WO2018090332A1 - Method and system for displaying information - Google Patents

Method and system for displaying information Download PDF

Info

Publication number
WO2018090332A1
WO2018090332A1 PCT/CN2016/106439 CN2016106439W WO2018090332A1 WO 2018090332 A1 WO2018090332 A1 WO 2018090332A1 CN 2016106439 W CN2016106439 W CN 2016106439W WO 2018090332 A1 WO2018090332 A1 WO 2018090332A1
Authority
WO
WIPO (PCT)
Prior art keywords
verification
information
content
initial message
message
Prior art date
Application number
PCT/CN2016/106439
Other languages
French (fr)
Chinese (zh)
Inventor
高斌
Original Assignee
深圳前海达闼云端智能科技有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳前海达闼云端智能科技有限公司 filed Critical 深圳前海达闼云端智能科技有限公司
Priority to PCT/CN2016/106439 priority Critical patent/WO2018090332A1/en
Priority to CN201680002671.9A priority patent/CN106716436A/en
Publication of WO2018090332A1 publication Critical patent/WO2018090332A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the present application relates to intelligent terminal message processing technologies, such as a secure browsing method and system involving special information.
  • smart terminals have been integrated into people's daily lives. Communication, travel, shopping, work and life need to connect to cloud big data from smart terminals all the time. At the same time, there are more and more private information about personal consumption, accounts, and amounts in life.
  • most mobile terminal applications (apps) need to register the application accounts of the respective systems through the smart terminal. The more application accounts registered by the user, the more the mobile terminal receives more push messages or verification code short messages. Messages and text messages are in most cases private information of the user.
  • the existing technical processing means is to hide the content of the message or the short message or to obscure the content of the short message, or to display the received message incompletely. This way of completely obscuring or incompletely displaying messages limits the need for the user to browse the content of the message itself. The need to understand the content of the message and the need to protect sensitive and private information is not met.
  • the system sets multiple modes in the notification center of the notification message, one of which is to shield the content, the blocked message and the short message only display the prompt icon and The name of the application, in which the specific content of the message cannot be browsed.
  • the system message of the lock screen interface does not display the content of the private message. If the user needs to browse the message, the user needs to open and enter the application corresponding to the received message or short message to find the message content.
  • the message browsing method also restricts the user from browsing the message content, and increases the operation of the mobile terminal user, and the browsing experience is not good.
  • the intelligent mobile terminal such as the mobile terminal
  • the display trend of the mobile terminal presents a large screen feature
  • the large screen display and the touch screen operation of the mobile terminal easily leak communication records, account numbers, and passwords. Personal personal information.
  • the technical problem to be solved by the present application is to provide a secure and reliable information display method that satisfies the needs of the user to browse the message content while protecting the sensitive private information, and the shielding protection sensitive private information can be configured by the user, and the mobile terminal is added.
  • the present application provides the following technical solutions.
  • an embodiment of the present application provides a method for displaying information, including the following steps:
  • the status of the verification information of the user is detected.
  • the entire content of the initial message is displayed; when the verification information is not verified, the content of the message other than the found private content is displayed.
  • the verification information may be biometric information
  • the verification of the biometric information includes at least one of fingerprint verification, iris verification, and voiceprint verification.
  • the information display method further comprises updating and setting the private content library.
  • the private content library includes a blocked keyword and a negative keyword.
  • the private content includes at least a set number, an amount, an address, and a name of the person in the address book.
  • the embodiment of the present application further provides an information display system, including:
  • a receiving module configured to receive an initial message
  • a scanning module configured to scan the initial message content according to a preset private content library
  • Blocking the module masking the private content found in the initial message, and displaying other content in the initial message normally;
  • the detecting module detects the status of the verification information of the user, and displays the entire content of the initial message when the verification information is verified; when the verification information fails to pass, the message content other than the found private content is displayed.
  • the verification information is biometric information
  • the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification.
  • the information display system further includes an update setting module for updating and setting the private content library.
  • the private content library includes a blocked keyword and a negative keyword.
  • the private content includes at least the set number, amount, address, and name of the person in the address book.
  • the embodiment of the present application further provides an electronic device, including:
  • At least one processor and,
  • the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method as described above.
  • the embodiment of the present application further provides a non-transitory computer readable storage medium, where the computer readable storage medium stores computer executable instructions for causing a computer to execute the above The method described.
  • the embodiment of the present application further provides a computer program product, where the computer program product includes a computer program stored on a non-transitory computer readable storage medium, the computer program includes program instructions, when When the program instructions are executed by the computer, the computer is caused to perform the method as described above.
  • the information display method and the electronic device provided by the embodiments of the present application can satisfy the needs of the user to browse the message content while protecting the security of the sensitive private information; and the private content library can be configured by the user.
  • the embodiment of the present application sets a detection module for periodically detecting the verification status of the biometric information, so that only the user preset by the mobile terminal can Seeing the privacy of the blocked content, improving the security of information browsing, to prevent the disclosure of personal information such as communication records, account numbers, passwords, etc.
  • the biometric information verification fails, only the private content of the message is blocked, and Other content that affects the user's understanding of the initial message.
  • FIG. 2 is a block diagram of a mobile terminal according to an embodiment of an information display system according to an embodiment of the present application
  • FIG. 3 is a specific flowchart of an information display method provided by an embodiment of the present application.
  • FIG. 4 is a schematic diagram of a first application scenario of an information display method provided by an embodiment of the present application.
  • FIG. 5 is a schematic diagram of a second application scenario of the information display method provided by the embodiment of the present application
  • FIG. 6 is a schematic diagram of a third application scenario of the information display method provided by the embodiment of the present application.
  • FIG. 7 is a schematic diagram of a fourth application scenario of the information display method provided by the embodiment of the present application.
  • FIG. 8 is a block diagram of an information display system provided by an embodiment of the present application.
  • FIG. 9 is a schematic structural diagram of hardware of an electronic device for performing a special information display method according to an embodiment of the present application.
  • the present application relates to a secure browsing method for special information, including the following steps:
  • Receiving an initial message scanning the initial message content according to a preset private content library; masking the private content found in the initial message; detecting a status of the user's verification information, and displaying the entire content of the initial message when the verification information is verified; When the verification information verification fails, the content of the message other than the found private content is displayed.
  • the private content includes at least the set number, the amount, the address, and the name of the person in the address book.
  • FIG. 8 is a block diagram of the information display system of the present application, where the information display system includes: a receiving module, configured to receive an initial message; and a scanning module, configured to scan the initial according to a preset private content library.
  • the information display system further includes an update setting module for updating and setting the private content library.
  • the mobile terminal is specifically:
  • the mobile terminal includes a plurality of applications 210, a message center 220, and a display module 230.
  • the mobile terminal further includes a screening module, and displays all initial messages only at the user's will, and the mobile terminal further includes a detecting module.
  • the message center 220 further includes a masking module 110a and a detecting module 215a.
  • each application may include a masking module 110b and a detection module 215b.
  • the mobile terminal further includes an update setting module 250.
  • the update setting module 250 can set private content such as numbers, amounts, addresses, names of people in the address book, and the like.
  • the masking module 110a, 110b scans the received initial message according to the preset private content library. Block the private content found in the initial message.
  • the detecting module 215a, 215b is configured to detect a status of the verification information of the user
  • the display module 230 displays the entire content of the initial message when the verification information is verified to pass; or displays other message content than the found private content when the verification information verification fails.
  • the verification information is biometric information
  • the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification.
  • fingerprint verification is an example of fingerprint verification.
  • the display module is configured to display the entire content of the initial message or display other content of the initial message and the blocked private content, that is, the masked message that blocks the private content.
  • the masking module 110a, 110b is configured to scan an initial message according to a preset private content library, and block the private content scanned in the initial message according to the configured masking parameter to form a masking message.
  • the detection module 215a, 215b is configured to periodically detect the fingerprint verification status of the user. When the fingerprint verification is passed, the initial message is displayed on the display module 230. When the fingerprint verification fails, the display module 230 displays a mask message for shielding the private content.
  • the biometric information verification depends on different security needs, and may be one or more of fingerprint verification, iris verification, and voiceprint verification.
  • the notification center or application invokes the biometric monitoring result of the mobile terminal.
  • the mobile terminal stores biometric information such as fingerprints, irises, and voice prints of the user or other information that can verify the identity of the user.
  • the masking parameter of the configuration is determined according to different needs of different systems, and the masking manner in the masking parameter may be to obscure the scanned private content or each byte of the private content is replaced by a “*” sign, or Other users cannot identify the way the content is clear.
  • the private content library includes blocked keywords and exclusion keywords. The user can manually set the blocked keyword and the excluded keyword.
  • the private content library includes digital parts of information from sources such as banks, Alipay, and WeChat.
  • sources such as banks, Alipay, and WeChat.
  • the numeric portion of the information with the income, salary, and checksum text.
  • What information (number, account number, bank card number) the user can set in the message settings or applications of the mobile terminal can be blocked or not blocked.
  • the masking method can be active scanning and masking the digital part after setting the keyword.
  • the message center or application detects that the received real information contains keywords such as salary and check code, the digital part following the salary and check code is blocked.
  • the exclusion of non-private content should be excluded.
  • the commonly used phone number and postal code information stored are not blocked.
  • the digital information of the amount of expenditure (consumption) is not blocked.
  • FIG. 4 to FIG. 7 are schematic diagrams of several application scenarios of the information display method provided by the embodiment of the present application.
  • the mobile terminal extracts the fingerprint and verifies the fingerprint, and the detection module 215a, 215b periodically extracts the fingerprint verification data, and the fingerprint verification passes.
  • the message center 220 pushes the entire content of the initial message on the lock screen interface of the mobile terminal 200 or displays the initial message in the application 210 or pushes the unmasked initial message from the application 210 to the message center 220; when the fingerprint verification fails, the message center 220 pushes a mask message shielding the private content on the lock screen interface of the mobile terminal 200; or displays the mask message in the application 210; or the application 210 pushes the mask message to the message center 220.
  • the fingerprint verification fails, the non-private user cannot see the private content, but can see the content of the initial message except the private content.
  • the private content in this application is displayed along with the user's biometric verification and is transient to maximize the privacy and security of the message.
  • the user's finger touches the fingerprint area and passes verification the entire content of the initial message is displayed, and the initial message does not block the content.
  • the user's finger leaves the fingerprint area the private content is again masked and hidden.
  • the message center 220 and the application 210 may also complete the detection and judgment information display manner of the system biometric verification. From the system module, the application and the message center are each provided with respective detection modules.
  • the server sender generates an initial message.
  • the sender sends a message.
  • the initial message is sent to the receiving mobile terminal.
  • the mobile terminal receives the initial message, and the monitoring module 215a, 215b discovers the private message in the initial message based on the private content library, and the shielding module 110a, 110b masks the initial message, so that the initial message is displayed as: "You receive the salary* *****yuan".
  • the user verifies the identity by means of biometric information verification methods such as fingerprints;
  • the message is displayed as: "You received a salary of 123,456 yuan.”
  • the application further relates to a method for displaying information.
  • the secure browsing method of the special information mainly includes the following steps: receiving an initial message; scanning the initial message content according to a preset private content library; masking the private content found in the initial message; detecting the status of the user's verification information, and verifying the verification information When passing, the entire content of the initial message is displayed; when the verification information verification fails, other message contents other than the found private content are displayed.
  • FIG. 3 is a specific flowchart of the information display method of the present application.
  • Step 301 The application or notification center of the mobile terminal receives the initial message, and the application or notification center of the mobile terminal scans the initial message content; determines whether the initial message contains the preset private content, and if the private content is not included, ends the scanning, in the application. Or the lock screen interface displays all the contents of the initial message;
  • Step 303 If the private content is included, the shielding module shields the scanned private content, displays other contents of the initial message, and shields the private content;
  • Step 305 The monitoring module periodically detects the biometric information verification status. When the verification fails, the other content of the initial message and the blocked private content are displayed. When the verification is passed, the initial content of the initial message and the blocked private content are displayed; this step is to ensure the private content. The display is based on the user's fingerprint verification operation. If the user removes the fingerprint verification, the initial message recovery is blocked.
  • Step 307 The monitoring module periodically detects the biometric information verification status during the user fingerprint verification process. When the verification fails, the other content of the initial message and the blocked private content are continuously displayed. When the verification is passed, the initial content of the initial message and the shielding are continued. Private content.
  • the information display method and the mobile terminal provided by the embodiments of the present application can not only meet the needs of the user to browse the message content but also protect the security of the sensitive private information; and the private content library can be configured by the user to implement the privacy of the mobile terminal.
  • Content security browsing can be set according to the actual situation Content that needs to be protected and blocked to improve user information or SMS browsing experience.
  • the user unique to the mobile terminal can browse the blocked private content, improve the security of the information browsing, and prevent the leakage of personal information such as communication records, account numbers, passwords, and the like.
  • the special information is always displayed as the mask information in the mobile terminal, and only the entire content of the initial information is displayed when the user biometric information is verified, for example, if the user removes the fingerprint verification finger, the real information Automatically displayed as masking information, user operation is convenient, and the user's operating experience is improved; and the set private content library can be set by the user, so that the user can set the content to be shielded according to the actual situation, and meet the changing shielding requirements of the user.
  • FIG. 9 is a schematic diagram of a hardware structure of an electronic device 600 according to an information display method according to an embodiment of the present disclosure. As shown in FIG. 9, the electronic device 600 includes:
  • processors 610 One or more processors 610, memory 620, and human-machine interaction device 630, one processor 610 is exemplified in FIG.
  • the processor 610, the memory 620, and the human-machine interaction device 630 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
  • the memory 620 is a non-volatile computer readable storage medium, and can be used for storing non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the information display method in the embodiment of the present application.
  • / Module for example, the shielding modules 110a, 110b shown in Figure 2, the monitoring modules 215a, 215b and the setting module 250.
  • the processor 610 executes various functional applications and data processing of the server by running non-volatile software programs, instructions, and modules stored in the memory 620, that is, implementing the information display method in the foregoing method embodiments.
  • the memory 620 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the information presentation electronic device, and the like.
  • memory 620 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device.
  • memory 620 can optionally include memory remotely located relative to processor 610, which can be connected to the information display electronic device via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 620, and after the user completes the setting interaction of the private content library through the human-machine interaction device 630, when executed by the one or more processors 610, performing any of the above methods
  • the information presentation method in the embodiment for example, performing the method steps in FIG. 1 described above and the method steps 301 to 307 in FIG. 3, implementing the masking modules 110a, 110b, the monitoring modules 215a, 215b and the setting in FIG.
  • the electronic device of the embodiment of the present application exists in various forms, including but not limited to:
  • Mobile communication devices These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication.
  • Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
  • Ultra-mobile personal computer equipment This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access.
  • Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
  • Portable entertainment devices These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
  • the server consists of a processor, a hard disk, a memory, a system bus, etc.
  • the server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
  • the embodiment of the present application provides a non-transitory computer readable storage medium storing computer-executable instructions that are executed by one or more processors, such as in FIG. a processor 610, which may cause the one or more processors to perform the information presentation method in any of the above method embodiments, for example, to perform the method steps in FIG. 1 described above and the method steps 301 to 301 in FIG. 307, implementing the masking module 110a, 110b in FIG.
  • the functions of the modules 215a, 215b and the setting module 250 are measured.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

Provided are a method and system for displaying information, said method comprising the following steps: receiving an initial message; according to a preset private content library, scanning the content of said initial message; blocking private content found in the initial message, and displaying normally the other content in the initial message; detecting a user's authentication information status, and if said authentication information is authenticated, then displaying all of the content of the initial message; if the authentication information is not authenticated, then displaying the message content other than the found private content.

Description

信息展示方法和系统Information display method and system 技术领域Technical field
本申请涉及智能终端消息处理技术,例如涉及一种特殊信息的安全浏览方法和系统。The present application relates to intelligent terminal message processing technologies, such as a secure browsing method and system involving special information.
背景技术Background technique
目前,智能终端已经融入人们的日常生活,通信、出行、购物、工作生活无时不刻需要从智能终端连接云端大数据。同时生活中涉及个人的消费、账户、金额等私密信息也越来越多。多数移动终端应用(app)为了达成移动终端功能需要通过智能终端注册各自系统的应用帐号,用户注册的应用账号越多,则该移动终端会收到更多的推送消息或者验证码短信等,这些消息和短信大多数情况下都属于用户的私密信息。At present, smart terminals have been integrated into people's daily lives. Communication, travel, shopping, work and life need to connect to cloud big data from smart terminals all the time. At the same time, there are more and more private information about personal consumption, accounts, and amounts in life. In order to achieve the mobile terminal function, most mobile terminal applications (apps) need to register the application accounts of the respective systems through the smart terminal. The more application accounts registered by the user, the more the mobile terminal receives more push messages or verification code short messages. Messages and text messages are in most cases private information of the user.
而目前,在移动终端浏览消息的方法主要有两种,一种是在移动终端锁屏界面上简要浏览收到消息或者短息;另一种是打开对应的应用来浏览各自收到的消息或者短息。At present, there are two main methods for browsing messages on a mobile terminal. One is to briefly view the received message or short message on the lock screen of the mobile terminal; the other is to open the corresponding application to browse the received message or message.
为了达到安全浏览私密信息的目的,现有的技术处理手段是把消息或者短信的内容全部隐藏起来或者将短信的内容全部作模糊处理,或者不完整显示收到的消息。该种完全模糊处理或者不完整显示消息的方式限制了用户本身浏览消息内容的需要。无法满足用户需要了解消息内容又希望敏感私密信息得到保护的需求。In order to achieve the purpose of safely browsing private information, the existing technical processing means is to hide the content of the message or the short message or to obscure the content of the short message, or to display the received message incompletely. This way of completely obscuring or incompletely displaying messages limits the need for the user to browse the content of the message itself. The need to understand the content of the message and the need to protect sensitive and private information is not met.
现有技术浏览消息的另外一种方法,比如在android系统环境下,系统在通知消息的通知中心设置多种模式,其中一种就是对内容的屏蔽,屏蔽的消息和短息只显示提示图标和应用的名称,该种方式下无法浏览到消息的具体内容。在该种屏蔽模式下,锁屏界面的系统消息就不显示私密消息的内容,用户如果需要浏览消息,则需打开和进入收到消息或者短息对应的应用,才能找到消息内容。该种消息浏览方法也限制了用户浏览消息内容,并且增加了移动终端用户的操作,使用不便浏览体验不好。 Another method for browsing messages in the prior art, for example, in the android system environment, the system sets multiple modes in the notification center of the notification message, one of which is to shield the content, the blocked message and the short message only display the prompt icon and The name of the application, in which the specific content of the message cannot be browsed. In this kind of masking mode, the system message of the lock screen interface does not display the content of the private message. If the user needs to browse the message, the user needs to open and enter the application corresponding to the received message or short message to find the message content. The message browsing method also restricts the user from browsing the message content, and increases the operation of the mobile terminal user, and the browsing experience is not good.
另外,随着移动终端等智能移动终端所承载的个人相关私密信息越来越丰富并且移动终端的显示趋势呈现大屏化特征,移动终端的大屏幕显示和触摸屏操作容易泄露通讯记录、账号、密码等个人私密信息。In addition, as the personal related private information carried by the intelligent mobile terminal such as the mobile terminal is more and more abundant and the display trend of the mobile terminal presents a large screen feature, the large screen display and the touch screen operation of the mobile terminal easily leak communication records, account numbers, and passwords. Personal personal information.
因此,现有技术的消息浏览方式还有待于改进。Therefore, the prior art message browsing method has yet to be improved.
发明内容Summary of the invention
本申请要解决的技术问题是提供一种满足用户浏览消息内容的需要同时又保护到敏感私密信息的安全可靠的信息展示方法,并且该屏蔽保护敏感私密信息可以由用户自行配置,在增加移动终端的私密信息浏览安全性的同时,提高用户信息或者短信浏览的体验。The technical problem to be solved by the present application is to provide a secure and reliable information display method that satisfies the needs of the user to browse the message content while protecting the sensitive private information, and the shielding protection sensitive private information can be configured by the user, and the mobile terminal is added. The privacy of the private information browsing while improving the user information or SMS browsing experience.
为解决上述技术问题,本申请提供以下技术方案。To solve the above technical problem, the present application provides the following technical solutions.
第一方面,本申请实施例提供了一种信息展示方法,包括以下步骤:In a first aspect, an embodiment of the present application provides a method for displaying information, including the following steps:
接收初始消息;Receiving an initial message;
根据预设的私密内容库扫描该初始消息内容;Scanning the initial message content according to a preset private content library;
将该初始消息中找到的私密内容屏蔽,并将初始消息中的其他内容正常显示;Block the private content found in the initial message and display the other content in the initial message normally;
检测用户的验证信息状态,该验证信息验证通过时,显示该初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。The status of the verification information of the user is detected. When the verification information is verified, the entire content of the initial message is displayed; when the verification information is not verified, the content of the message other than the found private content is displayed.
在具体实施时,该验证信息可为生物特征信息,该生物特征信息的验证包括指纹验证、虹膜验证以及声纹验证的至少其中之一种。In a specific implementation, the verification information may be biometric information, and the verification of the biometric information includes at least one of fingerprint verification, iris verification, and voiceprint verification.
优选的,该信息展示方法还包括更新设置该私密内容库。Preferably, the information display method further comprises updating and setting the private content library.
其中,该私密内容库包括屏蔽关键词和排除性关键词。The private content library includes a blocked keyword and a negative keyword.
可选的,该私密内容至少包括设定的数字、金额、地址、通讯录中的人名。Optionally, the private content includes at least a set number, an amount, an address, and a name of the person in the address book.
第二方面,本申请实施例还提供了一种信息展示系统,包括:In a second aspect, the embodiment of the present application further provides an information display system, including:
接收模块,用于接收初始消息; a receiving module, configured to receive an initial message;
扫描模块,用于根据预设的私密内容库扫描该初始消息内容;a scanning module, configured to scan the initial message content according to a preset private content library;
屏蔽模块,将该初始消息中找到的私密内容屏蔽,并将初始消息中的其他内容正常显示;Blocking the module, masking the private content found in the initial message, and displaying other content in the initial message normally;
检测模块,检测用户的验证信息状态,该验证信息验证通过时,显示该初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。The detecting module detects the status of the verification information of the user, and displays the entire content of the initial message when the verification information is verified; when the verification information fails to pass, the message content other than the found private content is displayed.
具体实施时,该验证信息为生物特征信息,该生物特征信息的验证为指纹验证、虹膜验证以及声纹验证的至少其中之一种。In a specific implementation, the verification information is biometric information, and the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification.
该信息展示系统还包括更新设置模块,用于更新设置该私密内容库。The information display system further includes an update setting module for updating and setting the private content library.
其中,该私密内容库包括屏蔽关键词和排除性关键词。The private content library includes a blocked keyword and a negative keyword.
该私密内容至少包括设定的数字、金额、地址、通讯录中的人名。The private content includes at least the set number, amount, address, and name of the person in the address book.
第三方面,本申请实施例还提供了一种电子设备,包括:In a third aspect, the embodiment of the present application further provides an electronic device, including:
至少一个处理器;以及,At least one processor; and,
与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如上所述的方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method as described above.
第四方面,本申请实施例还提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行如上所述的方法。In a fourth aspect, the embodiment of the present application further provides a non-transitory computer readable storage medium, where the computer readable storage medium stores computer executable instructions for causing a computer to execute the above The method described.
第五方面,本申请实施例还提供了一种计算机程序产品,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行如上所述的方法。In a fifth aspect, the embodiment of the present application further provides a computer program product, where the computer program product includes a computer program stored on a non-transitory computer readable storage medium, the computer program includes program instructions, when When the program instructions are executed by the computer, the computer is caused to perform the method as described above.
本申请的有益效果在于,本申请实施例提供的信息展示方法和电子设备,既能满足用户浏览消息内容的需要同时又保护到敏感私密信息的安全性;并且该私密内容库可以由用户自行配置,在实现移动终端的私密内容安全浏览的同 时,可根据实际情况设置需保护和屏蔽的内容,提高用户信息或者短信浏览的体验;另外,本申请实施例设置定时检测生物特征信息验证状态的检测模块,使得只有移动终端预先设置的用户才能见到浏览屏蔽的私密内容,提高了信息浏览的安全性,以防止泄露通讯记录、账号、密码等个人私密信息;同时,生物特征信息验证未通过时,只有消息的私密内容被屏蔽,并不影响用户了解初始消息的其它内容。The information display method and the electronic device provided by the embodiments of the present application can satisfy the needs of the user to browse the message content while protecting the security of the sensitive private information; and the private content library can be configured by the user. In the same way to achieve secure browsing of private content on mobile terminals When the content to be protected and shielded is set according to the actual situation, the user information or the experience of the short message browsing is improved. In addition, the embodiment of the present application sets a detection module for periodically detecting the verification status of the biometric information, so that only the user preset by the mobile terminal can Seeing the privacy of the blocked content, improving the security of information browsing, to prevent the disclosure of personal information such as communication records, account numbers, passwords, etc. At the same time, when the biometric information verification fails, only the private content of the message is blocked, and Other content that affects the user's understanding of the initial message.
附图说明DRAWINGS
一个或多个实施例通过与之对应的附图中的图片进行示例性说明,这些示例性说明并不构成对实施例的限定,附图中具有相同参考数字标号的元件表示为类似的元件,除非有特别申明,附图中的图不构成比例限制。The one or more embodiments are exemplified by the accompanying drawings in the accompanying drawings, and FIG. The figures in the drawings do not constitute a scale limitation unless otherwise stated.
图1是本申请实施例提供的信息展示方法的主要流程图;1 is a main flowchart of an information display method provided by an embodiment of the present application;
图2是本申请实施例提供的信息展示系统其中一实施例移动终端的模块图;2 is a block diagram of a mobile terminal according to an embodiment of an information display system according to an embodiment of the present application;
图3是本申请实施例提供的信息展示方法的具体流程图;3 is a specific flowchart of an information display method provided by an embodiment of the present application;
图4是本申请实施例提供的信息展示方法的第一应用场景示意图;4 is a schematic diagram of a first application scenario of an information display method provided by an embodiment of the present application;
图5是本申请实施例提供的信息展示方法的第二应用场景示意图FIG. 5 is a schematic diagram of a second application scenario of the information display method provided by the embodiment of the present application
图6是本申请实施例提供的信息展示方法的第三应用场景示意图;FIG. 6 is a schematic diagram of a third application scenario of the information display method provided by the embodiment of the present application;
图7是本申请实施例提供的信息展示方法的第四应用场景示意图;FIG. 7 is a schematic diagram of a fourth application scenario of the information display method provided by the embodiment of the present application;
图8是本申请实施例提供的信息展示系统的模块图;以及8 is a block diagram of an information display system provided by an embodiment of the present application;
图9是本申请实施例提供的执行特殊信息展示方法的电子设备的硬件结构示意图。FIG. 9 is a schematic structural diagram of hardware of an electronic device for performing a special information display method according to an embodiment of the present application.
具体实施方式detailed description
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本发明,并不用于限定本发明。 In order to make the objects, technical solutions, and advantages of the present application more comprehensible, the present application will be further described in detail below with reference to the accompanying drawings and embodiments. It is understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
参阅图1所示,本申请涉及特殊信息的安全浏览方法,包括以下步骤:Referring to FIG. 1, the present application relates to a secure browsing method for special information, including the following steps:
接收初始消息;根据预设的私密内容库扫描该初始消息内容;将该初始消息中找到的私密内容屏蔽;检测用户的验证信息状态,该验证信息验证通过时,显示该初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。Receiving an initial message; scanning the initial message content according to a preset private content library; masking the private content found in the initial message; detecting a status of the user's verification information, and displaying the entire content of the initial message when the verification information is verified; When the verification information verification fails, the content of the message other than the found private content is displayed.
其中,该私密内容至少包括设定的数字、金额、地址、通讯录中的人名。The private content includes at least the set number, the amount, the address, and the name of the person in the address book.
请参考图8,所示为本申请的信息展示系统的模块图,其中,该信息展示系统包括:接收模块,用于接收初始消息;扫描模块,用于根据预设的私密内容库扫描该初始消息内容;屏蔽模块,将该初始消息中找到的私密内容屏蔽,并将初始消息中的其他内容正常显示;检测模块,检测用户的验证信息状态,该验证信息验证通过时,显示该初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。Please refer to FIG. 8 , which is a block diagram of the information display system of the present application, where the information display system includes: a receiving module, configured to receive an initial message; and a scanning module, configured to scan the initial according to a preset private content library. The content of the message; the masking module, masking the private content found in the initial message, and displaying other content in the initial message; the detecting module detects the status of the user's verification information, and when the verification information is verified, the initial message is displayed. All content; when the verification information verification fails, the message content other than the found private content is displayed.
该信息展示系统还包括更新设置模块,用于更新设置该私密内容库。The information display system further includes an update setting module for updating and setting the private content library.
请参考图2至图3,为了具体说明该信息展示系统,以下以移动终端为例加以阐述说明,该移动终端具体为:Please refer to FIG. 2 to FIG. 3 . In order to specifically describe the information display system, the following describes the mobile terminal as an example. The mobile terminal is specifically:
该移动终端包括若干应用210、消息中心220与显示模块230。其中,为了实现仅屏蔽私密内容,该移动终端还包括屏蔽模块,并且仅在用户意愿下展示全部初始消息,该移动终端还包括检测模块。The mobile terminal includes a plurality of applications 210, a message center 220, and a display module 230. In order to achieve only shielding private content, the mobile terminal further includes a screening module, and displays all initial messages only at the user's will, and the mobile terminal further includes a detecting module.
本领域的一般技术人员可以推导出,移动终端的若干应用210和消息中心220可以分别设置屏蔽模块和检测模块,以实现对所有消息和短信的信息安全浏览。在本申请的实施例中,该消息中心220还包括屏蔽模块110a和检测模块215a。为了使收到的所有初始消息都能实现私密内容的屏蔽,每一应用可以包括屏蔽模块110b和检测模块215b。A person skilled in the art can deduce that several applications 210 and the message center 220 of the mobile terminal can respectively set the masking module and the detecting module to implement secure browsing of information of all messages and short messages. In an embodiment of the present application, the message center 220 further includes a masking module 110a and a detecting module 215a. In order to enable masking of private content for all initial messages received, each application may include a masking module 110b and a detection module 215b.
为了更新设置该私密内容库,该移动终端还包括更新设置模块250。通过该更新设置模块250可对私密内容,比如数字、金额、地址、通讯录中的人名等进行设定。In order to update the set of the private content library, the mobile terminal further includes an update setting module 250. The update setting module 250 can set private content such as numbers, amounts, addresses, names of people in the address book, and the like.
其中,该屏蔽模块110a、110b根据预设的私密内容库扫描收到的初始消息, 并将该初始消息中找到的私密内容屏蔽。The masking module 110a, 110b scans the received initial message according to the preset private content library. Block the private content found in the initial message.
该检测模块215a、215b,用于检测用户的验证信息状态;The detecting module 215a, 215b is configured to detect a status of the verification information of the user;
显示模块230在该验证信息验证通过时,显示该初始消息的全部内容;或者在验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。The display module 230 displays the entire content of the initial message when the verification information is verified to pass; or displays other message content than the found private content when the verification information verification fails.
本申请实施例中,该验证信息为生物特征信息,该生物特征信息的验证为指纹验证、虹膜验证以及声纹验证的至少其中之一种。为了示例说明本申请,以下以指纹验证为例加以说明。In the embodiment of the present application, the verification information is biometric information, and the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification. To illustrate the application, the following is an example of fingerprint verification.
该显示模块用于展示初始消息的全部内容或者展示初始消息其它内容以及屏蔽的私密内容,亦即屏蔽私密内容的屏蔽消息。The display module is configured to display the entire content of the initial message or display other content of the initial message and the blocked private content, that is, the masked message that blocks the private content.
该屏蔽模块110a、110b用于根据预设的私密内容库扫描初始消息,并根据配置的屏蔽参数屏蔽该初始消息中扫到的私密内容形成屏蔽消息。该检测模块215a、215b用于定时检测用户的指纹验证状态;其中,指纹验证通过时,在该显示模块230展示初始消息;指纹验证未通过时在该显示模块230展示屏蔽私密内容的屏蔽消息。The masking module 110a, 110b is configured to scan an initial message according to a preset private content library, and block the private content scanned in the initial message according to the configured masking parameter to form a masking message. The detection module 215a, 215b is configured to periodically detect the fingerprint verification status of the user. When the fingerprint verification is passed, the initial message is displayed on the display module 230. When the fingerprint verification fails, the display module 230 displays a mask message for shielding the private content.
该生物特征信息验证取决于不同的安全需要,可以为指纹验证、虹膜验证以及声纹验证的其中一种或者多种。对应检测模块,该通知中心或者应用调用移动终端的生物特征监测结果。其中,该移动终端中存储用户的指纹、虹膜、声纹等生物识别信息或者其它可验证用户身份的信息。The biometric information verification depends on different security needs, and may be one or more of fingerprint verification, iris verification, and voiceprint verification. Corresponding to the detection module, the notification center or application invokes the biometric monitoring result of the mobile terminal. The mobile terminal stores biometric information such as fingerprints, irises, and voice prints of the user or other information that can verify the identity of the user.
该配置的屏蔽参数根据不同系统的不同需要来定,该屏蔽参数中的屏蔽方式可以为对扫描到的私密内容做模糊处理或者私密内容的每个字节均替代显示为“*”号,或者其它用户无法识别清楚内容的方式。The masking parameter of the configuration is determined according to different needs of different systems, and the masking manner in the masking parameter may be to obscure the scanned private content or each byte of the private content is replaced by a “*” sign, or Other users cannot identify the way the content is clear.
该私密内容库包括屏蔽关键词和排除性关键词。用户可以手动设置该屏蔽关键词和排除性关键词。The private content library includes blocked keywords and exclusion keywords. The user can manually set the blocked keyword and the excluded keyword.
比如该私密内容库包括银行、支付宝、微信等来源的信息中的数字部分。带有收入、工资、校验码文字的信息的数字部分。For example, the private content library includes digital parts of information from sources such as banks, Alipay, and WeChat. The numeric portion of the information with the income, salary, and checksum text.
用户可在移动终端的消息设置或者应用设置哪些信息(数字、账号、银行卡号)可以被屏蔽或者不被屏蔽。What information (number, account number, bank card number) the user can set in the message settings or applications of the mobile terminal can be blocked or not blocked.
再如屏蔽方式可以是主动扫描和屏蔽设定关键词后的数字部分。当消息中心或者应用检测到接收到的真实信息中包含工资、校验码等关键词时,屏蔽工资、校验码后面的数字部分。 Another example is that the masking method can be active scanning and masking the digital part after setting the keyword. When the message center or application detects that the received real information contains keywords such as salary and check code, the digital part following the salary and check code is blocked.
另外,需排除对非私密内容的屏蔽。比如存储的常用电话号码、邮编信息,对这些信息不屏蔽。又如针对收到的与消费相关的信息,支出(消费)的金额的数字信息不屏蔽。In addition, the exclusion of non-private content should be excluded. For example, the commonly used phone number and postal code information stored are not blocked. In addition, for the information related to consumption received, the digital information of the amount of expenditure (consumption) is not blocked.
请参考图4至图7,所示为本申请实施例提供的信息展示方法的几种应用场景示意图。以指纹验证为例,当预先绑定的移动终端用户在终端背面的指纹验证处放上待验证手指,移动终端提取指纹并验证指纹,该检测模块215a、215b定时提取指纹验证数据,指纹验证通过时,消息中心220在移动终端200的锁屏界面推送初始消息的全部内容或者应用210中展示初始消息或者由应用210向消息中心220推送未屏蔽的初始消息;当指纹验证未通过时,消息中心220在移动终端200的锁屏界面推送屏蔽私密内容的屏蔽消息;或者在应用210中展示屏蔽消息;或者由应用210向消息中心220推送屏蔽消息。指纹验证未通过时,非专属用户看不到私密内容,但能看到除私密内容以外的初始消息的内容。Please refer to FIG. 4 to FIG. 7 , which are schematic diagrams of several application scenarios of the information display method provided by the embodiment of the present application. Taking the fingerprint verification as an example, when the pre-bound mobile terminal user puts the finger to be verified on the fingerprint verification end on the back of the terminal, the mobile terminal extracts the fingerprint and verifies the fingerprint, and the detection module 215a, 215b periodically extracts the fingerprint verification data, and the fingerprint verification passes. The message center 220 pushes the entire content of the initial message on the lock screen interface of the mobile terminal 200 or displays the initial message in the application 210 or pushes the unmasked initial message from the application 210 to the message center 220; when the fingerprint verification fails, the message center 220 pushes a mask message shielding the private content on the lock screen interface of the mobile terminal 200; or displays the mask message in the application 210; or the application 210 pushes the mask message to the message center 220. When the fingerprint verification fails, the non-private user cannot see the private content, but can see the content of the initial message except the private content.
本申请中的私密内容是伴随着用户的生物验证而显示的,是暂态的,以最大程度保护消息私密性和安全性。当用户手指触摸指纹区域并通过验证时,显示初始消息的全部内容,该初始消息没有屏蔽内容。当用户手指离开指纹区域时,私密内容再次被屏蔽隐藏。The private content in this application is displayed along with the user's biometric verification and is transient to maximize the privacy and security of the message. When the user's finger touches the fingerprint area and passes verification, the entire content of the initial message is displayed, and the initial message does not block the content. When the user's finger leaves the fingerprint area, the private content is again masked and hidden.
如图4至图7所示,例如:在有支付信息时,收到“您的支付校验码123456”,屏蔽处理时仅屏蔽数字123456,显示为“您的支付校验码******”。在收到取件信息时,屏蔽预设位数的数字,比如6位取件码,“请凭取件码123456至服务中心取邮件”,在屏蔽处理以后显示为“请凭取件码******至服务中心取邮件”。有入账信息时,信息“收到工资123456元”,其中模糊显示信息“123456”;或者被替换显示为“收到工资******元”。当收到支付信息时,预设屏蔽人民币后面的数字,比如“您账户发生支付扣款人民币123456”屏蔽处理以后展示位“您账户发生支付扣款人民币******”。As shown in FIG. 4 to FIG. 7 , for example, when there is payment information, “Your payment verification code 123456” is received, and only the number 123456 is blocked when the processing is blocked, and the message is “Your payment verification code ****”. **". When receiving the pickup information, the number of the preset digits is masked, for example, the 6-digit pickup code, "please take the pickup code 123456 to the service center to take the mail", and after the mask processing, it is displayed as "please take the pickup code*" *****To the service center to get the mail". When there is credit information, the message "received salary of 123456 yuan", which fuzzy displays the information "123456"; or is replaced by "received salary****** yuan". When receiving the payment information, the number behind the RMB is preset to be blocked. For example, “Your account has a deduction of RMB123456” and the display position “Your account has a deduction of RMB******”.
在屏蔽模块设置在服务器的前提下,也可以由消息中心220和应用210各自完成系统生物特征验证的检测和判断信息展示方式。从系统模块来说,该应用和消息中心都设置有各自检测模块。On the premise that the shielding module is set on the server, the message center 220 and the application 210 may also complete the detection and judgment information display manner of the system biometric verification. From the system module, the application and the message center are each provided with respective detection modules.
请一并参考图6,具体实现:Please refer to Figure 6 together to achieve:
1.服务器发送端生成初始消息。 1. The server sender generates an initial message.
2.发送端发送消息。向接收端移动终端发送初始消息。2. The sender sends a message. The initial message is sent to the receiving mobile terminal.
3.接收端,移动终端接收到初始消息,监测模块215a、215b基于私密内容库发现初始消息中的私密消息,屏蔽模块110a、110b屏蔽初始消息,使初始消息显示为:“你收到工资******元”。3. At the receiving end, the mobile terminal receives the initial message, and the monitoring module 215a, 215b discovers the private message in the initial message based on the private content library, and the shielding module 110a, 110b masks the initial message, so that the initial message is displayed as: "You receive the salary* *****yuan".
4.接收端,用户通过指纹等生物特征信息验证方式验证身份;4. At the receiving end, the user verifies the identity by means of biometric information verification methods such as fingerprints;
5.接收端,生物特征信息验证通过时,消息显示为:“你收到工资123456元”。5. At the receiving end, when the biometric information is verified, the message is displayed as: "You received a salary of 123,456 yuan."
6.接收端,用户指纹离开生物特征信息识别装置后,如图6所示,初始消息“您收到工资123456元”再次被屏蔽,显示还原为“您收到工资******元”。6. At the receiving end, after the user's fingerprint leaves the biometric information identification device, as shown in FIG. 6, the initial message “You receive the salary of 123456 yuan” is blocked again, and the display is restored to “You receive the salary****** yuan ".
请参考图6-8,本申请还涉及一种信息展示方法。Please refer to FIG. 6-8. The application further relates to a method for displaying information.
特殊信息的安全浏览方法主要包括以下步骤:接收初始消息;根据预设的私密内容库扫描该初始消息内容;将该初始消息中找到的私密内容屏蔽;检测用户的验证信息状态,该验证信息验证通过时,显示该初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。The secure browsing method of the special information mainly includes the following steps: receiving an initial message; scanning the initial message content according to a preset private content library; masking the private content found in the initial message; detecting the status of the user's verification information, and verifying the verification information When passing, the entire content of the initial message is displayed; when the verification information verification fails, other message contents other than the found private content are displayed.
以不同的实施方式不同的细节介绍如下。The different details of different implementations are described below.
请参考图3,所示为本申请的信息展示方法的具体流程图。Please refer to FIG. 3 , which is a specific flowchart of the information display method of the present application.
步骤301:移动终端的应用或者通知中心收到初始消息,移动终端的应用或者通知中心扫描初始消息内容;判断初始消息是否包含预设的私密内容,如果不包含私密内容,则结束扫描,在应用或者锁屏界面展示初始消息所有内容;Step 301: The application or notification center of the mobile terminal receives the initial message, and the application or notification center of the mobile terminal scans the initial message content; determines whether the initial message contains the preset private content, and if the private content is not included, ends the scanning, in the application. Or the lock screen interface displays all the contents of the initial message;
步骤303:如果包含私密内容的,屏蔽模块屏蔽扫到的私密内容,展示初始消息其它内容以及屏蔽的私密内容;Step 303: If the private content is included, the shielding module shields the scanned private content, displays other contents of the initial message, and shields the private content;
步骤305:监测模块定时检测生物特征信息验证状态,验证未通过时,展示初始消息其它内容以及屏蔽的私密内容,验证通过时展示初始消息其它内容以及屏蔽的私密内容;本步骤是保证私密内容的显示是基于用户的指纹验证操作,如果用户挪开指纹验证,则初始消息恢复被屏蔽;Step 305: The monitoring module periodically detects the biometric information verification status. When the verification fails, the other content of the initial message and the blocked private content are displayed. When the verification is passed, the initial content of the initial message and the blocked private content are displayed; this step is to ensure the private content. The display is based on the user's fingerprint verification operation. If the user removes the fingerprint verification, the initial message recovery is blocked.
步骤307:监测模块在用户指纹验证过程中,定时检测生物特征信息验证状态,验证未通过时,继续展示初始消息其它内容以及屏蔽的私密内容,验证通过时,继续展示初始消息其它内容以及屏蔽的私密内容。Step 307: The monitoring module periodically detects the biometric information verification status during the user fingerprint verification process. When the verification fails, the other content of the initial message and the blocked private content are continuously displayed. When the verification is passed, the initial content of the initial message and the shielding are continued. Private content.
本申请实施例提供的信息展示方法和移动终端,既能满足用户浏览消息内容的需要同时又保护到敏感私密信息的安全性;并且该私密内容库可以由用户自行配置,在实现移动终端的私密内容安全浏览的同时,可根据实际情况设置 需保护和屏蔽的内容,提高用户信息或者短信浏览的体验。并且,通过设置定时检测生物特征信息验证状态的检测模块,使得移动终端专属的用户才能浏览屏蔽的私密内容,提高了信息浏览的安全性防止泄露通讯记录、账号、密码等个人私密信息。同时,生物特征信息验证未通过时,特殊信息在移动终端始终显示为屏蔽信息,仅在用户生物特征信息验证通过时显示初始信息的全部内容,比如用户一旦挪开指纹验证的手指,则真实信息自动显示为屏蔽信息,用户操作方便,提升了用户操作体验;并且,设置的私密内容库可由用户自行设置,使得用户可根据实际情况设置所需屏蔽的内容,满足用户不断变化的屏蔽需求。The information display method and the mobile terminal provided by the embodiments of the present application can not only meet the needs of the user to browse the message content but also protect the security of the sensitive private information; and the private content library can be configured by the user to implement the privacy of the mobile terminal. Content security browsing, can be set according to the actual situation Content that needs to be protected and blocked to improve user information or SMS browsing experience. Moreover, by setting a detection module for periodically detecting the biometric information verification status, the user unique to the mobile terminal can browse the blocked private content, improve the security of the information browsing, and prevent the leakage of personal information such as communication records, account numbers, passwords, and the like. At the same time, when the biometric information verification fails, the special information is always displayed as the mask information in the mobile terminal, and only the entire content of the initial information is displayed when the user biometric information is verified, for example, if the user removes the fingerprint verification finger, the real information Automatically displayed as masking information, user operation is convenient, and the user's operating experience is improved; and the set private content library can be set by the user, so that the user can set the content to be shielded according to the actual situation, and meet the changing shielding requirements of the user.
图9是本申请实施例提供的信息展示方法的电子设备600的硬件结构示意图,如图9所示,该电子设备600包括:FIG. 9 is a schematic diagram of a hardware structure of an electronic device 600 according to an information display method according to an embodiment of the present disclosure. As shown in FIG. 9, the electronic device 600 includes:
一个或多个处理器610、存储器620以及人机交互设备630,图9中以一个处理器610为例。One or more processors 610, memory 620, and human-machine interaction device 630, one processor 610 is exemplified in FIG.
处理器610、存储器620以及人机交互设备630可以通过总线或者其他方式连接,图9中以通过总线连接为例。The processor 610, the memory 620, and the human-machine interaction device 630 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
存储器620作为一种非易失性计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本申请实施例中的信息展示方法对应的程序指令/模块(例如,附图2所示的屏蔽模块110a、110b,监测模块215a、215b和设置模块250)。处理器610通过运行存储在存储器620中的非易失性软件程序、指令以及模块,从而执行服务器的各种功能应用以及数据处理,即实现上述方法实施例中的信息展示方法。The memory 620 is a non-volatile computer readable storage medium, and can be used for storing non-volatile software programs, non-volatile computer-executable programs, and modules, such as program instructions corresponding to the information display method in the embodiment of the present application. / Module (for example, the shielding modules 110a, 110b shown in Figure 2, the monitoring modules 215a, 215b and the setting module 250). The processor 610 executes various functional applications and data processing of the server by running non-volatile software programs, instructions, and modules stored in the memory 620, that is, implementing the information display method in the foregoing method embodiments.
存储器620可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据信息展示电子设备的使用所创建的数据等。此外,存储器620可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他非易失性固态存储器件。在一些实施例中,存储器620可选包括相对于处理器610远程设置的存储器,这些远程存储器可以通过网络连接至信息展示电子设备。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。 The memory 620 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the information presentation electronic device, and the like. Moreover, memory 620 can include high speed random access memory, and can also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other non-volatile solid state storage device. In some embodiments, memory 620 can optionally include memory remotely located relative to processor 610, which can be connected to the information display electronic device via a network. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
所述一个或者多个模块存储在所述存储器620中,在用户通过人机交互设备630完成私密内容库的设置交互以后,当被所述一个或者多个处理器610执行时,执行上述任意方法实施例中的信息展示方法,例如,执行以上描述的图1中的方法步骤以及图3中的方法步骤301至步骤307,实现图2中的蔽模块110a、110b,监测模块215a、215b和设置模块250等的功能。The one or more modules are stored in the memory 620, and after the user completes the setting interaction of the private content library through the human-machine interaction device 630, when executed by the one or more processors 610, performing any of the above methods The information presentation method in the embodiment, for example, performing the method steps in FIG. 1 described above and the method steps 301 to 307 in FIG. 3, implementing the masking modules 110a, 110b, the monitoring modules 215a, 215b and the setting in FIG. The function of module 250 and the like.
上述产品可执行本申请实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本申请实施例所提供的方法。The above products can perform the methods provided by the embodiments of the present application, and have the corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiments of the present application.
本申请实施例的电子设备以多种形式存在,包括但不限于:The electronic device of the embodiment of the present application exists in various forms, including but not limited to:
(1)移动通信设备:这类设备的特点是具备移动通信功能,并且以提供话音、数据通信为主要目标。这类终端包括:智能手机(例如iPhone)、多媒体手机、功能性手机,以及低端手机等。(1) Mobile communication devices: These devices are characterized by mobile communication functions and are mainly aimed at providing voice and data communication. Such terminals include: smart phones (such as iPhone), multimedia phones, functional phones, and low-end phones.
(2)超移动个人计算机设备:这类设备属于个人计算机的范畴,有计算和处理功能,一般也具备移动上网特性。这类终端包括:PDA、MID和UMPC设备等,例如iPad。(2) Ultra-mobile personal computer equipment: This type of equipment belongs to the category of personal computers, has computing and processing functions, and generally has mobile Internet access. Such terminals include: PDAs, MIDs, and UMPC devices, such as the iPad.
(3)便携式娱乐设备:这类设备可以显示和播放多媒体内容。该类设备包括:音频、视频播放器(例如iPod),掌上游戏机,电子书,以及智能玩具和便携式车载导航设备。(3) Portable entertainment devices: These devices can display and play multimedia content. Such devices include: audio, video players (such as iPod), handheld game consoles, e-books, and smart toys and portable car navigation devices.
(4)服务器:提供计算服务的设备,服务器的构成包括处理器、硬盘、内存、系统总线等,服务器和通用的计算机架构类似,但是由于需要提供高可靠的服务,因此在处理能力、稳定性、可靠性、安全性、可扩展性、可管理性等方面要求较高。(4) Server: A device that provides computing services. The server consists of a processor, a hard disk, a memory, a system bus, etc. The server is similar to a general-purpose computer architecture, but because of the need to provide highly reliable services, processing power and stability High reliability in terms of reliability, security, scalability, and manageability.
(5)其他具有数据交互功能的电子装置。(5) Other electronic devices with data interaction functions.
本申请实施例提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个处理器执行,例如图9中的一个处理器610,可使得上述一个或多个处理器可执行上述任意方法实施例中的信息展示方法,例如,执行以上描述的图1中的方法步骤以及图3中的方法步骤301至步骤307,实现图2中的蔽模块110a、110b,监 测模块215a、215b和设置模块250等的功能。The embodiment of the present application provides a non-transitory computer readable storage medium storing computer-executable instructions that are executed by one or more processors, such as in FIG. a processor 610, which may cause the one or more processors to perform the information presentation method in any of the above method embodiments, for example, to perform the method steps in FIG. 1 described above and the method steps 301 to 301 in FIG. 307, implementing the masking module 110a, 110b in FIG. The functions of the modules 215a, 215b and the setting module 250 are measured.
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。The device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
通过以上的实施方式的描述,本领域普通技术人员可以清楚地了解到各实施方式可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。Through the description of the above embodiments, those skilled in the art can clearly understand that the various embodiments can be implemented by means of software plus a general hardware platform, and of course, by hardware. A person skilled in the art can understand that all or part of the process of implementing the above embodiments can be completed by a computer program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, the flow of an embodiment of the methods as described above may be included. The storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;在本申请的思路下,以上实施例或者不同实施例中的技术特征之间也可以进行组合,步骤可以以任意顺序实现,并存在如上所述的本申请的不同方面的许多其它变化,为了简明,它们没有在细节中提供;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。 Finally, it should be noted that the above embodiments are only used to illustrate the technical solutions of the present application, and are not limited thereto; in the idea of the present application, the technical features in the above embodiments or different embodiments may also be combined. The steps may be carried out in any order, and there are many other variations of the various aspects of the present application as described above, which are not provided in the details for the sake of brevity; although the present application has been described in detail with reference to the foregoing embodiments, The skilled person should understand that the technical solutions described in the foregoing embodiments may be modified, or some of the technical features may be equivalently replaced; and the modifications or substitutions do not deviate from the embodiments of the present application. The scope of the technical solution.

Claims (13)

  1. 一种信息展示方法,其特征在于,包括以下步骤:An information display method, comprising the steps of:
    接收初始消息;Receiving an initial message;
    根据预设的私密内容库扫描所述初始消息内容;Scanning the initial message content according to a preset private content library;
    将所述初始消息中找到的私密内容屏蔽,并将初始消息中的其他内容正常显示;Blocking the private content found in the initial message and displaying other content in the initial message normally;
    检测用户的验证信息状态,所述验证信息验证通过时,显示所述初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外的其它消息内容。The status of the verification information of the user is detected, and when the verification information is verified, the entire content of the initial message is displayed; when the verification information verification fails, other message contents other than the found private content are displayed.
  2. 根据权利要求1所述的方法,其特征在于,所述验证信息为生物特征信息,所述生物特征信息的验证包括指纹验证、虹膜验证以及声纹验证的至少其中之一种。The method according to claim 1, wherein the verification information is biometric information, and the verification of the biometric information comprises at least one of fingerprint verification, iris verification, and voiceprint verification.
  3. 根据权利要求1所述的方法,其特征在于,还包括更新设置所述私密内容库。The method of claim 1 further comprising updating the set of said private content library.
  4. 根据权利要求1-3任意一项所述的方法,其特征在于,所述私密内容库包括屏蔽关键词和排除性关键词。The method according to any one of claims 1-3, wherein the private content library comprises a masked keyword and a negative keyword.
  5. 根据权利要求4所述的方法,其特征在于,所述私密内容至少包括设定的数字、金额、地址、通讯录中的人名。The method according to claim 4, wherein the private content includes at least a set number, an amount, an address, and a name of a person in the address book.
  6. 一种信息展示系统,其特征在于,包括:An information display system, comprising:
    接收模块,用于接收初始消息;a receiving module, configured to receive an initial message;
    扫描模块,用于根据预设的私密内容库扫描所述初始消息内容;a scanning module, configured to scan the initial message content according to a preset private content library;
    屏蔽模块,将所述初始消息中找到的私密内容屏蔽,并将初始消息中的其他内容正常显示;Blocking the module, shielding the private content found in the initial message, and displaying other content in the initial message normally;
    检测模块,检测用户的验证信息状态,所述验证信息验证通过时,显示所述初始消息的全部内容;验证信息验证未通过时,显示除找到的私密内容之外 的其它消息内容。a detecting module, detecting a status of the verification information of the user, displaying the entire content of the initial message when the verification information is verified; displaying the private content other than the found private content when the verification information verification fails Other news content.
  7. 根据权利要求6所述的信息展示系统,其特征在于,所述验证信息为生物特征信息,所述生物特征信息的验证为指纹验证、虹膜验证以及声纹验证的至少其中之一种。The information display system according to claim 6, wherein the verification information is biometric information, and the verification of the biometric information is at least one of fingerprint verification, iris verification, and voiceprint verification.
  8. 根据权利要求6所述的信息展示系统,其特征在于,还包括更新设置模块,用于更新设置所述私密内容库。The information display system according to claim 6, further comprising an update setting module for updating the set of the private content library.
  9. 根据权利要求6-8任意一项所述的信息展示系统,其特征在于,所述私密内容库包括屏蔽关键词和排除性关键词。The information display system according to any one of claims 6-8, wherein the private content library comprises a masked keyword and a negative keyword.
  10. 根据权利要求9所述的信息展示系统,其特征在于,所述私密内容至少包括设定的数字、金额、地址、通讯录中的人名。The information display system according to claim 9, wherein the private content includes at least a set number, an amount, an address, and a name of a person in the address book.
  11. 一种电子设备,其中,包括:An electronic device, comprising:
    至少一个处理器;以及,At least one processor; and,
    与所述至少一个处理器通信连接的存储器;其中,a memory communicatively coupled to the at least one processor; wherein
    所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行权利要求1-5任一项所述的方法。The memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to enable the at least one processor to perform the method of any of claims 1-5 method.
  12. 一种非易失性计算机可读存储介质,其中,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行权利要求1-5任一项所述的方法。A non-transitory computer readable storage medium, wherein the computer readable storage medium stores computer executable instructions for causing a computer to perform the method of any of claims 1-5 method.
  13. 一种计算机程序产品,其中,所述计算机程序产品包括存储在非易失性计算机可读存储介质上的计算机程序,所述计算机程序包括程序指令,当所述程序指令被计算机执行时,使所述计算机执行权利要求1-5任一项所述的方法。 A computer program product, comprising: a computer program stored on a non-transitory computer readable storage medium, the computer program comprising program instructions, when the program instructions are executed by a computer, The computer performs the method of any of claims 1-5.
PCT/CN2016/106439 2016-11-18 2016-11-18 Method and system for displaying information WO2018090332A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2016/106439 WO2018090332A1 (en) 2016-11-18 2016-11-18 Method and system for displaying information
CN201680002671.9A CN106716436A (en) 2016-11-18 2016-11-18 Information display method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2016/106439 WO2018090332A1 (en) 2016-11-18 2016-11-18 Method and system for displaying information

Publications (1)

Publication Number Publication Date
WO2018090332A1 true WO2018090332A1 (en) 2018-05-24

Family

ID=58903964

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/106439 WO2018090332A1 (en) 2016-11-18 2016-11-18 Method and system for displaying information

Country Status (2)

Country Link
CN (1) CN106716436A (en)
WO (1) WO2018090332A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245516A (en) * 2019-05-09 2019-09-17 阿里巴巴集团控股有限公司 A kind of message treatment method and device
CN115240281A (en) * 2022-09-23 2022-10-25 平安银行股份有限公司 Private information display method and device, storage medium and mobile terminal

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107748848A (en) * 2017-10-16 2018-03-02 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108124055A (en) * 2017-11-29 2018-06-05 努比亚技术有限公司 Prompting message control method, flexible screen terminal and computer readable storage medium
CN109151161A (en) * 2018-06-27 2019-01-04 Oppo广东移动通信有限公司 display control method and related product
US11450069B2 (en) 2018-11-09 2022-09-20 Citrix Systems, Inc. Systems and methods for a SaaS lens to view obfuscated content
CN110018872A (en) * 2019-03-27 2019-07-16 阿里巴巴集团控股有限公司 A kind of PUSH message treating method and apparatus
US11201889B2 (en) 2019-03-29 2021-12-14 Citrix Systems, Inc. Security device selection based on secure content detection
CN110472446A (en) * 2019-07-19 2019-11-19 平安科技(深圳)有限公司 Message display method, device and storage medium, computer equipment
US11544415B2 (en) 2019-12-17 2023-01-03 Citrix Systems, Inc. Context-aware obfuscation and unobfuscation of sensitive content
US11539709B2 (en) 2019-12-23 2022-12-27 Citrix Systems, Inc. Restricted access to sensitive content
US11582266B2 (en) 2020-02-03 2023-02-14 Citrix Systems, Inc. Method and system for protecting privacy of users in session recordings
US11361113B2 (en) 2020-03-26 2022-06-14 Citrix Systems, Inc. System for prevention of image capture of sensitive information and related techniques
WO2022041058A1 (en) 2020-08-27 2022-03-03 Citrix Systems, Inc. Privacy protection during video conferencing screen share
WO2022041163A1 (en) * 2020-08-29 2022-03-03 Citrix Systems, Inc. Identity leak prevention
CN112199495A (en) * 2020-11-13 2021-01-08 北京明略软件系统有限公司 Personnel message notification method, device, electronic equipment and computer readable storage medium
CN116401651B (en) * 2023-06-08 2023-09-19 深圳市晨歌电子有限公司 Information storage safety protection method, system and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN104023320A (en) * 2014-05-14 2014-09-03 北京奇虎科技有限公司 Message prompt method and device
CN104079475A (en) * 2014-06-27 2014-10-01 北京奇虎科技有限公司 Message processing method and system
CN104796531A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting information privacy
CN105574418A (en) * 2015-05-29 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Data encryption method and apparatus

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
FR2922672B1 (en) * 2007-10-19 2011-01-21 Auchan France NON-CONTACT BIOMETRIC AUTHENTICATION SYSTEM AND AUTHENTICATION METHOD
CN104284024A (en) * 2014-09-30 2015-01-14 厦门美图移动科技有限公司 Method for hiding contact person information on intelligent device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103902867A (en) * 2012-12-26 2014-07-02 联想(北京)有限公司 Information protection method and electronic device
CN104023320A (en) * 2014-05-14 2014-09-03 北京奇虎科技有限公司 Message prompt method and device
CN104079475A (en) * 2014-06-27 2014-10-01 北京奇虎科技有限公司 Message processing method and system
CN104796531A (en) * 2015-03-12 2015-07-22 天翼电信终端有限公司 Method and system for protecting information privacy
CN105574418A (en) * 2015-05-29 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Data encryption method and apparatus

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110245516A (en) * 2019-05-09 2019-09-17 阿里巴巴集团控股有限公司 A kind of message treatment method and device
CN115240281A (en) * 2022-09-23 2022-10-25 平安银行股份有限公司 Private information display method and device, storage medium and mobile terminal

Also Published As

Publication number Publication date
CN106716436A (en) 2017-05-24

Similar Documents

Publication Publication Date Title
WO2018090332A1 (en) Method and system for displaying information
US9183383B1 (en) System and method of limiting the operation of trusted applications in presence of suspicious programs
US20190334721A1 (en) Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
Meng et al. Charging me and I know your secrets! Towards juice filming attacks on smartphones
CN103366107A (en) Method, device and mobile phone for protecting access permission of application program
CN101483658B (en) System and method for input content protection of browser
EP3176719B1 (en) Methods and devices for acquiring certification document
CN105303100A (en) Verification method and device of application program startup
CN103327183A (en) Black box protecting method and system for private data of Android user based on tag
CN109089229A (en) Carry out method, apparatus, storage medium and the terminal of indicating risk
CN106155753A (en) A kind of application program installation method, device and terminal
CN106254626A (en) A kind of incoming display method and terminal
CN106778337A (en) Document protection method, device and terminal
CN107466031A (en) A kind of method and terminal for protecting data
CN107256367A (en) A kind of information processing method and device, terminal device and computer-readable recording medium
CN100550032C (en) Secured inputting method under a kind of Windows system
Meng et al. JuiceCaster: towards automatic juice filming attacks on smartphones
US10904287B2 (en) Protecting against notification based phishing attacks
CN107317928B (en) Information processing method, mobile terminal and computer readable storage medium
CN107368735B (en) Application installation method, mobile terminal and computer readable storage medium
CN106874718A (en) privacy processing method, device and terminal
CN108520186A (en) Record screen method, mobile terminal and computer readable storage medium
CN109104759B (en) Interaction method of electronic equipment, electronic equipment and computer readable medium
CN104463028B (en) Safe mode reminding method and the mobile equipment for realizing this method
CN111279339B (en) Application locking method, terminal equipment and computer readable medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16921598

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC , EPO FORM 1205A DATED 14.10.19.

122 Ep: pct application non-entry in european phase

Ref document number: 16921598

Country of ref document: EP

Kind code of ref document: A1