WO2017031903A1 - File processing method and apparatus for electronic device - Google Patents

File processing method and apparatus for electronic device Download PDF

Info

Publication number
WO2017031903A1
WO2017031903A1 PCT/CN2015/099899 CN2015099899W WO2017031903A1 WO 2017031903 A1 WO2017031903 A1 WO 2017031903A1 CN 2015099899 W CN2015099899 W CN 2015099899W WO 2017031903 A1 WO2017031903 A1 WO 2017031903A1
Authority
WO
WIPO (PCT)
Prior art keywords
key data
file
operation key
electronic device
time period
Prior art date
Application number
PCT/CN2015/099899
Other languages
French (fr)
Chinese (zh)
Inventor
常磊
位广军
马家智
张洪卫
王博通
桂敬文
王晓卿
秦松
张治�
李新开
Original Assignee
安一恒通(北京)科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 安一恒通(北京)科技有限公司 filed Critical 安一恒通(北京)科技有限公司
Publication of WO2017031903A1 publication Critical patent/WO2017031903A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present application relates to the field of computer technology, and in particular to the field of information security technologies, and in particular, to a file processing method and apparatus for an electronic device.
  • the existing processing method is: An unlock password or gesture set by the user to lock and lock multiple files specified by the user; when the user needs to operate (for example, view, modify) the above file, obtain a password input by the user or touch screen of the electronic device.
  • the gesture of the operation is compared with a password or a gesture preset by the user, and the plurality of files are unlocked and displayed according to the comparison result.
  • the purpose of the present application is to propose a file processing method and apparatus for an electronic device to solve the technical problems mentioned in the background section above.
  • the present application provides a file processing method for an electronic device, the electronic device having a file management function, the method comprising: at least two predetermined times In the segment, acquiring an operation of the electronic device by the user in each time period; generating operation key data corresponding to each of the operations according to the obtained operation, and assigning a permission level to each of the operations
  • Each of the privilege levels is incremented step by step according to an execution order of its corresponding operation; each of the operation key data is respectively bound with a privilege level corresponding to the corresponding operation; each of the operations is respectively performed
  • the lock file to be locked associated with the privilege level of the key data binding is hidden.
  • the present application provides a file processing method for an electronic device, wherein the electronic device has a file management function, and the method includes: receiving a user at each time period for a predetermined period of at least one time period The operation of the electronic device; after each time period ends, all operations in the time period and before the time period are matched with the pre-stored operation key data; if the corresponding operation key data is matched, the display is performed The file associated with the permission level to which the operation key data is bound.
  • the present application provides a file processing apparatus for an electronic device, wherein the electronic device has a file management function, and the apparatus includes: an operation obtaining unit, configured to acquire a user in a predetermined at least two time periods An operation of the electronic device in each time period; an operation key data generating unit, configured to generate operation key data corresponding to each of the operations according to the acquired operation, and assign one to each of the operations a privilege level, each privilege level is added step by step according to an execution order of the corresponding operation; the privilege binding unit is configured to respectively bind each of the operation key data to a privilege level corresponding to the corresponding operation And a file hiding unit, configured to hide the to-be-locked file associated with the permission level of the operation key data binding.
  • an operation obtaining unit configured to acquire a user in a predetermined at least two time periods An operation of the electronic device in each time period
  • an operation key data generating unit configured to generate operation key data corresponding to each of the operations according to the acquired operation, and assign one to each of the operations a privilege level,
  • the present application provides a file processing apparatus for an electronic device, wherein the electronic device has a file management function, and the apparatus includes: an operation receiving unit, configured to receive a user every time for at least one predetermined period of time An operation of the electronic device for a period of time; an operation check unit, configured to match all operations within the time period and before the time period with pre-stored operation key data after each time period ends; And a file display unit, configured to display a file associated with an operation level bound to the operation key data when matching the corresponding operation key data.
  • the file processing method and apparatus for an electronic device provided by the present application implements pairing by respectively binding a plurality of operation key data to a permission level corresponding to the corresponding operation.
  • the file protection methods are diversified and can differentiate multiple files.
  • FIG. 2 is a flow chart of another embodiment of a file processing method for an electronic device according to the present application.
  • FIG. 3 is a flow chart of one embodiment of a file processing apparatus for an electronic device in accordance with the present application.
  • FIG. 4 is a flow chart of another embodiment of a file processing apparatus for an electronic device according to the present application.
  • FIG. 5 is a schematic structural diagram of a computer system suitable for implementing the terminal device of the embodiment of the present application.
  • the file processing method provided by the embodiment of the present application is generally performed by a terminal device (for example, a mobile phone, a tablet computer, etc.) having a file management function, and during the execution of the file processing method, the terminal device may be The user's operation is accepted and operational key data is generated therefrom. Accordingly, the file processing device corresponding to the file processing method described above may be provided in the terminal device.
  • a terminal device for example, a mobile phone, a tablet computer, etc.
  • FIG. 1 shows a flow 100 of one embodiment of a file processing method for an electronic device of the present application having a file management function.
  • Flow 100 describes the processing steps when locking a file. Specifically as shown in Figure 1. It is shown that the file processing method for an electronic device of this embodiment includes the following steps:
  • Step 101 Acquire an operation of the electronic device by the user in each time period in the predetermined at least two time periods.
  • an electronic device i.e., a terminal device such as a mobile phone having a file management function
  • the above operations may include: inputting a set of passwords, artificially caused state changes of the electronic device hardware (eg, volume addition, subtraction, shutter, etc.), or other conceivable operations (eg, screen combo three times), and the like.
  • the number of the predetermined time periods described above may be preset by the user, and after all the time periods are over, the step 101 ends; or the end of the step may be determined by the user having no operation for a predetermined length of time (for example, 5 seconds).
  • Step 102 Generate operation key data corresponding to each operation according to the obtained operation, and assign a permission level to each of the operations, and each permission level is incremented step by step according to the execution order of the corresponding operation.
  • generating the operation key data corresponding to each of the operations according to the obtained operation may include: the electronic device may generate, for each operation acquired, if the operation is performed first, generate the operation Corresponding operation key data, otherwise the operation is combined with all operations performed before the operation in an execution order to generate an operation key data.
  • a binary data may be generated according to the first operation as the operation key data corresponding to the first operation; for other operations, the binary data corresponding to the operation may be performed on the operation.
  • the binary data corresponding to all previous operations are combined in the order of execution as the operation key data corresponding to the operation.
  • the privilege level assigned to the operation can be expressed as the privilege level of the operation set combined with the operations performed before the operation in the execution order.
  • the user performs three operations on the electronic device in three time periods, so the permission level assigned to the first operation is one level, the permission level assigned to the second operation is level two, and so on.
  • the secondary permission level can be expressed as the first operation plus the permission level of the second operation.
  • An operation key data is generated by combining operations and all operations performed before the operation in an execution order, so that one operation key data can be used to identify a plurality of sequential operations, thereby enabling file processing of the present embodiment.
  • the method of document protection is more diverse.
  • Step 103 Bind each of the foregoing operation key data to a permission level corresponding to the corresponding operation.
  • the electronic device may perform binding by associating the operation key data with the permission level. After binding, when unlocked later, the current user's own permission level can be obtained according to the matched operation key data.
  • Step 104 Hide the to-be-locked file associated with the permission level of each of the foregoing operation key data bindings.
  • the to-be-locked file and its associated permission level are specified by the user. After the user sets the above operation, the electronic device hides the file associated with the permission level corresponding to the operation. .
  • the method may further include: displaying for the user to select to be added.
  • the file is locked and the interface of the permission level of the file to be locked is specified; the permission level to be locked by the user and the permission level of the file to be locked set by the user are associated and saved.
  • the foregoing processing may be performed after the user sets the operation, or before the user sets the operation, and the embodiment does not limit the sequence.
  • the file processing method for an electronic device of the present application may further include: displaying an interaction interface for specifying an operation name for an operation performed by the user; receiving the operation name, and The above operation name is associated with the operation key data corresponding to the above operation.
  • the file processing method for an electronic device provided in this embodiment is implemented by binding a plurality of operation key data to a permission level corresponding to the corresponding operation, thereby realizing diversification of protection means and being able to perform differences on multiple files. Protection.
  • FIG. 2 a flow 200 of another embodiment of a file processing method for an electronic device of the present application is illustrated.
  • the process 200 describes a processing step of unlocking a file for the method of locking a file corresponding to the embodiment of FIG. 1.
  • the electronic device of the present embodiment is used for
  • the file processing method includes the following steps:
  • Step 201 Receive an operation of the electronic device by the user in each time period for at least one predetermined period of time.
  • the foregoing operations may include: inputting a set of passwords, artificially caused state changes of the electronic device hardware (eg, volume addition, subtraction, shutter, etc.), or other conceivable operations (eg, screen connection) Hit three times) and so on.
  • the electronic device can determine the end of this step by the user having no operation for a predetermined length of time (eg, 5 seconds).
  • Step 202 After each time period ends, all operations in the time period and before the time period are matched with the pre-stored operation key data.
  • the electronic device may combine all the operations in the foregoing time period and before the time period in the execution order.
  • the operational data is generated and then matched to the pre-stored operational key data.
  • Step 203 If the corresponding operation key data is matched, the file associated with the permission level bound to the operation key data is displayed.
  • the operation matches the corresponding operation key data, and the permission level of the operation key data binding is one level, and then the file A associated with the first level permission level is displayed.
  • the first operation and the second operation are combined to match the pre-stored operation key data, and the matching operation key data binding permission level is two-level, then The file B associated with the secondary permission level is displayed, so after the user performs two operations, the user sees two files A and B.
  • the file processing method for an electronic device of the present application may further include: receiving an operation name input by the user; and an operation name associating the operation name with the pre-stored operation key data. Matching is performed; if the corresponding operation key data is matched, the file associated with the operation level bound to the above operation key data is displayed.
  • the corresponding scene of the processing is that when the user sets the unlocking operation, the operation name is set for the unlocking operation at the same time. In this way, when unlocking, if the electronic device does not recognize the operation or the user forgets the unlocking operation, the electronic device can unlock and display the file by operating the name, and further, the user can also retrieve the unlocking operation or reset the user. The opportunity to set a new operation.
  • the user sets three operations: the first one is to tap the screen three times in succession, the set operation name is “complex strike”; the second is three fingers swipe to the right, and the set operation name is “right slide”; The third is the volume increase button, and the set operation name is “volume increase”.
  • the user decrypts, the second operation is forgotten, or the second operation electronic device cannot recognize, and the user can input "Right sliding" is also equivalent to successfully completing the second operation, and can be modified to replace a new operation, thereby enhancing the fault tolerance of the file processing method for the electronic device of the present embodiment.
  • the file processing method for an electronic device provided by this embodiment, by ending after each time period, matching all operations in the time period and before the time period with the pre-stored operation key data, and displaying and matching The file associated with the permission level of the operation key data binding. Different operations can be obtained with different permissions, and different files can be seen, thereby realizing the diversification of protection methods and enabling differential protection of multiple files.
  • the present application provides an embodiment of a file processing apparatus for an electronic device, the apparatus embodiment corresponding to the method embodiment shown in FIG.
  • the device can be specifically applied to various electronic devices having file management functions.
  • the file processing apparatus 300 for an electronic device of the present embodiment includes an operation acquisition unit 301, an operation key data generation unit 302, a rights binding unit 303, and a file hiding unit 304.
  • the operation obtaining unit 301 is configured to acquire an operation of the electronic device by the user in each time period in a predetermined at least two time periods; the operation key data generating unit 302 is configured to generate and each according to the acquired operation.
  • the above operation corresponds to the operation key data, and each of the above operations is assigned a permission level, and each of the above-mentioned permission levels is added step by step according to the execution order of the corresponding operation;
  • the authority binding unit 303 is configured to respectively respectively The operation key data is bound to the permission level corresponding to the corresponding operation;
  • the file hiding unit 304 is configured to hide the to-be-locked file associated with the permission level of the operation key data binding.
  • the operation key data generating unit 302 may generate, for each operation acquired, operation key data corresponding to the operation if the operation is performed first, otherwise the above operation and the above operation are performed. All previous operations are combined in order of execution to generate an operation key data.
  • the specific location of the operation key data generating unit 302 For details, refer to the processing of step 102 in the corresponding embodiment of FIG. 1 , and details are not described herein again.
  • the specific processing of the operation obtaining unit 301, the privilege binding unit 303, and the file hiding unit 304 may refer to the processing of step 101, step 103, and step 104 in the corresponding embodiment of FIG. 1, and details are not described herein again.
  • the file processing apparatus for the electronic device of the embodiment may further include an encryption setting unit (not shown) for displaying the file to be locked by the user. And the interface of the permission level of the file to be locked is specified, and the permission file to be locked by the user and the permission level of the to-be-locked file set by the user are associated and saved.
  • the file processing apparatus for the electronic device of the embodiment may further include an operation name setting unit (not shown) for displaying for the user to perform for the user.
  • the operation interface that specifies the operation name is operated, and the operation name is received, and the operation name is associated with the operation key data corresponding to the operation.
  • the file processing apparatus for the electronic device provided by the embodiment is configured to bind the plurality of operation key data to the permission level corresponding to the corresponding operation by the authority binding unit 303, thereby realizing diversification of protection means and capable of Multiple files are differentiated.
  • the present application provides another embodiment of a file processing apparatus for an electronic device, the apparatus embodiment being the same as the method embodiment shown in FIG.
  • the device can be specifically applied to various electronic devices having file management functions.
  • the file processing apparatus 400 for an electronic device includes an operation receiving unit 401, an operation checking unit 402, and a file display unit 403.
  • the operation receiving unit 401 is configured to receive an operation of the electronic device by the user in each time period in a predetermined at least one time period; and the operation check unit 402 is configured to use the time period and the foregoing time period after the end of each time period All operations before the time period are matched with the pre-stored operation key data; the file display unit 403 is used to match the corresponding operation key number According to the time, the file associated with the operation level of the operation key data binding described above is displayed.
  • the operation check unit 402 may include:
  • the operation data generating unit 4021 is configured to combine all the operations in the foregoing time period and before the foregoing time period in an execution order to generate operation data.
  • the operation data matching unit 4022 is configured to match the operation data and the pre-stored operation key data.
  • the file processing apparatus 400 for an electronic device of the embodiment may further include
  • An operation name receiving unit 404 configured to receive an operation name input by the user
  • the operation name matching unit 405 is configured to match the operation name associated with the pre-stored operation key data.
  • the file display unit 403 is further configured to display a file associated with the operation level of the operation key data binding when the operation name matches the corresponding operation key data.
  • the scenario corresponding to the implementation manner is that when the user sets the unlocking operation, the operation name is set for the unlocking operation. In this way, when unlocking, if the electronic device does not recognize the operation or the user forgets the unlocking operation, the file can be unlocked and displayed by the operation name. Further, the user can also retrieve the unlocking operation or reset a new operation. opportunity. Thereby, the fault tolerance of the file processing apparatus for an electronic device of the present embodiment is enhanced.
  • the file processing apparatus for an electronic device matches all the operations in the time period and before the time period with the pre-stored operation key data after the end of each time period by the operation check unit 402. And displaying, by the display unit 403, the file associated with the privilege level bound to the matched operation key data. Different operations can be obtained with different permissions, and different files can be seen, thereby realizing the diversification of protection methods and enabling differential protection of multiple files.
  • FIG. 5 there is shown a block diagram of a computer system 500 suitable for use in implementing the electronic device of the embodiments of the present application.
  • computer system 500 includes a central processing unit (CPU) 501, which may be in accordance with a program stored in read only memory (ROM) 502 or from storage portion 508.
  • the program loaded into the random access memory (RAM) 503 performs various appropriate actions and processes.
  • RAM 503 various programs and data required for the operation of the system 500 are also stored.
  • the CPU 501, the ROM 502, and the RAM 503 are connected to each other through a bus 504.
  • An input/output (I/O) interface 505 is also coupled to bus 504.
  • the following components are connected to the I/O interface 505: an input portion 506 including a keyboard (soft keyboard or hard keyboard), etc.; an output portion 507 including a cathode ray tube (CRT), a liquid crystal display (LCD), etc., and a speaker, etc.; A storage portion 508 of the same; and a communication portion 509 including a network interface card such as a LAN card, a modem, or the like.
  • the communication section 509 performs communication processing via a network such as the Internet.
  • Driver 610 is also coupled to I/O interface 505 as needed.
  • a removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory or the like is mounted on the drive 510 as needed so that a computer program read therefrom is installed into the storage portion 508 as needed.
  • the processes described above with reference to the flowcharts may be implemented as a computer software program.
  • embodiments disclosed herein include a computer program product comprising a computer program tangibly embodied on a machine readable medium, the computer program comprising program code for executing the method illustrated in the flowchart.
  • the computer program can be downloaded and installed from the network.
  • each block of the flowchart or block diagrams can represent a module, a program segment, or a portion of code that includes one or more logic for implementing the specified.
  • Functional executable instructions can also occur in a different order than that illustrated in the drawings. For example, two successively represented blocks may in fact be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending upon the functionality involved.
  • each block of the block diagrams and/or flowcharts, and combinations of blocks in the block diagrams and/or flowcharts can be implemented in a dedicated hardware-based system that performs the specified function or operation. Or it can be implemented by a combination of dedicated hardware and computer instructions.
  • the units involved in the embodiments of the present application may be implemented by software or by hardware.
  • the described unit can also be set to handle In the device, for example, it can be described that a processor includes an operation receiving unit, an operation check unit, and a file display unit.
  • the names of these units do not constitute a limitation on the unit itself under certain circumstances.
  • the operation receiving unit may also be described as a "unit that receives user operations on the electronic device.”
  • the present application further provides a computer readable storage medium, which may be a computer readable storage medium included in the apparatus described in the foregoing embodiment, or may exist separately, not A computer readable storage medium that is assembled into a terminal.
  • the computer readable storage medium stores one or more programs that are used by one or more processors to perform the file processing methods described herein.

Abstract

A file processing method for an electronic device. The electronic device has a file management function. The file processing method comprises: acquiring an operation of a user on an electronic device in each of at least two predetermined time periods (101); generating, according to acquired operations, operation key data corresponding to each operation, and assigning a permission level to each operation (102), each permission level increasing level by level according to an execution sequence of the corresponding operation; separately binding each operation key data with the permission level corresponding to the corresponding operation (103); and separately hiding a to-be-locked file associated with the permission level bound with each operation key data (104). According to this method, file protection means are diversified, and a plurality of files can be protected differently.

Description

用于电子设备的文件处理方法和装置File processing method and device for electronic equipment
相关申请的交叉引用Cross-reference to related applications
本申请要求于2015年08月27日提交的中国专利申请号为“201510536503.5”的优先权,其全部内容作为整体并入本申请中。The present application claims the priority of the Chinese Patent Application No. 201510536503.5, filed on Aug. 27, 2015, the entire content of
技术领域Technical field
本申请涉及计算机技术领域,具体涉及信息安全技术领域,尤其涉及用于电子设备的文件处理方法和装置。The present application relates to the field of computer technology, and in particular to the field of information security technologies, and in particular, to a file processing method and apparatus for an electronic device.
背景技术Background technique
对于具有文件管理功能的电子设备(例如,手机、平板电脑等),在用户需要对电子设备内部保存的多个文件(如照片、文档等)进行隐私保护时,现有的处理方法是:根据用户设定的一个解锁密码或手势,将用户指定的多个文件加锁隐藏;在用户需要操作(例如,查看、修改)上述文件时,通过获取用户输入的一个密码或者对电子设备的触摸屏的操作的手势,并与用户预先设置的密码或手势进行比对,根据比对结果对上述多个文件解锁并显示。For electronic devices with file management functions (for example, mobile phones, tablets, etc.), when the user needs to protect the privacy of multiple files (such as photos, documents, etc.) stored in the electronic device, the existing processing method is: An unlock password or gesture set by the user to lock and lock multiple files specified by the user; when the user needs to operate (for example, view, modify) the above file, obtain a password input by the user or touch screen of the electronic device The gesture of the operation is compared with a password or a gesture preset by the user, and the plurality of files are unlocked and displayed according to the comparison result.
然而,采用现有的处理方法,一旦其它用户(例如,机主的亲人、朋友)得知机主设置的上述一个解锁密码或手势,就能看到机主要保护的所有文件。因此,上述现有的对文件处理方法中保护文件的技术方案的保护手段过于单一,不能对多个文件进行差异化保护。However, with the existing processing method, once other users (for example, the relatives and friends of the owner) know the above-mentioned one unlock password or gesture set by the owner, all the files mainly protected by the machine can be seen. Therefore, the above-mentioned existing protection methods for protecting the file in the file processing method are too singular, and the multiple files cannot be differentially protected.
发明内容Summary of the invention
本申请的目的在于提出一种用于电子设备的文件处理方法和装置,来解决以上背景技术部分提到的技术问题。The purpose of the present application is to propose a file processing method and apparatus for an electronic device to solve the technical problems mentioned in the background section above.
第一方面,本申请提供了一种用于电子设备的文件处理方法,所述电子设备有文件管理功能,所述方法包括:在预定的至少两个时间 段内,获取用户在每个时间段内对所述电子设备的操作;根据获取到的操作,生成与每个所述操作对应的操作密钥数据,并给每个所述操作分配一个权限级别,每个所述权限级别按照其对应的操作的执行顺序逐级递加;分别将每个所述操作密钥数据与所对应的操作相对应的权限级别绑定;分别将每个所述操作密钥数据绑定的权限级别所关联的待加锁文件隐藏。In a first aspect, the present application provides a file processing method for an electronic device, the electronic device having a file management function, the method comprising: at least two predetermined times In the segment, acquiring an operation of the electronic device by the user in each time period; generating operation key data corresponding to each of the operations according to the obtained operation, and assigning a permission level to each of the operations Each of the privilege levels is incremented step by step according to an execution order of its corresponding operation; each of the operation key data is respectively bound with a privilege level corresponding to the corresponding operation; each of the operations is respectively performed The lock file to be locked associated with the privilege level of the key data binding is hidden.
第二方面,本申请提供了一种用于电子设备的文件处理方法,所述电子设备有文件管理功能,所述方法包括:在预定的至少一个时间段内接收用户在每个时间段对所述电子设备的操作;每个时间段结束后,将所述时间段内及所述时间段之前的所有操作与预存的操作密钥数据进行匹配;如果匹配到相应的操作密钥数据,则显示与所述操作密钥数据绑定的权限级别所关联的文件。In a second aspect, the present application provides a file processing method for an electronic device, wherein the electronic device has a file management function, and the method includes: receiving a user at each time period for a predetermined period of at least one time period The operation of the electronic device; after each time period ends, all operations in the time period and before the time period are matched with the pre-stored operation key data; if the corresponding operation key data is matched, the display is performed The file associated with the permission level to which the operation key data is bound.
第三方面,本申请提供一种用于电子设备的文件处理装置,所述电子设备有文件管理功能,所述装置包括:操作获取单元,用于在预定的至少两个时间段内获取用户在每个时间段内对所述电子设备的操作;操作密钥数据生成单元,用于根据获取到的操作生成与每个所述操作对应的操作密钥数据,并给每个所述操作分配一个权限级别,每个所述权限级别按照其对应的操作的执行顺序逐级递加;权限绑定单元,用于分别将每个所述操作密钥数据与所对应的操作相对应的权限级别绑定;文件隐藏单元,用于隐藏所述操作密钥数据绑定的权限级别所关联的待加锁文件。In a third aspect, the present application provides a file processing apparatus for an electronic device, wherein the electronic device has a file management function, and the apparatus includes: an operation obtaining unit, configured to acquire a user in a predetermined at least two time periods An operation of the electronic device in each time period; an operation key data generating unit, configured to generate operation key data corresponding to each of the operations according to the acquired operation, and assign one to each of the operations a privilege level, each privilege level is added step by step according to an execution order of the corresponding operation; the privilege binding unit is configured to respectively bind each of the operation key data to a privilege level corresponding to the corresponding operation And a file hiding unit, configured to hide the to-be-locked file associated with the permission level of the operation key data binding.
第四方面,本申请提供一种用于电子设备的文件处理装置,所述电子设备有文件管理功能,所述装置包括:操作接收单元,用于在预定的至少一个时间段内接收用户在每个时间段对所述电子设备的操作;操作校验单元,用于每个时间段结束后,将所述时间段内及所述时间段之前的所有操作与预存的操作密钥数据进行匹配;文件显示单元,用于在匹配到相应的操作密钥数据时,显示与所述操作密钥数据绑定的操作级别所关联的文件。In a fourth aspect, the present application provides a file processing apparatus for an electronic device, wherein the electronic device has a file management function, and the apparatus includes: an operation receiving unit, configured to receive a user every time for at least one predetermined period of time An operation of the electronic device for a period of time; an operation check unit, configured to match all operations within the time period and before the time period with pre-stored operation key data after each time period ends; And a file display unit, configured to display a file associated with an operation level bound to the operation key data when matching the corresponding operation key data.
本申请提供的用于电子设备的文件处理方法和装置,通过分别将多个操作密钥数据与所对应的操作相对应的权限级别绑定,实现了对 文件的保护手段多样化,能够对多个文件进行差异化保护。The file processing method and apparatus for an electronic device provided by the present application implements pairing by respectively binding a plurality of operation key data to a permission level corresponding to the corresponding operation. The file protection methods are diversified and can differentiate multiple files.
附图说明DRAWINGS
通过阅读参照以下附图所作的对非限制性实施例所作的详细描述,本申请的其它特征、目的和优点将会变得更明显:图1是根据本申请的用于电子设备的文件处理方法的一个实施例的流程图;Other features, objects, and advantages of the present invention will become more apparent from the detailed description of the embodiments of the accompanying claims. Flowchart of one embodiment of the invention;
图2是根据本申请的用于电子设备的文件处理方法的另一个实施例的流程图;2 is a flow chart of another embodiment of a file processing method for an electronic device according to the present application;
图3是根据本申请的用于电子设备的文件处理装置的一个实施例的流程图;3 is a flow chart of one embodiment of a file processing apparatus for an electronic device in accordance with the present application;
图4是根据本申请的用于电子设备的文件处理装置的另一个实施例的流程图;4 is a flow chart of another embodiment of a file processing apparatus for an electronic device according to the present application;
图5是适于用来实现本申请实施例的终端设备的计算机系统的结构示意图。FIG. 5 is a schematic structural diagram of a computer system suitable for implementing the terminal device of the embodiment of the present application.
具体实施方式detailed description
下面结合附图和实施例对本申请作进一步的详细说明。可以理解的是,此处所描述的具体实施例仅仅用于解释相关发明,而非对该发明的限定。另外还需要说明的是,为了便于描述,附图中仅示出了与有关发明相关的部分。The present application will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention, rather than the invention. It is also to be noted that, for the convenience of description, only the parts related to the related invention are shown in the drawings.
需要说明的是,在不冲突的情况下,本申请中的实施例及实施例中的特征可以相互组合。下面将参考附图并结合实施例来详细说明本申请。It should be noted that the embodiments in the present application and the features in the embodiments may be combined with each other without conflict. The present application will be described in detail below with reference to the accompanying drawings.
此外,还需要说明的是,本申请实施例所提供的文件处理方法通常由具有文件管理功能的终端设备(例如,手机、平板电脑等)执行,在文件处理方法的执行期间,上述终端设备可以接受用户的操作并由此生成操作密钥数据。相应地,与上述文件处理方法对应的文件处理装置也可以设置于上述终端设备中。In addition, it should be noted that the file processing method provided by the embodiment of the present application is generally performed by a terminal device (for example, a mobile phone, a tablet computer, etc.) having a file management function, and during the execution of the file processing method, the terminal device may be The user's operation is accepted and operational key data is generated therefrom. Accordingly, the file processing device corresponding to the file processing method described above may be provided in the terminal device.
图1示出了本申请的用于电子设备的文件处理方法的一个实施例的流程100,上述电子设备具有文件管理功能。1 shows a flow 100 of one embodiment of a file processing method for an electronic device of the present application having a file management function.
流程100描述的是对文件进行加锁时的处理步骤。具体如图1所 示,本实施例的用于电子设备的文件处理方法包括以下步骤:Flow 100 describes the processing steps when locking a file. Specifically as shown in Figure 1. It is shown that the file processing method for an electronic device of this embodiment includes the following steps:
步骤101,在预定的至少两个时间段内,获取用户在每个时间段内对上述电子设备的操作。Step 101: Acquire an operation of the electronic device by the user in each time period in the predetermined at least two time periods.
在本实施例中,电子设备(即,具有文件管理功能的诸如手机之类的终端设备)可以从本地获取用户在每个时间段内对其的操作。上述的操作可以包括:输入一组密码、人为引起的电子设备硬件的状态变化(例如,音量加减、快门等)、或者其它可以想到的操作(例如屏幕连击三次)等。上述预定的时间段的数量可以由用户预先设置,所有时间段都结束后,步骤101结束;也可以通过在预定的时间长度(例如5秒)用户没有任何操作来确定本步骤结束。In the present embodiment, an electronic device (i.e., a terminal device such as a mobile phone having a file management function) can locally acquire an operation of the user for each time period. The above operations may include: inputting a set of passwords, artificially caused state changes of the electronic device hardware (eg, volume addition, subtraction, shutter, etc.), or other conceivable operations (eg, screen combo three times), and the like. The number of the predetermined time periods described above may be preset by the user, and after all the time periods are over, the step 101 ends; or the end of the step may be determined by the user having no operation for a predetermined length of time (for example, 5 seconds).
步骤102,根据获取到的操作,生成与每个操作对应的操作密钥数据,并给每个上述操作分配一个权限级别,每个权限级别按照其对应的操作的执行顺序逐级递加。Step 102: Generate operation key data corresponding to each operation according to the obtained operation, and assign a permission level to each of the operations, and each permission level is incremented step by step according to the execution order of the corresponding operation.
在本实施例中,根据获取到的操作生成每个上述操作对应的操作密钥数据可以包括:电子设备可以针对获取到的每个操作,如果该操作被第一个执行,则生成与该操作对应的操作密钥数据,否则将该操作与执行于该操作之前的所有操作按照执行顺序组合在一起生成一个操作密钥数据。示例性地,对于第一个操作,可以根据第一个操作生成一个二进制数据作为第一个操作对应的操作密钥数据;对于其它操作,则可以将该操作对应的二进制数据与执行于该操作之前的所有操作对应的二进制数据按照执行顺序组合在一起,作为该操作对应的操作密钥数据。在此基础上,分配给操作的权限级别就可以表示为该操作与执行于该操作之前的所有操作按照执行顺序进行组合后的操作集合的权限级别。例如,用户在三个时间段分别对电子设备做了三个操作,于是分配给第一个操作的权限级别为一级,分配给第二个操作的权限级别为二级,以此类推,此时,二级权限级别就可以表示为第一个操作加上第二个操作的权限级别。通过将操作与执行于该操作之前的所有操作按照执行顺序组合在一起生成一个操作密钥数据,使得一个操作密钥数据可以用来识别多个有顺序的操作,从而使本实施例的文件处理方法的文件保护手段更加多样化。 In this embodiment, generating the operation key data corresponding to each of the operations according to the obtained operation may include: the electronic device may generate, for each operation acquired, if the operation is performed first, generate the operation Corresponding operation key data, otherwise the operation is combined with all operations performed before the operation in an execution order to generate an operation key data. Exemplarily, for the first operation, a binary data may be generated according to the first operation as the operation key data corresponding to the first operation; for other operations, the binary data corresponding to the operation may be performed on the operation. The binary data corresponding to all previous operations are combined in the order of execution as the operation key data corresponding to the operation. On this basis, the privilege level assigned to the operation can be expressed as the privilege level of the operation set combined with the operations performed before the operation in the execution order. For example, the user performs three operations on the electronic device in three time periods, so the permission level assigned to the first operation is one level, the permission level assigned to the second operation is level two, and so on. The secondary permission level can be expressed as the first operation plus the permission level of the second operation. An operation key data is generated by combining operations and all operations performed before the operation in an execution order, so that one operation key data can be used to identify a plurality of sequential operations, thereby enabling file processing of the present embodiment. The method of document protection is more diverse.
步骤103,分别将每个上述操作密钥数据与所对应的操作相对应的权限级别绑定。Step 103: Bind each of the foregoing operation key data to a permission level corresponding to the corresponding operation.
在本实施例中,上述电子设备可以通过将上述操作密钥数据与上述权限级别关联保存来进行两者的绑定。绑定后,在后面解锁时就能根据匹配到的操作密钥数据来得到当前用户所拥有的权限级别。In this embodiment, the electronic device may perform binding by associating the operation key data with the permission level. After binding, when unlocked later, the current user's own permission level can be obtained according to the matched operation key data.
步骤104,分别将每个上述操作密钥数据绑定的权限级别所关联的待加锁文件隐藏。Step 104: Hide the to-be-locked file associated with the permission level of each of the foregoing operation key data bindings.
在本实施例中,待加锁文件及其关联的权限级别是可以由用户指定的,通过步骤104,用户设置完上述操作后,电子设备就会将上述操作对应的权限级别所关联的文件隐藏。In this embodiment, the to-be-locked file and its associated permission level are specified by the user. After the user sets the above operation, the electronic device hides the file associated with the permission level corresponding to the operation. .
在本实施例的一些可选的实现方式中,在将每个上述操作密钥数据绑定的权限级别所关联的待加锁文件隐藏之前,上述方法还可以包括:显示用于用户选择待加锁文件并指定上述待加锁文件的权限级别的界面;将用户选择的待加锁文件以及用户设置的待加锁文件的权限级别关联保存。上述处理可以在用户设置完操作之后,也可以在用户设置操作之前,本实施例不对此顺序做限定。In some optional implementations of this embodiment, before the hiding of the to-be-locked file associated with the permission level of each of the foregoing operation key data bindings, the method may further include: displaying for the user to select to be added. The file is locked and the interface of the permission level of the file to be locked is specified; the permission level to be locked by the user and the permission level of the file to be locked set by the user are associated and saved. The foregoing processing may be performed after the user sets the operation, or before the user sets the operation, and the embodiment does not limit the sequence.
在本实施例的一些可选的实现方式中,本申请的用于电子设备的文件处理方法还可以包括:显示用于用户为其执行的操作指定操作名称的交互界面;接收上述操作名称,并将上述操作名称与上述操作对应的操作密钥数据关联保存。通过增加操作名称属性并与操作密钥数据关联,使得在电子设备无法识别操作或者用户忘记解锁操作时,能够通过操作名称代替操作密钥数据来解锁并显示文件。从而加强了本实施例的用于电子设备的文件处理方法的容错性。In some optional implementation manners of this embodiment, the file processing method for an electronic device of the present application may further include: displaying an interaction interface for specifying an operation name for an operation performed by the user; receiving the operation name, and The above operation name is associated with the operation key data corresponding to the above operation. By adding the operation name attribute and associating with the operation key data, when the electronic device cannot recognize the operation or the user forgets the unlocking operation, the file can be unlocked and displayed by the operation name instead of the operation key data. Thereby, the fault tolerance of the file processing method for an electronic device of the present embodiment is enhanced.
本实施例提供的用于电子设备的文件处理方法,通过分别将多个操作密钥数据与所对应的操作相对应的权限级别绑定,实现了保护手段多样化,能够对多个文件进行差异化保护。The file processing method for an electronic device provided in this embodiment is implemented by binding a plurality of operation key data to a permission level corresponding to the corresponding operation, thereby realizing diversification of protection means and being able to perform differences on multiple files. Protection.
继续参考图2,其示出了本申请的用于电子设备的文件处理方法的另一个实施例的流程200。With continued reference to FIG. 2, a flow 200 of another embodiment of a file processing method for an electronic device of the present application is illustrated.
流程200描述的是,针对图1对应实施例的加锁文件的方法,对文件进行解锁的处理步骤。如图2所示,本实施例的用于电子设备的 文件处理方法包括以下步骤:The process 200 describes a processing step of unlocking a file for the method of locking a file corresponding to the embodiment of FIG. 1. As shown in FIG. 2, the electronic device of the present embodiment is used for The file processing method includes the following steps:
步骤201,在预定的至少一个时间段内接收用户在每个时间段对上述电子设备的操作。Step 201: Receive an operation of the electronic device by the user in each time period for at least one predetermined period of time.
类似地,在本实施例中,上述的操作可以包括:输入一组密码、人为引起的电子设备硬件的状态变化(例如,音量加减、快门等)、或者其它可以想到的操作(例如屏幕连击三次)等。此外,电子设备可以通过在预定的时间长度(例如5秒)用户没有任何操作来确定本步骤结束。Similarly, in this embodiment, the foregoing operations may include: inputting a set of passwords, artificially caused state changes of the electronic device hardware (eg, volume addition, subtraction, shutter, etc.), or other conceivable operations (eg, screen connection) Hit three times) and so on. Furthermore, the electronic device can determine the end of this step by the user having no operation for a predetermined length of time (eg, 5 seconds).
步骤202,每个时间段结束后,将该时间段内及该时间段之前的所有操作与预存的操作密钥数据进行匹配。Step 202: After each time period ends, all operations in the time period and before the time period are matched with the pre-stored operation key data.
在本实施例中,预存的操作密钥数据即图1对应实施例中生成的操作密钥数据,上述电子设备可以将上述时间段内及上述时间段之前的所有操作按照执行顺序组合在一起,生成操作数据,然后将该操作数据与预存的操作密钥数据进行匹配。In this embodiment, the pre-stored operation key data, that is, the operation key data generated in the embodiment of FIG. 1, the electronic device may combine all the operations in the foregoing time period and before the time period in the execution order. The operational data is generated and then matched to the pre-stored operational key data.
步骤203,如果匹配到相应的操作密钥数据,则显示与上述操作密钥数据绑定的权限级别所关联的文件。Step 203: If the corresponding operation key data is matched, the file associated with the permission level bound to the operation key data is displayed.
示例性地,在用户执行第一个操作后,该操作匹配到了相应的操作密钥数据,该操作密钥数据绑定的权限级别是一级,则此时显示一级权限级别关联的文件A;用户执行第二个操作后,将第一个操作和第二个操作组合在一起与预存的操作密钥数据匹配,匹配到的操作密钥数据绑定的权限级别是二级,则此时显示二级权限级别关联的文件B,于是在用户执行两个操作后,用户便看到了A和B两个文件。Exemplarily, after the user performs the first operation, the operation matches the corresponding operation key data, and the permission level of the operation key data binding is one level, and then the file A associated with the first level permission level is displayed. After the user performs the second operation, the first operation and the second operation are combined to match the pre-stored operation key data, and the matching operation key data binding permission level is two-level, then The file B associated with the secondary permission level is displayed, so after the user performs two operations, the user sees two files A and B.
在本实施例的一些可选的实现方式中,本申请的用于电子设备的文件处理方法还可以包括:接收用户输入的操作名称;将上述操作名称与预存的操作密钥数据关联的操作名称进行匹配;如果匹配到对应的操作密钥数据,则显示与上述操作密钥数据绑定的操作级别所关联的文件。该处理对应的场景是在用户在设置解锁操作时,同时为解锁操作设置了操作名称。这样在解锁时,如果出现电子设备无法识别操作或者用户忘记解锁操作的情况,电子设备可以通过操作名称来对文件解锁并显示,进一步地,还可以给用户一个找回解锁操作或重新设 置一个新操作的机会。例如,用户设置了三个操作:第一个是连续敲击屏幕三次,设置的操作名称是“连击”;第二个是三个手指向右滑动,设置的操作名称是“右滑”;第三个是音量增加键按动一次,设置的操作名称是“音量增加”,当用户解密时,忘记了第二个操作是什么,或者第二个操作电子设备无法识别,此时用户可以输入“右滑”,也相当于成功完成第二个操作,并且可以选择修改一个新的操作来代替,从而加强了本实施例的用于电子设备的文件处理方法的容错性。In some optional implementation manners of this embodiment, the file processing method for an electronic device of the present application may further include: receiving an operation name input by the user; and an operation name associating the operation name with the pre-stored operation key data. Matching is performed; if the corresponding operation key data is matched, the file associated with the operation level bound to the above operation key data is displayed. The corresponding scene of the processing is that when the user sets the unlocking operation, the operation name is set for the unlocking operation at the same time. In this way, when unlocking, if the electronic device does not recognize the operation or the user forgets the unlocking operation, the electronic device can unlock and display the file by operating the name, and further, the user can also retrieve the unlocking operation or reset the user. The opportunity to set a new operation. For example, the user sets three operations: the first one is to tap the screen three times in succession, the set operation name is “complex strike”; the second is three fingers swipe to the right, and the set operation name is “right slide”; The third is the volume increase button, and the set operation name is “volume increase”. When the user decrypts, the second operation is forgotten, or the second operation electronic device cannot recognize, and the user can input "Right sliding" is also equivalent to successfully completing the second operation, and can be modified to replace a new operation, thereby enhancing the fault tolerance of the file processing method for the electronic device of the present embodiment.
本实施例提供的用于电子设备的文件处理方法,通过在每个时间段结束后,将该时间段内及该时间段之前的所有操作与预存的操作密钥数据进行匹配,并显示与匹配到的操作密钥数据绑定的权限级别所关联的文件。使得不同的操作组合能够获得不同的权限,看到不同的文件,从而实现了保护手段多样化,能够对多个文件进行差异化保护。The file processing method for an electronic device provided by this embodiment, by ending after each time period, matching all operations in the time period and before the time period with the pre-stored operation key data, and displaying and matching The file associated with the permission level of the operation key data binding. Different operations can be obtained with different permissions, and different files can be seen, thereby realizing the diversification of protection methods and enabling differential protection of multiple files.
进一步参考图3,作为对上述图1所示方法的实现,本申请提供了一种用于电子设备的文件处理装置的一个实施例,该装置实施例与图1所示的方法实施例相对应,该装置具体可以应用于各种有文件管理功能的电子设备中。With further reference to FIG. 3, as an implementation of the method shown in FIG. 1, the present application provides an embodiment of a file processing apparatus for an electronic device, the apparatus embodiment corresponding to the method embodiment shown in FIG. The device can be specifically applied to various electronic devices having file management functions.
如图3所示,本实施例的用于电子设备的文件处理装置300包括:操作获取单元301、操作密钥数据生成单元302、权限绑定单元303以及文件隐藏单元304。其中,操作获取单元301用于在预定的至少两个时间段内获取用户在每个时间段内对上述电子设备的操作;操作密钥数据生成单元302用于根据获取到的操作生成与每个上述操作对应的操作密钥数据,并给每个上述操作分配一个权限级别,每个上述权限级别按照其对应的操作的执行顺序逐级递加;权限绑定单元303用于分别将每个上述操作密钥数据与所对应的操作相对应的权限级别绑定;文件隐藏单元304用于隐藏上述操作密钥数据绑定的权限级别所关联的待加锁文件。As shown in FIG. 3, the file processing apparatus 300 for an electronic device of the present embodiment includes an operation acquisition unit 301, an operation key data generation unit 302, a rights binding unit 303, and a file hiding unit 304. The operation obtaining unit 301 is configured to acquire an operation of the electronic device by the user in each time period in a predetermined at least two time periods; the operation key data generating unit 302 is configured to generate and each according to the acquired operation. The above operation corresponds to the operation key data, and each of the above operations is assigned a permission level, and each of the above-mentioned permission levels is added step by step according to the execution order of the corresponding operation; the authority binding unit 303 is configured to respectively respectively The operation key data is bound to the permission level corresponding to the corresponding operation; the file hiding unit 304 is configured to hide the to-be-locked file associated with the permission level of the operation key data binding.
在本实施例中,操作密钥数据生成单元302可以针对获取到的每个操作,如果操作被第一个执行,则生成与操作对应的操作密钥数据,否则将上述操作与执行于上述操作之前的所有操作按照执行顺序组合在一起生成一个操作密钥数据。操作密钥数据生成单元302的具体处 理可参考图1对应实施例中步骤102的处理,在此不再赘述。In this embodiment, the operation key data generating unit 302 may generate, for each operation acquired, operation key data corresponding to the operation if the operation is performed first, otherwise the above operation and the above operation are performed. All previous operations are combined in order of execution to generate an operation key data. The specific location of the operation key data generating unit 302 For details, refer to the processing of step 102 in the corresponding embodiment of FIG. 1 , and details are not described herein again.
操作获取单元301、权限绑定单元303以及文件隐藏单元304的具体处理可分别参考图1对应实施例中步骤101、步骤103以及步骤104的处理,在此不再赘述。The specific processing of the operation obtaining unit 301, the privilege binding unit 303, and the file hiding unit 304 may refer to the processing of step 101, step 103, and step 104 in the corresponding embodiment of FIG. 1, and details are not described herein again.
在本实施例的一些可选的实现方式中,本实施例的用于电子设备的文件处理装置还可以包括加密设置单元(图中未示出),用于显示用于用户选择待加锁文件并指定上述待加锁文件的权限级别的界面,并将用户选择的待加锁文件以及用户设置的上述待加锁文件的权限级别关联保存。In some optional implementation manners of the embodiment, the file processing apparatus for the electronic device of the embodiment may further include an encryption setting unit (not shown) for displaying the file to be locked by the user. And the interface of the permission level of the file to be locked is specified, and the permission file to be locked by the user and the permission level of the to-be-locked file set by the user are associated and saved.
在本实施例的一些可选的实现方式中,本实施例的用于电子设备的文件处理装置还可以包括操作名称设置单元(图中未示出),用于显示用于用户为其执行的操作指定操作名称的交互界面,并接收上述操作名称,将上述操作名称与上述操作对应的操作密钥数据关联保存。通过增加操作名称属性并与操作密钥数据关联,使得在电子设备无法识别操作或者用户忘记解锁操作时,能够通过操作名称代替操作密钥数据来解锁并显示文件。从而加强了本实施例的用于电子设备的文件处理装置的容错性。In some optional implementation manners of the embodiment, the file processing apparatus for the electronic device of the embodiment may further include an operation name setting unit (not shown) for displaying for the user to perform for the user. The operation interface that specifies the operation name is operated, and the operation name is received, and the operation name is associated with the operation key data corresponding to the operation. By adding the operation name attribute and associating with the operation key data, when the electronic device cannot recognize the operation or the user forgets the unlocking operation, the file can be unlocked and displayed by the operation name instead of the operation key data. Thereby, the fault tolerance of the file processing apparatus for an electronic device of the present embodiment is enhanced.
本实施例提供的用于电子设备的文件处理装置,通过权限绑定单元303分别将多个操作密钥数据与所对应的操作相对应的权限级别绑定,实现了保护手段多样化,能够对多个文件进行差异化保护。The file processing apparatus for the electronic device provided by the embodiment is configured to bind the plurality of operation key data to the permission level corresponding to the corresponding operation by the authority binding unit 303, thereby realizing diversification of protection means and capable of Multiple files are differentiated.
继续参考图4,作为对上述图2所示方法的实现,本申请提供了一种用于电子设备的文件处理装置的另一个实施例,该装置实施例与图2所示的方法实施例相对应,该装置具体可以应用于各种有文件管理功能的电子设备中。With continued reference to FIG. 4, as an implementation of the method shown in FIG. 2 above, the present application provides another embodiment of a file processing apparatus for an electronic device, the apparatus embodiment being the same as the method embodiment shown in FIG. Correspondingly, the device can be specifically applied to various electronic devices having file management functions.
如图4所示,本实施例提供的用于电子设备的文件处理装置400包括:操作接收单元401、操作校验单元402以及文件显示单元403。其中,操作接收单元401用于在预定的至少一个时间段内接收用户在每个时间段对电子设备的操作;操作校验单元402用于每个时间段结束后,将上述时间段内及上述时间段之前的所有操作与预存的操作密钥数据进行匹配;文件显示单元403用于在匹配到相应的操作密钥数 据时,显示与上述操作密钥数据绑定的操作级别所关联的文件。As shown in FIG. 4, the file processing apparatus 400 for an electronic device provided by this embodiment includes an operation receiving unit 401, an operation checking unit 402, and a file display unit 403. The operation receiving unit 401 is configured to receive an operation of the electronic device by the user in each time period in a predetermined at least one time period; and the operation check unit 402 is configured to use the time period and the foregoing time period after the end of each time period All operations before the time period are matched with the pre-stored operation key data; the file display unit 403 is used to match the corresponding operation key number According to the time, the file associated with the operation level of the operation key data binding described above is displayed.
在本实施例中,操作校验单元402可以包括:In this embodiment, the operation check unit 402 may include:
操作数据生成单元4021,用于将上述时间段内及上述时间段之前的所有操作按照执行顺序组合在一起,生成操作数据;The operation data generating unit 4021 is configured to combine all the operations in the foregoing time period and before the foregoing time period in an execution order to generate operation data.
操作数据匹配单元4022,用于将上述操作数据与预存的操作密钥数据进行匹配。The operation data matching unit 4022 is configured to match the operation data and the pre-stored operation key data.
在本实施例的一些可选的实现方式中,本实施例的用于电子设备的文件处理装置400还可以包括In some optional implementation manners of this embodiment, the file processing apparatus 400 for an electronic device of the embodiment may further include
操作名称接收单元404,用于接收用户输入的操作名称;An operation name receiving unit 404, configured to receive an operation name input by the user;
操作名称匹配单元405,用于将上述操作名称与预存的操作密钥数据关联的操作名称进行匹配。The operation name matching unit 405 is configured to match the operation name associated with the pre-stored operation key data.
以及,上述文件显示单元403还用于在上述操作名称匹配到对应的操作密钥数据时,显示与上述操作密钥数据绑定的操作级别所关联的文件。And the file display unit 403 is further configured to display a file associated with the operation level of the operation key data binding when the operation name matches the corresponding operation key data.
该实现方式对应的场景是在用户在设置解锁操作时,同时为解锁操作设置了操作名称。这样在解锁时,如果出现电子设备无法识别操作或者用户忘记解锁操作的情况,可以通过操作名称来对文件解锁并显示,进一步地,还可以给用户一个找回解锁操作或重新设置一个新操作的机会。从而加强了本实施例的用于电子设备的文件处理装置的容错性。The scenario corresponding to the implementation manner is that when the user sets the unlocking operation, the operation name is set for the unlocking operation. In this way, when unlocking, if the electronic device does not recognize the operation or the user forgets the unlocking operation, the file can be unlocked and displayed by the operation name. Further, the user can also retrieve the unlocking operation or reset a new operation. opportunity. Thereby, the fault tolerance of the file processing apparatus for an electronic device of the present embodiment is enhanced.
本实施例提供的用于电子设备的文件处理装置,通过操作校验单元402在每个时间段结束后,将该时间段内及该时间段之前的所有操作与预存的操作密钥数据进行匹配,并通过显示单元403显示与匹配到的操作密钥数据绑定的权限级别所关联的文件。使得不同的操作组合能够获得不同的权限,看到不同的文件,从而实现了保护手段多样化,能够对多个文件进行差异化保护。The file processing apparatus for an electronic device provided by this embodiment matches all the operations in the time period and before the time period with the pre-stored operation key data after the end of each time period by the operation check unit 402. And displaying, by the display unit 403, the file associated with the privilege level bound to the matched operation key data. Different operations can be obtained with different permissions, and different files can be seen, thereby realizing the diversification of protection methods and enabling differential protection of multiple files.
下面参考图5,其示出了适于用来实现本申请实施例的电子设备的计算机系统500的结构示意图。Referring now to Figure 5, there is shown a block diagram of a computer system 500 suitable for use in implementing the electronic device of the embodiments of the present application.
如图5所示,计算机系统500包括中央处理单元(CPU)501,其可以根据存储在只读存储器(ROM)502中的程序或者从存储部分508 加载到随机访问存储器(RAM)503中的程序而执行各种适当的动作和处理。在RAM 503中,还存储有系统500操作所需的各种程序和数据。CPU 501、ROM 502以及RAM 503通过总线504彼此相连。输入/输出(I/O)接口505也连接至总线504。As shown in FIG. 5, computer system 500 includes a central processing unit (CPU) 501, which may be in accordance with a program stored in read only memory (ROM) 502 or from storage portion 508. The program loaded into the random access memory (RAM) 503 performs various appropriate actions and processes. In the RAM 503, various programs and data required for the operation of the system 500 are also stored. The CPU 501, the ROM 502, and the RAM 503 are connected to each other through a bus 504. An input/output (I/O) interface 505 is also coupled to bus 504.
以下部件连接至I/O接口505:包括键盘(软键盘或硬键盘)等的输入部分506;包括诸如阴极射线管(CRT)、液晶显示器(LCD)等以及扬声器等的输出部分507;包括硬盘等的存储部分508;以及包括诸如LAN卡、调制解调器等的网络接口卡的通信部分509。通信部分509经由诸如因特网的网络执行通信处理。驱动器610也根据需要连接至I/O接口505。可拆卸介质511,诸如磁盘、光盘、磁光盘、半导体存储器等等,根据需要安装在驱动器510上,以便于从其上读出的计算机程序根据需要被安装入存储部分508。The following components are connected to the I/O interface 505: an input portion 506 including a keyboard (soft keyboard or hard keyboard), etc.; an output portion 507 including a cathode ray tube (CRT), a liquid crystal display (LCD), etc., and a speaker, etc.; A storage portion 508 of the same; and a communication portion 509 including a network interface card such as a LAN card, a modem, or the like. The communication section 509 performs communication processing via a network such as the Internet. Driver 610 is also coupled to I/O interface 505 as needed. A removable medium 511 such as a magnetic disk, an optical disk, a magneto-optical disk, a semiconductor memory or the like is mounted on the drive 510 as needed so that a computer program read therefrom is installed into the storage portion 508 as needed.
特别地,根据本申请的实施例,上文参考流程图描述的过程可以被实现为计算机软件程序。例如,本申请公开的实施例包括一种计算机程序产品,其包括有形地包含在机器可读介质上的计算机程序,所述计算机程序包含用于执行流程图所示的方法的程序代码。在这样的实施例中,该计算机程序可以通过从网络上被下载和安装。In particular, according to embodiments of the present application, the processes described above with reference to the flowcharts may be implemented as a computer software program. For example, embodiments disclosed herein include a computer program product comprising a computer program tangibly embodied on a machine readable medium, the computer program comprising program code for executing the method illustrated in the flowchart. In such an embodiment, the computer program can be downloaded and installed from the network.
附图中的流程图和框图,图示了按照本申请各种实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段、或代码的一部分,所述模块、程序段、或代码的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。也应当注意,在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个接连地表示的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或操作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。The flowchart and block diagrams in the Figures illustrate the architecture, functionality and operation of possible implementations of systems, methods and computer program products in accordance with various embodiments of the present application. In this regard, each block of the flowchart or block diagrams can represent a module, a program segment, or a portion of code that includes one or more logic for implementing the specified. Functional executable instructions. It should also be noted that in some alternative implementations, the functions noted in the blocks may also occur in a different order than that illustrated in the drawings. For example, two successively represented blocks may in fact be executed substantially in parallel, and they may sometimes be executed in the reverse order, depending upon the functionality involved. It is also noted that each block of the block diagrams and/or flowcharts, and combinations of blocks in the block diagrams and/or flowcharts, can be implemented in a dedicated hardware-based system that performs the specified function or operation. Or it can be implemented by a combination of dedicated hardware and computer instructions.
描述于本申请实施例中所涉及到的单元可以通过软件的方式实现,也可以通过硬件的方式来实现。所描述的单元也可以设置在处理 器中,例如,可以描述为:一种处理器包括操作接收单元、操作校验单元以及文件显示单元。其中,这些单元的名称在某种情况下并不构成对该单元本身的限定,例如,操作接收单元还可以被描述为“接收用户对电子设备的操作的单元”。The units involved in the embodiments of the present application may be implemented by software or by hardware. The described unit can also be set to handle In the device, for example, it can be described that a processor includes an operation receiving unit, an operation check unit, and a file display unit. The names of these units do not constitute a limitation on the unit itself under certain circumstances. For example, the operation receiving unit may also be described as a "unit that receives user operations on the electronic device."
作为另一方面,本申请还提供了一种计算机可读存储介质,该计算机可读存储介质可以是上述实施例中所述装置中所包含的计算机可读存储介质;也可以是单独存在,未装配入终端中的计算机可读存储介质。所述计算机可读存储介质存储有一个或者一个以上程序,所述程序被一个或者一个以上的处理器用来执行描述于本申请的文件处理方法。In another aspect, the present application further provides a computer readable storage medium, which may be a computer readable storage medium included in the apparatus described in the foregoing embodiment, or may exist separately, not A computer readable storage medium that is assembled into a terminal. The computer readable storage medium stores one or more programs that are used by one or more processors to perform the file processing methods described herein.
以上描述仅为本申请的较佳实施例以及对所运用技术原理的说明。本领域技术人员应当理解,本申请中所涉及的发明范围,并不限于上述技术特征的特定组合而成的技术方案,同时也应涵盖在不脱离所述发明构思的情况下,由上述技术特征或其等同特征进行任意组合而形成的其它技术方案。例如上述特征与本申请中公开的(但不限于)具有类似功能的技术特征进行互相替换而形成的技术方案。 The above description is only a preferred embodiment of the present application and a description of the principles of the applied technology. It should be understood by those skilled in the art that the scope of the invention referred to in the present application is not limited to the specific combination of the above technical features, and should also be covered by the above technical features without departing from the inventive concept. Other technical solutions formed by any combination of their equivalent features. For example, the above features are combined with the technical features disclosed in the present application, but are not limited to the technical features having similar functions.

Claims (16)

  1. 一种用于电子设备的文件处理方法,所述电子设备有文件管理功能,其特征在于所述方法包括:A file processing method for an electronic device, the electronic device having a file management function, wherein the method comprises:
    在预定的至少两个时间段内,获取用户在每个时间段内对所述电子设备的操作;Acquiring operation of the electronic device by the user in each time period during at least two predetermined time periods;
    根据获取到的操作,生成与每个所述操作对应的操作密钥数据,并给每个所述操作分配一个权限级别,每个所述权限级别按照其对应的操作的执行顺序逐级递加;And generating, according to the obtained operation, operation key data corresponding to each of the operations, and assigning each of the operations a permission level, and each of the permission levels is gradually increased according to an execution order of the corresponding operation. ;
    分别将每个所述操作密钥数据与所对应的操作相对应的权限级别绑定;Binding each of the operation key data to a permission level corresponding to the corresponding operation;
    分别将每个所述操作密钥数据绑定的权限级别所关联的待加锁文件隐藏。The to-be-locked files associated with the permission levels of each of the operation key data bindings are respectively hidden.
  2. 根据权利要求1所述的方法,其特征在于,所述根据获取到的操作生成每个所述操作对应的操作密钥数据包括:The method according to claim 1, wherein the generating operation key data corresponding to each operation according to the obtained operation comprises:
    针对获取到的每个操作,如果所述操作被第一个执行,则生成与所述操作对应的操作密钥数据,否则将所述操作与执行于所述操作之前的所有操作按照执行顺序组合在一起生成一个操作密钥数据。For each operation obtained, if the operation is performed first, the operation key data corresponding to the operation is generated, otherwise the operation is combined with all operations performed before the operation in the execution order Generate an operation key data together.
  3. 根据权利要求1或2所述的方法,其特征在于,在将每个所述操作密钥数据绑定的权限级别所关联的待加锁文件隐藏之前,所述方法还包括:The method according to claim 1 or 2, wherein before the hiding of the to-be-locked file associated with the permission level of each of the operation key data bindings, the method further comprises:
    显示用于用户选择待加锁文件并指定所述待加锁文件的权限级别的界面;Displaying an interface for the user to select a file to be locked and specifying a permission level of the file to be locked;
    将用户选择的待加锁文件以及用户设置的所述待加锁文件的权限级别关联保存。The user-selected to-be-locked file and the permission level of the to-be-locked file set by the user are associated and saved.
  4. 根据权利要求1或2所述的方法,其特征在于,所述方法还包括: The method according to claim 1 or 2, wherein the method further comprises:
    显示用于用户为其执行的操作指定操作名称的交互界面;Display an interactive interface for the user to specify an action name for the action it performs;
    接收所述操作名称,并将所述操作名称与所述操作对应的操作密钥数据关联保存。The operation name is received, and the operation name is associated with the operation key data corresponding to the operation.
  5. 一种用于电子设备的文件处理方法,所述电子设备有文件管理功能,其特征在于,所述方法包括:A file processing method for an electronic device, wherein the electronic device has a file management function, and the method includes:
    在预定的至少一个时间段内接收用户在每个时间段对所述电子设备的操作;Receiving an operation of the electronic device by the user at each time period for at least one predetermined period of time;
    每个时间段结束后,将所述时间段内及所述时间段之前的所有操作与预存的操作密钥数据进行匹配;After each time period ends, all operations within the time period and before the time period are matched with pre-stored operation key data;
    如果匹配到相应的操作密钥数据,则显示与所述操作密钥数据绑定的权限级别所关联的文件。If the corresponding operation key data is matched, the file associated with the permission level bound to the operation key data is displayed.
  6. 根据权利要求5所述的方法,其特征在于,所述将所述时间段内及所述时间段之前的所有操作与预存的操作密钥数据进行匹配包括:The method according to claim 5, wherein said matching all operations in said time period and before said time period with pre-stored operation key data comprises:
    将所述时间段内及所述时间段之前的所有操作按照执行顺序组合在一起,生成操作数据;All operations within the time period and before the time period are combined in an execution order to generate operational data;
    将所述操作数据与预存的操作密钥数据进行匹配。The operational data is matched to pre-stored operational key data.
  7. 根据权利要求5或6所述的方法,其特征在于,所述方法还包括:The method according to claim 5 or 6, wherein the method further comprises:
    接收用户输入的操作名称;Receiving the name of the operation entered by the user;
    将所述操作名称与预存的操作密钥数据关联的操作名称进行匹配;Matching the operation name with an operation name associated with the pre-stored operation key data;
    如果匹配到对应的操作密钥数据,则显示与所述操作密钥数据绑定的操作级别所关联的文件。If the corresponding operation key data is matched, the file associated with the operation level to which the operation key data is bound is displayed.
  8. 一种用于电子设备的文件处理装置,所述电子设备有文件管理功能,其特征在于,所述装置包括: A file processing device for an electronic device, the electronic device having a file management function, wherein the device comprises:
    操作获取单元,用于在预定的至少两个时间段内获取用户在每个时间段内对所述电子设备的操作;An operation obtaining unit, configured to acquire, during a predetermined at least two time periods, an operation of the electronic device by the user in each time period;
    操作密钥数据生成单元,用于根据获取到的操作生成与每个所述操作对应的操作密钥数据,并给每个所述操作分配一个权限级别,每个所述权限级别按照其对应的操作的执行顺序逐级递加;An operation key data generating unit, configured to generate operation key data corresponding to each of the operations according to the obtained operation, and assign a permission level to each of the operations, each of the permission levels according to the corresponding The execution order of the operations is incremented step by step;
    权限绑定单元,用于分别将每个所述操作密钥数据与所对应的操作相对应的权限级别绑定;a permission binding unit, configured to respectively bind each of the operation key data to a permission level corresponding to the corresponding operation;
    文件隐藏单元,用于分别将每个所述操作密钥数据绑定的权限级别所关联的待加锁文件隐藏。The file hiding unit is configured to hide the to-be-locked file associated with the permission level of each of the operation key data bindings.
  9. 根据权利要求8所述的装置,其特征在于,所述操作密钥数据生成单元针对获取到的每个操作,如果所述操作被第一个执行,则生成与所述操作对应的操作密钥数据,否则将所述操作与执行于所述操作之前的所有操作按照执行顺序组合在一起生成一个操作密钥数据。The apparatus according to claim 8, wherein said operation key data generating unit generates, for each operation acquired, an operation key corresponding to said operation if said operation is performed first Data, otherwise the operation is combined with all operations performed prior to the operation in an execution order to generate an operation key data.
  10. 根据权利要求8或9所述的装置,其特征在于,所述装置还包括:The device according to claim 8 or 9, wherein the device further comprises:
    加密设置单元,用于显示用于用户选择待加锁文件并指定所述待加锁文件的权限级别的界面,并将用户选择的待加锁文件以及用户设置的所述待加锁文件的权限级别关联保存。An encryption setting unit, configured to display an interface for a user to select a file to be locked and specify a permission level of the file to be locked, and to select a to-be-locked file selected by the user and the permission to be locked by the user Level association save.
  11. 根据权利要求8或9所述的装置,其特征在于,所述装置还包括:The device according to claim 8 or 9, wherein the device further comprises:
    操作名称设置单元,用于显示用于用户为其执行的操作指定操作名称的交互界面,并接收所述操作名称,将所述操作名称与所述操作对应的操作密钥数据关联保存。The operation name setting unit is configured to display an interaction interface for specifying an operation name for the operation performed by the user, and receive the operation name, and save the operation name in association with the operation key data corresponding to the operation.
  12. 一种用于电子设备的文件处理装置,所述电子设备有文件管理功能,其特征在于,所述装置包括:A file processing device for an electronic device, the electronic device having a file management function, wherein the device comprises:
    操作接收单元,用于在预定的至少一个时间段内接收用户在每个 时间段对所述电子设备的操作;An operation receiving unit, configured to receive the user in each of the predetermined at least one time period The operation of the electronic device over a time period;
    操作校验单元,用于每个时间段结束后,将所述时间段内及所述时间段之前的所有操作与预存的操作密钥数据进行匹配;An operation check unit, configured to match all operations in the time period and before the time period to pre-stored operation key data after each time period ends;
    文件显示单元,用于在匹配到相应的操作密钥数据时,显示与所述操作密钥数据绑定的操作级别所关联的文件。And a file display unit, configured to display a file associated with an operation level bound to the operation key data when matching the corresponding operation key data.
  13. 根据权利要求12所述的装置,其特征在于,所述操作校验单元包括:The device according to claim 12, wherein the operation check unit comprises:
    操作数据生成单元,用于将所述时间段内及所述时间段之前的所有操作按照执行顺序组合在一起,生成操作数据;An operation data generating unit, configured to combine all operations in the time period and before the time period in an execution order to generate operation data;
    操作数据匹配单元,用于将所述操作数据与预存的操作密钥数据进行匹配。An operation data matching unit is configured to match the operation data with pre-stored operation key data.
  14. 根据权利要求12或13所述的装置,其特征在于,所述装置还包括:The device according to claim 12 or 13, wherein the device further comprises:
    操作名称接收单元,用于接收用户输入的操作名称;An operation name receiving unit, configured to receive an operation name input by the user;
    操作名称匹配单元,用于将所述操作名称与预存的操作密钥数据关联的操作名称进行匹配;以及,An operation name matching unit for matching the operation name with an operation name associated with the prestored operation key data; and
    所述文件显示单元还用于在所述操作名称匹配到对应的操作密钥数据时,显示与所述操作密钥数据绑定的操作级别所关联的文件。The file display unit is further configured to display a file associated with an operation level bound to the operation key data when the operation name matches the corresponding operation key data.
  15. 一种设备,包括:A device that includes:
    处理器;和Processor; and
    存储器,Memory,
    所述存储器中存储有能够被所述处理器执行的计算机可读指令,在所述计算机可读指令被执行时,所述处理器执行权利要求1至7中任一项所述的方法。The memory stores computer readable instructions executable by the processor, the processor executing the method of any one of claims 1 to 7 when the computer readable instructions are executed.
  16. 一种非易失性计算机存储介质,所述计算机存储介质存储有能够被处理器执行的计算机可读指令,当所述计算机可读指令被处理 器执行时,所述处理器执行权利要求1至7中任一项所述的方法。 A non-volatile computer storage medium storing computer readable instructions executable by a processor, when the computer readable instructions are processed The processor executes the method of any one of claims 1 to 7 when executed.
PCT/CN2015/099899 2015-08-27 2015-12-30 File processing method and apparatus for electronic device WO2017031903A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510536503.5 2015-08-27
CN201510536503.5A CN105184176A (en) 2015-08-27 2015-08-27 File processing method and apparatus for electronic device

Publications (1)

Publication Number Publication Date
WO2017031903A1 true WO2017031903A1 (en) 2017-03-02

Family

ID=54906249

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2015/099899 WO2017031903A1 (en) 2015-08-27 2015-12-30 File processing method and apparatus for electronic device

Country Status (2)

Country Link
CN (1) CN105184176A (en)
WO (1) WO2017031903A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105184176A (en) * 2015-08-27 2015-12-23 安一恒通(北京)科技有限公司 File processing method and apparatus for electronic device

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1801975A (en) * 2004-12-31 2006-07-12 集嘉通讯股份有限公司 Encryption device and method for personal data safety of handheld apparatus
WO2009140663A1 (en) * 2008-05-16 2009-11-19 Microsoft Corporation Mobile device assisted secure computer network communications
CN102375651A (en) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 Method for unlocking portable electronic equipment
CN103729604A (en) * 2013-11-18 2014-04-16 北京奇虎科技有限公司 User access area method and device
CN104850801A (en) * 2015-06-09 2015-08-19 广东欧珀移动通信有限公司 File encryption method and file encryption device
CN105184176A (en) * 2015-08-27 2015-12-23 安一恒通(北京)科技有限公司 File processing method and apparatus for electronic device

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4241696B2 (en) * 2005-08-30 2009-03-18 コニカミノルタビジネステクノロジーズ株式会社 File processing apparatus and file processing method and program
CN101377752A (en) * 2007-08-29 2009-03-04 英业达股份有限公司 Data processing method

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1801975A (en) * 2004-12-31 2006-07-12 集嘉通讯股份有限公司 Encryption device and method for personal data safety of handheld apparatus
WO2009140663A1 (en) * 2008-05-16 2009-11-19 Microsoft Corporation Mobile device assisted secure computer network communications
CN102375651A (en) * 2010-08-13 2012-03-14 Tcl集团股份有限公司 Method for unlocking portable electronic equipment
CN103729604A (en) * 2013-11-18 2014-04-16 北京奇虎科技有限公司 User access area method and device
CN104850801A (en) * 2015-06-09 2015-08-19 广东欧珀移动通信有限公司 File encryption method and file encryption device
CN105184176A (en) * 2015-08-27 2015-12-23 安一恒通(北京)科技有限公司 File processing method and apparatus for electronic device

Also Published As

Publication number Publication date
CN105184176A (en) 2015-12-23

Similar Documents

Publication Publication Date Title
US9626815B2 (en) Method for unlocking electronic device, and apparatus therefor
CN107431924B (en) Device theft protection associating device identifiers with user identifiers
Cheong et al. Secure encrypted steganography graphical password scheme for near field communication smartphone access control system
JP2016520230A (en) Secure approval system and method
JP6068328B2 (en) Information processing apparatus and information processing method
US10362023B2 (en) Authentication information encryption server apparatuses, systems non-transitory computer readable mediums and methods for improving password security
KR20150050666A (en) Pattern Inputting Apparatus and Method, and Recording Medium Using the Same
TWI739778B (en) The login mechanism of the operating system
US20150047019A1 (en) Information processing method and electronic device
US20080172750A1 (en) Self validation of user authentication requests
CN106126986B (en) Unlocking processing method and device for locked data partition
CN101833625A (en) File and folder safety protection method based on dynamic password and system thereof
CN111066018A (en) Information processing apparatus, information processing method, and program
WO2014166216A1 (en) Display method and device
WO2016116017A1 (en) Unlocking method and device for touch screen, and locking interface updating method and device for touch screen
CN116527258B (en) Unlocking method, device, equipment and storage medium of coded lock
WO2017031903A1 (en) File processing method and apparatus for electronic device
CN114036555A (en) Picture locking method, access management method and equipment
JP5617379B2 (en) Mobile terminal, control method and program.
CN115427950A (en) Unlocking method of electronic device, electronic device and computer-readable storage medium
WO2018232659A1 (en) Mobile terminal privacy processing method and mobile terminal
CN114297715B (en) File encryption method, file processing method, file encryption device, file processing device and electronic equipment
CN110490001B (en) Method, device, equipment and storage medium for viewing image
JP2017078941A (en) Information processing unit, control method for information processing unit, and program
CN110263553B (en) Database access control method and device based on public key verification and electronic equipment

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 15902171

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 11/06/2018)

122 Ep: pct application non-entry in european phase

Ref document number: 15902171

Country of ref document: EP

Kind code of ref document: A1