹信息不匹配时,所述处理器802根据该匹配结果控制所述触摸屏813隐藏隐私信息;
当所述指纹传感器804不能检测到用户的指纹信息时,所述处理器802根据该检测结果控制所述触摸屏813隐藏隐私信息;
可以理解的是,在本发明实施例中,当确定用户的指纹在位而且检测到的指纹信息与预设指纹信息相匹配时,则所述触摸屏513根据处理器502的指令显示隐私信息,而一旦确定用户的指纹不在位或者检测到的指纹信息与预设指纹信息不相匹配,则处理器502控制所述触摸屏513隐藏(即不显示)隐私信息。这样将指纹信息与呈现隐私信息强绑定,由于指纹信息难以遗失或被他人盗取的特性,则只有符合该预设指纹信息的用户使用移动终端时,该移动终端中隐藏的隐私信息才会呈现,只要不是符合该预设指纹信息的用户使用该移动终端,该移动终端中的隐私信息就会被隐藏,这样能够及时保护用户的隐私不 受非法利用。
本发明的一些实施例中,当所述指纹传感器804检测到的指纹信息与预设指纹信息匹配时,所述处理器802还用于,通过所述触摸屏813接收用户指定隐私信息的操作。
本发明的一些实施例中,所述指纹传感器804还用于,当所述触摸屏813显示预设指纹信息设定的图形用户界面时,接收用户输入的指纹信息;
所述处理器802还用于,存储所述用户输入的指纹信息,作为所述预设指纹信息。
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。
所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。
另外,在本发明各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。
所述集成的单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全 部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。
以上所述,以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。

Claims (9)

  1. 一种信息处理方法,用于保护移动终端中隐藏存储的隐私信息,所述移动终端中包括有指纹传感器,其特征在于,包括:
    当所述移动终端的屏幕显示特定应用的图形用户界面时,所述移动终端检测用户的指纹信息;
    当检测到的指纹信息与预设指纹信息匹配时,所述移动终端呈现隐私信息;当检测到的指纹信息与预设指纹信息不匹配时,所述移动终端隐藏隐私信息;
    当所述移动终端不能检测到用户的指纹信息时,所述移动终端隐藏隐私信息。
  2. 根据权利要求1所述的方法,其特征在于,所述方法还包括:
    当检测到的指纹信息与预设指纹信息匹配时,所述移动终端接收用户指定隐私信息的操作。
  3. 根据权利要求1或2所述的方法,其特征在于,所述移动终端检测用户的指纹信息的步骤之前还包括:
    所述移动终端接收用户输入的指纹信息;
    所述移动终端存储所述用户输入的指纹信息,作为所述预设指纹信息。
  4. 一种移动终端,用于保护所述移动终端中隐藏存储的隐私信息,所述移动终端中包括有指纹传感器,其特征在于,包括:
    检测模块,用于当所述移动终端的屏幕显示特定应用的图形用户界面时,检测用户的指纹信息;
    呈现模块,用于当所述检测模块检测到的指纹信息与预设指纹信息匹配时,呈现隐私信息;
    第一隐藏模块,用于当所述检测模块检测到的指纹信息与预设指纹信息不匹配时,隐藏隐私信息;
    第二隐藏模块,用于当所述检测模块不能检测到用户的指纹信息时,隐藏隐私信息。
  5. 根据权利要求4所述的移动终端,其特征在于,所述移动终端还包括:
    第一接收模块,用于当所述检测模块检测到的指纹信息与预设指纹信息匹 配时,接收用户指定隐私信息的操作。
  6. 根据权利要求4或5所述的移动终端,其特征在于,所述移动终端还包括:
    第二接收模块,用于在检测用户的指纹信息之前,接收用户输入的指纹信息;
    存储模块,用于存储所述第二接收模块接收的用户输入的指纹信息,作为所述预设指纹信息。
  7. 一种移动终端,用于保护所述移动终端中隐藏存储的隐私信息,其特征在于,包括:
    存储器、处理器、触摸屏,以及指纹传感器;
    通过调用所述存储器中存储的操作指令,当所述触摸屏显示特定应用的图形用户界面时,所述处理器指示所述指纹传感器检测用户的指纹信息;
    当所述指纹传感器检测到的指纹信息与预设指纹信息匹配时,所述处理器根据该匹配结果控制所述触摸屏呈现隐私信息;
    当所述指纹传感器检测到的指纹信息与预设指纹信息不匹配时,所述处理器根据该匹配结果控制所述触摸屏隐藏隐私信息;
    当所述指纹传感器不能检测到用户的指纹信息时,所述处理器根据该检测结果控制所述触摸屏隐藏隐私信息;
  8. 根据权利要求7所述的移动终端,其特征在于,当所述指纹传感器检测到的指纹信息与预设指纹信息匹配时,所述处理器还用于,通过所述触摸屏接收用户指定隐私信息的操作。
  9. 根据权利要求7或8所述的移动终端,其特征在于,所述指纹传感器还用于,当所述触摸屏显示预设指纹信息设定的图形用户界面时,接收用户输入的指纹信息;
    所述处理器还用于,存储所述用户输入的指纹信息,作为所述预设指纹信息。
PCT/CN2015/074442 2015-03-18 2015-03-18 一种信息处理方法和移动终端 WO2016145624A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2015/074442 WO2016145624A1 (zh) 2015-03-18 2015-03-18 一种信息处理方法和移动终端
CN201580010264.8A CN106170794A (zh) 2015-03-18 2015-03-18 一种信息处理方法和移动终端

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2015/074442 WO2016145624A1 (zh) 2015-03-18 2015-03-18 一种信息处理方法和移动终端

Publications (1)

Publication Number Publication Date
WO2016145624A1 true WO2016145624A1 (zh) 2016-09-22

Family

ID=56919529

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/074442 WO2016145624A1 (zh) 2015-03-18 2015-03-18 一种信息处理方法和移动终端

Country Status (2)

Country Link
CN (1) CN106170794A (zh)
WO (1) WO2016145624A1 (zh)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650515A (zh) * 2016-10-08 2017-05-10 广东小天才科技有限公司 一种屏幕页面的防护方法及装置、移动设备
CN107133603A (zh) * 2017-05-24 2017-09-05 努比亚技术有限公司 防止指纹泄漏的方法、移动终端及计算机可读存储介质
CN110232267A (zh) * 2019-04-28 2019-09-13 平安科技(深圳)有限公司 名片显示方法、装置、电子设备及存储介质
CN110324482A (zh) * 2018-03-31 2019-10-11 神盾网络安全信息化中心股份有限公司 一种基于脸部识别的手机的信息管控方法

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107423633B (zh) * 2017-06-26 2018-11-16 珠海格力电器股份有限公司 一种私密文件的保护方法、装置和移动终端

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103177206A (zh) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 一种信息保密方法及电子终端
US20130223700A1 (en) * 2012-02-28 2013-08-29 Hon Hai Precision Industry Co., Ltd. Electronic device and method for protecting personal data via fingerprint recognition
CN103391349A (zh) * 2012-05-09 2013-11-13 中兴通讯股份有限公司 一种终端实现保密的方法、终端
CN103677638A (zh) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 对隐私文件的处理方法及其装置
CN103699825A (zh) * 2012-09-27 2014-04-02 Lg电子株式会社 显示设备和用于操作显示设备的方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130223700A1 (en) * 2012-02-28 2013-08-29 Hon Hai Precision Industry Co., Ltd. Electronic device and method for protecting personal data via fingerprint recognition
CN103391349A (zh) * 2012-05-09 2013-11-13 中兴通讯股份有限公司 一种终端实现保密的方法、终端
CN103699825A (zh) * 2012-09-27 2014-04-02 Lg电子株式会社 显示设备和用于操作显示设备的方法
CN103177206A (zh) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 一种信息保密方法及电子终端
CN103677638A (zh) * 2013-12-06 2014-03-26 北京奇虎科技有限公司 对隐私文件的处理方法及其装置

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106650515A (zh) * 2016-10-08 2017-05-10 广东小天才科技有限公司 一种屏幕页面的防护方法及装置、移动设备
CN107133603A (zh) * 2017-05-24 2017-09-05 努比亚技术有限公司 防止指纹泄漏的方法、移动终端及计算机可读存储介质
CN110324482A (zh) * 2018-03-31 2019-10-11 神盾网络安全信息化中心股份有限公司 一种基于脸部识别的手机的信息管控方法
CN110232267A (zh) * 2019-04-28 2019-09-13 平安科技(深圳)有限公司 名片显示方法、装置、电子设备及存储介质
CN110232267B (zh) * 2019-04-28 2023-04-07 平安科技(深圳)有限公司 名片显示方法、装置、电子设备及存储介质

Also Published As

Publication number Publication date
CN106170794A (zh) 2016-11-30

Similar Documents

Publication Publication Date Title
CN111444528B (zh) 数据安全保护方法、装置及存储介质
CN107145795B (zh) 截图方法、装置及计算机设备
US10311278B2 (en) Method for encrypting application and terminal
CN104700010B (zh) 个人信息保护方法及保护装置
WO2016192165A1 (zh) 一种数据加密方法及装置
WO2016145624A1 (zh) 一种信息处理方法和移动终端
KR20150128202A (ko) 전자 기기간 콘텐트 공유 방법 및 장치
CN110348186B (zh) 一种基于用户身份识别的显示方法及电子设备
CN107395610B (zh) 一种通讯认证方法、第一终端及第二终端
CN104318177A (zh) 终端设备中数据的保护方法及装置
CN108027853B (zh) 多用户强认证令牌
CN105281907B (zh) 加密数据的处理方法及装置
CN113259301A (zh) 一种账号数据共享方法及电子设备
WO2019114712A1 (zh) 数据加密或解密的方法、装置和终端设备
CN106951757A (zh) 一种操作应用程序的方法和装置
KR20230064623A (ko) 안전한 개인용 메모리가 있는 모바일 장치
TW201826158A (zh) 顯示資料的方法、裝置和終端
EP3134863B1 (en) Methods of providing social network service and server performing the same
US11681419B2 (en) Method for disguising a computer system's login interface
CN107358083B (zh) 一种信息处理方法、终端及计算机可读存储介质
KR20120042684A (ko) 지문 정보를 통한 데이터 송/수신 장치 및 시스템
KR20140051487A (ko) 단말기의 데이터보호 장치 및 방법
WO2023186011A1 (zh) 图像显示方法、装置及电子设备
JP6938579B2 (ja) モバイル端末のプライバシー保護方法および保護装置、並びにモバイル端末
WO2023046104A1 (zh) 对象移动方法、装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15885007

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 15885007

Country of ref document: EP

Kind code of ref document: A1