WO2018095045A1 - Method and apparatus for processing information, and electronic device - Google Patents

Method and apparatus for processing information, and electronic device Download PDF

Info

Publication number
WO2018095045A1
WO2018095045A1 PCT/CN2017/092419 CN2017092419W WO2018095045A1 WO 2018095045 A1 WO2018095045 A1 WO 2018095045A1 CN 2017092419 W CN2017092419 W CN 2017092419W WO 2018095045 A1 WO2018095045 A1 WO 2018095045A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
contact information
encrypted
new
password
Prior art date
Application number
PCT/CN2017/092419
Other languages
French (fr)
Chinese (zh)
Inventor
罗健辉
Original Assignee
北京金山安全软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京金山安全软件有限公司 filed Critical 北京金山安全软件有限公司
Publication of WO2018095045A1 publication Critical patent/WO2018095045A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to an information processing method, apparatus, and electronic device.
  • the embodiments of the present invention provide an information processing method, apparatus, and electronic device, which can improve the security of user information.
  • an embodiment of the present invention provides an information processing method, including:
  • the determining whether the contact information belongs to the encrypted contact information includes:
  • the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information.
  • the new information is encrypted, including:
  • the new information is encrypted using the encrypted password.
  • the displaying the encrypted new information includes:
  • the new information is displayed when the input unlock password is consistent with the preset unlock password.
  • the method further includes:
  • the new information is displayed.
  • an embodiment of the present invention provides an information processing apparatus, including:
  • An obtaining module configured to acquire contact information corresponding to the new information when new information is received
  • a determining module configured to determine whether the contact information belongs to encrypted contact information
  • an encryption module configured to encrypt the new information if it is determined that the contact information belongs to the encrypted contact information
  • a display module for displaying encrypted new information.
  • the determining module includes:
  • a search submodule configured to search, according to the contact information, a preset encrypted contact information table
  • the determining submodule is configured to determine that the contact information belongs to the encrypted contact information if the contact information is located in the encrypted contact information table.
  • the encryption module includes:
  • Obtaining a sub-module configured to obtain an encrypted password corresponding to the contact information if the contact information is determined to belong to the encrypted contact information
  • the display module includes:
  • a first display sub-module for displaying a password input interface
  • a password acquisition submodule configured to acquire an unlock password input on the password input interface
  • the second display submodule is configured to display the new information when the input unlock password is consistent with the preset unlock password.
  • the display module is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
  • an embodiment of the present invention provides an electronic device, including: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside the space enclosed by the housing, and the processor And a memory disposed on the circuit board; a power supply circuit for powering each circuit or device of the electronic device; a memory for storing executable program code; and the processor operating by reading executable program code stored in the memory A program corresponding to the program code is executed to execute the information processing method described in any of the foregoing.
  • the embodiment of the present invention further provides a storage medium for storing an application, where the application is used to execute an information processing method provided by an embodiment of the present invention.
  • an embodiment of the present invention provides an application program for performing an information processing method provided by an embodiment of the present invention.
  • An information processing method, device, and electronic device provided by an embodiment of the present invention, when receiving a new message, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, The new information is encrypted and the encrypted new information is displayed. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
  • FIG. 1 is a flowchart of an information processing method according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of an information processing apparatus according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic diagram of a third electronic device according to an embodiment of the present invention.
  • an information processing method includes:
  • Step 101 When new information is received, obtain contact information corresponding to the new information.
  • the new information includes, but is not limited to, a new incoming call, a new short message, and the like; the contact new information includes but is not limited to a contact name, a phone number, and the like. Taking a new incoming call as an example, the phone number corresponding to the new incoming call is obtained here.
  • Step 102 Determine whether the contact information belongs to encrypted contact information.
  • an encrypted contact information table may be set, in which information of a contact that needs to encrypt and display its corresponding new information, such as a contact name, a phone number, and the like, is stored.
  • the encrypted contact information table stores: Zhang San, telephone number 13012345678. That is, if you move The new message received by the terminal corresponds to the phone number 13012345678, and the new information needs to be encrypted.
  • the pre-set encrypted contact information table is searched for according to the contact information. If the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information, otherwise it is determined that the contact information does not belong to encrypted contact information.
  • Step 103 If it is determined that the contact information belongs to encrypted contact information, encrypt the new information.
  • the encrypted password corresponding to the contact information is obtained, and the new information is encrypted by using the encrypted password. If it is determined that the contact information does not belong to the encrypted contact information, the new information may be directly displayed.
  • Information of one or more contacts may be stored in the encrypted contact information table.
  • Each contact in the table can be set to the same encrypted password, or it can be set separately. Then, the encrypted password corresponding to each contact can also be stored in the table. Therefore, by reading the table, a corresponding encrypted password can be obtained, and the new information is encrypted by using the encrypted password.
  • step 104 the encrypted new information is displayed.
  • a password input interface can be displayed, for example, a password input keyboard can be displayed, and the user is prompted to input an unlock password. If the user inputs the unlock password, the unlock password input on the password input interface is obtained, and the input unlock password is compared with the preset unlock password, that is, the encrypted password. The new information is displayed when the input unlock password is consistent with the preset unlock password.
  • the new information when a new message is received, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, the new information is Encryption is performed to display the encrypted new information. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
  • the new incoming call is encrypted with the encrypted password 1234, that is, the number 16606060*** is encrypted.
  • the password input interface is displayed on the screen of the mobile terminal.
  • the user enters a password. If the entered password is 1234, information such as 16606060*** is displayed so that the user can check the incoming call information and respond to the incoming call. Otherwise, you can continue to prompt the user for a password.
  • the mobile terminal receives a new incoming call, and its corresponding number is 123456789**.
  • Finding the encrypted contact information table according to the number determines that the number does not exist in the encrypted contact information table, and the new incoming call can be directly displayed, that is, 123456789** is displayed.
  • the information processing apparatus of the second embodiment of the present invention includes:
  • the obtaining module 201 is configured to: when the new information is received, acquire the contact information corresponding to the new information; the determining module 202 is configured to determine whether the contact information belongs to the encrypted contact information; and the encryption module 203 uses If the contact information is determined to belong to the encrypted contact information, the new information is encrypted; and the display module 204 is configured to display the encrypted new information.
  • the determining module 202 includes: a searching sub-module, configured to search a pre-set encrypted contact information table according to the contact information; and a determining sub-module, configured to: if the contact information is located in the encrypted contact information In the table, it is determined that the contact information belongs to encrypted contact information.
  • the encryption module 203 includes:
  • the obtaining sub-module is configured to obtain an encrypted password corresponding to the contact information if the contact information belongs to the encrypted contact information, and the encryption sub-module is configured to encrypt the new information by using the encrypted password.
  • the display module 204 includes: a first display sub-module for displaying a password input interface; a password acquisition sub-module for acquiring an unlock password input on the password input interface; and a second display sub-module for When the input unlock password is consistent with the preset unlock password, the new information is displayed.
  • the display module 204 is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
  • the device may be located in a mobile terminal or the like.
  • the new information when a new message is received, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, the new information is Encryption is performed to display the encrypted new information. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
  • the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
  • a "computer-readable medium” can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device.
  • computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM).
  • the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • An embodiment of the present invention further provides an electronic device, where the electronic device includes the device described in any of the foregoing embodiments.
  • FIG. 3 is a schematic structural diagram of an embodiment of an electronic device according to the present invention.
  • the electronic device can include: a housing 31, a processor 32, and a memory 33. a circuit board 34 and a power supply circuit 35, wherein the circuit board 34 is disposed inside the space surrounded by the casing 31, the processor 32 and the memory 33 are disposed on the circuit board 34, and the power supply circuit 35 is used for each circuit of the electronic device Or the device is powered; the memory 33 is for storing executable program code; the processor 32 is operative to execute the program corresponding to the executable program code by reading the executable program code stored in the memory 33 for performing any of the foregoing embodiments.
  • Information processing method is provided.
  • the embodiment of the present invention further provides a storage medium for storing an application, and the application is used to execute a data backup method provided by the embodiment of the present invention.
  • the embodiment of the present invention further provides an application program for performing a data backup method provided by an embodiment of the present invention.
  • a "computer-readable medium” can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device.
  • computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM).
  • the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • the present invention can be implemented by means of software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product, which may be stored in a storage medium such as a ROM/RAM or a disk. , CD, etc., including a number of instructions to make a computer set
  • the device (which may be a personal computer, server, or network device, etc.) performs the methods described in various embodiments of the present invention or portions of the embodiments.

Abstract

Disclosed are a method and apparatus for processing information, and an electronic device, which relate to the technical field of communications and can improve the security of user information. The method for processing information comprises: when new information is received, acquiring contact information corresponding to the new information; determining whether the contact information falls within encrypted contact information; if it is determined that the contact information falls within encrypted contact information, encrypting the new information; and displaying the encrypted new information. The solution of the present invention improves the security of user information.

Description

一种信息处理方法、装置及电子设备Information processing method, device and electronic device
相关申请的交叉引用Cross-reference to related applications
本申请要求北京金山安全软件有限公司于2016年11月22日提交的、发明名称为“一种信息处理方法、装置及电子设备”的、中国专利申请号“201611036757.1”的优先权。The present application claims the priority of the Chinese Patent Application No. 201611036757.1, filed on November 22, 2016, which is filed on November 22, 2016.
技术领域Technical field
本发明涉及通信技术领域,尤其涉及一种信息处理方法、装置及电子设备。The present invention relates to the field of communications technologies, and in particular, to an information processing method, apparatus, and electronic device.
背景技术Background technique
在当今时代,手机已经成为人们常用的获取信息的重要工具。在现有的手机锁屏方案中,当接收到新的来电时,手机屏幕临时解锁,从而方便人们快速响应该来电。In the modern era, mobile phones have become an important tool for people to obtain information. In the existing mobile phone lock screen solution, when a new incoming call is received, the mobile phone screen is temporarily unlocked, so that people can quickly respond to the incoming call.
虽然这种方式为人们带来了便利性,但也同时大大增加了用户信息泄露的可能性。Although this approach brings convenience to people, it also greatly increases the possibility of user information leakage.
发明内容Summary of the invention
有鉴于此,本发明实施例提供一种信息处理方法、装置及电子设备,能够提高用户信息的安全性。In view of this, the embodiments of the present invention provide an information processing method, apparatus, and electronic device, which can improve the security of user information.
第一方面,本发明实施例提供一种信息处理方法,包括:In a first aspect, an embodiment of the present invention provides an information processing method, including:
当接收到新的信息时,获取所述新的信息对应的联系人信息;Obtaining contact information corresponding to the new information when new information is received;
确定所述联系人信息是否属于加密联系人信息;Determining whether the contact information belongs to encrypted contact information;
若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密;If it is determined that the contact information belongs to encrypted contact information, encrypting the new information;
显示加密后的新的信息。Display the encrypted new information.
作为另一实施例,所述确定所述联系人信息是否属于加密联系人信息,包括:As another embodiment, the determining whether the contact information belongs to the encrypted contact information includes:
根据所述联系人信息查找预先设置的加密联系人信息表;Finding a preset encrypted contact information table according to the contact information;
若所述联系人信息位于所述加密联系人信息表中,则确定所述联系人信息属于加密联系人信息。If the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information.
作为另一实施例,所述若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密,包括:In another embodiment, if the contact information is determined to belong to the encrypted contact information, the new information is encrypted, including:
若确定所述联系人信息属于加密联系人信息,获取所述联系人信息对应的加密密码;If it is determined that the contact information belongs to the encrypted contact information, obtain an encrypted password corresponding to the contact information;
利用所述加密密码对所述新的信息进行加密。 The new information is encrypted using the encrypted password.
作为另一实施例,所述显示加密后的新的信息,包括:In another embodiment, the displaying the encrypted new information includes:
显示密码输入界面;Display the password input interface;
获取在所述密码输入界面输入的解锁密码;Obtaining an unlock password input on the password input interface;
当所述输入的解锁密码与预设的解锁密码一致时,显示所述新的信息。The new information is displayed when the input unlock password is consistent with the preset unlock password.
作为另一实施例,所述方法进一步包括:As another embodiment, the method further includes:
若确定所述联系人信息不属于加密联系人信息,显示所述的新的信息。If it is determined that the contact information does not belong to the encrypted contact information, the new information is displayed.
第二方面,本发明实施例提供一种信息处理装置,包括:In a second aspect, an embodiment of the present invention provides an information processing apparatus, including:
获取模块,用于当接收到新的信息时,获取所述新的信息对应的联系人信息;An obtaining module, configured to acquire contact information corresponding to the new information when new information is received;
确定模块,用于确定所述联系人信息是否属于加密联系人信息;a determining module, configured to determine whether the contact information belongs to encrypted contact information;
加密模块,用于若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密;And an encryption module, configured to encrypt the new information if it is determined that the contact information belongs to the encrypted contact information;
显示模块,用于显示加密后的新的信息。A display module for displaying encrypted new information.
作为另一实施例,所述确定模块包括:As another embodiment, the determining module includes:
查找子模块,用于根据所述联系人信息查找预先设置的加密联系人信息表;a search submodule, configured to search, according to the contact information, a preset encrypted contact information table;
确定子模块,用于若所述联系人信息位于所述加密联系人信息表中,则确定所述联系人信息属于加密联系人信息。The determining submodule is configured to determine that the contact information belongs to the encrypted contact information if the contact information is located in the encrypted contact information table.
作为另一实施例,所述加密模块包括:As another embodiment, the encryption module includes:
获取子模块,用于若确定所述联系人信息属于加密联系人信息,获取所述联系人信息对应的加密密码;Obtaining a sub-module, configured to obtain an encrypted password corresponding to the contact information if the contact information is determined to belong to the encrypted contact information;
加密子模块,用于利用所述加密密码对所述新的信息进行加密。And an encryption submodule for encrypting the new information by using the encrypted password.
作为另一实施例,所述显示模块包括:In another embodiment, the display module includes:
第一显示子模块,用于显示密码输入界面;a first display sub-module for displaying a password input interface;
密码获取子模块,用于获取在所述密码输入界面输入的解锁密码;a password acquisition submodule, configured to acquire an unlock password input on the password input interface;
第二显示子模块,用于当所述输入的解锁密码与预设的解锁密码一致时,显示所述新的信息。The second display submodule is configured to display the new information when the input unlock password is consistent with the preset unlock password.
作为另一实施例,所述显示模块还用于,若确定所述联系人信息不属于加密联系人信息,显示所述的新的信息。In another embodiment, the display module is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
第三方面,本发明实施例提供一种电子设备,所述电子设备包括:壳体、处理器、存储器、电路板和电源电路,其中,电路板安置在壳体围成的空间内部,处理器和存储器设置在电路板上;电源电路,用于为上述电子设备的各个电路或器件供电;存储器用于存储可执行程序代码;处理器通过读取存储器中存储的可执行程序代码来运行与可执行程序代码对应的程序,用于执行前述任一所述的信息处理方法。 In a third aspect, an embodiment of the present invention provides an electronic device, including: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside the space enclosed by the housing, and the processor And a memory disposed on the circuit board; a power supply circuit for powering each circuit or device of the electronic device; a memory for storing executable program code; and the processor operating by reading executable program code stored in the memory A program corresponding to the program code is executed to execute the information processing method described in any of the foregoing.
第四方面,本发明实施例还提供了一种存储介质,用于存储应用程序,所述应用程序用于执行本发明实施例所提供的一种信息处理方法。In a fourth aspect, the embodiment of the present invention further provides a storage medium for storing an application, where the application is used to execute an information processing method provided by an embodiment of the present invention.
第五方面,本发明实施例还提供了一种应用程序,用于执行本发明实施例所提供的一种信息处理方法。In a fifth aspect, an embodiment of the present invention provides an application program for performing an information processing method provided by an embodiment of the present invention.
本发明实施例提供的一种信息处理方法、装置及电子设备,当接收到新的消息时,如果根据新的信息对应的联系人信息确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密,显示加密后的新的信息。因此,利用本发明实施例的方案,避免了现有技术中直接显示新的信息而泄露个人隐私的缺陷,提高了用户信息的安全性。An information processing method, device, and electronic device provided by an embodiment of the present invention, when receiving a new message, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, The new information is encrypted and the encrypted new information is displayed. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
附图说明DRAWINGS
为了更清楚地说明本发明实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below. Obviously, the drawings in the following description are only It is a certain embodiment of the present invention, and other drawings can be obtained from those skilled in the art without any creative work.
图1为本发明实施例一信息处理方法的流程图;1 is a flowchart of an information processing method according to an embodiment of the present invention;
图2为本发明实施例二信息处理装置的示意图;2 is a schematic diagram of an information processing apparatus according to Embodiment 2 of the present invention;
图3为本发明实施例三电子设备的示意图。FIG. 3 is a schematic diagram of a third electronic device according to an embodiment of the present invention.
具体实施方式detailed description
下面结合附图对本发明实施例进行详细描述。The embodiments of the present invention are described in detail below with reference to the accompanying drawings.
应当明确,所描述的实施例仅仅是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其它实施例,都属于本发明保护的范围。It should be understood that the described embodiments are only a part of the embodiments of the invention, and not all of the embodiments. All other embodiments obtained by those skilled in the art based on the embodiments of the present invention without creative efforts are within the scope of the present invention.
如图1所示,本发明实施例一的信息处理方法,包括:As shown in FIG. 1 , an information processing method according to Embodiment 1 of the present invention includes:
步骤101,当接收到新的信息时,获取所述新的信息对应的联系人信息。Step 101: When new information is received, obtain contact information corresponding to the new information.
其中,所述新的信息包括但不限于为新的来电,新的短信等;所述联系人新信息包括但不限于为联系人名称、电话号码等。以新的来电为例,在此获取所述新的来电对应的电话号码。The new information includes, but is not limited to, a new incoming call, a new short message, and the like; the contact new information includes but is not limited to a contact name, a phone number, and the like. Taking a new incoming call as an example, the phone number corresponding to the new incoming call is obtained here.
步骤102,确定所述联系人信息是否属于加密联系人信息。Step 102: Determine whether the contact information belongs to encrypted contact information.
在实际应用中,可设置加密联系人信息表,在该加密联系人信息表中存储有需要加密显示其对应的新的信息的联系人的信息,如联系人名称,电话号码等。In an actual application, an encrypted contact information table may be set, in which information of a contact that needs to encrypt and display its corresponding new information, such as a contact name, a phone number, and the like, is stored.
例如,该加密联系人信息表中存储有:张三,电话号码13012345678。也即,如果移动 终端收到的新的信息对应的电话号码是13012345678,则需要加密显示该新的信息。For example, the encrypted contact information table stores: Zhang San, telephone number 13012345678. That is, if you move The new message received by the terminal corresponds to the phone number 13012345678, and the new information needs to be encrypted.
在此,根据所述联系人信息查找预先设置的加密联系人信息表。若所述联系人信息位于所述加密联系人信息表中,则确定所述联系人信息属于加密联系人信息,否则确定所述联系人信息不属于加密联系人信息。Here, the pre-set encrypted contact information table is searched for according to the contact information. If the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information, otherwise it is determined that the contact information does not belong to encrypted contact information.
步骤103,若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密。Step 103: If it is determined that the contact information belongs to encrypted contact information, encrypt the new information.
若确定所述联系人信息属于加密联系人信息,获取所述联系人信息对应的加密密码,利用所述加密密码对所述新的信息进行加密。若确定所述联系人信息不属于加密联系人信息,则可直接显示所述的新的信息。If it is determined that the contact information belongs to the encrypted contact information, the encrypted password corresponding to the contact information is obtained, and the new information is encrypted by using the encrypted password. If it is determined that the contact information does not belong to the encrypted contact information, the new information may be directly displayed.
在加密联系人信息表中可存储有一个或多个联系人的信息。表中的每个联系人可设置相同的加密密码,也可分别设置加密密码。那么,在该表中还可同时存储有每个联系人对应的加密密码。因此,通过读取该表,即可获得对应的加密密码,利用所述加密密码对所述新的信息进行加密。Information of one or more contacts may be stored in the encrypted contact information table. Each contact in the table can be set to the same encrypted password, or it can be set separately. Then, the encrypted password corresponding to each contact can also be stored in the table. Therefore, by reading the table, a corresponding encrypted password can be obtained, and the new information is encrypted by using the encrypted password.
步骤104,显示加密后的新的信息。In step 104, the encrypted new information is displayed.
由于联系人信息属于加密联系人信息,所以在显示新的信息时需要显示加密后的新的信息。在显示加密后的新的信息时,可显示密码输入界面,例如可显示密码输入键盘等,提示用户输入解锁密码。如果用户输入了解锁密码,则获取在所述密码输入界面输入的解锁密码,并将输入的解锁密码和预设的解锁密码也即加密密码进行对比。当所述输入的解锁密码与预设的解锁密码一致时,显示所述新的信息。Since the contact information belongs to the encrypted contact information, it is necessary to display the encrypted new information when displaying the new information. When the encrypted new information is displayed, a password input interface can be displayed, for example, a password input keyboard can be displayed, and the user is prompted to input an unlock password. If the user inputs the unlock password, the unlock password input on the password input interface is obtained, and the input unlock password is compared with the preset unlock password, that is, the encrypted password. The new information is displayed when the input unlock password is consistent with the preset unlock password.
由上可以看出,在本发明实施例中,当接收到新的消息时,如果根据新的信息对应的联系人信息确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密,显示加密后的新的信息。因此,利用本发明实施例的方案,避免了现有技术中直接显示新的信息而泄露个人隐私的缺陷,提高了用户信息的安全性。As can be seen from the above, in the embodiment of the present invention, when a new message is received, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, the new information is Encryption is performed to display the encrypted new information. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
假设,在加密联系人信息表中存储有如下信息:Assume that the following information is stored in the encrypted contact information table:
陈大夫(16606060***),周医生(19909090***),小明(18808080***),小华(177707070***)。Dr. Chen (16606060***), Dr. Zhou (19909090***), Xiao Ming (18808080***), Xiaohua (177707070***).
也即,当收到上述四个联系人的新的信息时,需要加密显示。该表中所有的联系人具有相同的加密密码,即1234。That is, when new information of the above four contacts is received, an encrypted display is required. All contacts in this table have the same encrypted password, which is 1234.
假设,此时接收到新的来电,其对应的号码为16606060***。根据该号码查找上述加密联系人信息表确定,该号码位于加密联系人信息表中,该新的来电需要加密显示。因此,利用加密密码1234对新的来电进行加密,也即对号码16606060***进行加密。此时,在移动终端屏幕上显示密码输入界面。此时,用户输入密码。如果输入的密码为1234,则显示16606060***等信息,以便用户查阅来电信息和响应来电。否则可继续提示用户输入密码。 Assume that a new incoming call is received at this time, and its corresponding number is 16606060***. Finding the encrypted contact information table according to the number determines that the number is located in the encrypted contact information table, and the new incoming call needs to be encrypted. Therefore, the new incoming call is encrypted with the encrypted password 1234, that is, the number 16606060*** is encrypted. At this time, the password input interface is displayed on the screen of the mobile terminal. At this point, the user enters a password. If the entered password is 1234, information such as 16606060*** is displayed so that the user can check the incoming call information and respond to the incoming call. Otherwise, you can continue to prompt the user for a password.
又假设,此时移动终端接收到新的来电,其对应的号码为123456789**。根据该号码查找上述加密联系人信息表确定,该号码未存在于加密联系人信息表中,则可直接显示新的来电,即显示123456789**。It is also assumed that at this time, the mobile terminal receives a new incoming call, and its corresponding number is 123456789**. Finding the encrypted contact information table according to the number determines that the number does not exist in the encrypted contact information table, and the new incoming call can be directly displayed, that is, 123456789** is displayed.
如图2所示,本发明实施例二的信息处理装置,包括:As shown in FIG. 2, the information processing apparatus of the second embodiment of the present invention includes:
获取模块201,用于当接收到新的信息时,获取所述新的信息对应的联系人信息;确定模块202,用于确定所述联系人信息是否属于加密联系人信息;加密模块203,用于若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密;显示模块204,用于显示加密后的新的信息。The obtaining module 201 is configured to: when the new information is received, acquire the contact information corresponding to the new information; the determining module 202 is configured to determine whether the contact information belongs to the encrypted contact information; and the encryption module 203 uses If the contact information is determined to belong to the encrypted contact information, the new information is encrypted; and the display module 204 is configured to display the encrypted new information.
其中,所述确定模块202包括:查找子模块,用于根据所述联系人信息查找预先设置的加密联系人信息表;确定子模块,用于若所述联系人信息位于所述加密联系人信息表中,则确定所述联系人信息属于加密联系人信息。The determining module 202 includes: a searching sub-module, configured to search a pre-set encrypted contact information table according to the contact information; and a determining sub-module, configured to: if the contact information is located in the encrypted contact information In the table, it is determined that the contact information belongs to encrypted contact information.
其中,所述加密模块203包括:The encryption module 203 includes:
获取子模块,用于若确定所述联系人信息属于加密联系人信息,获取所述联系人信息对应的加密密码;加密子模块,用于利用所述加密密码对所述新的信息进行加密。The obtaining sub-module is configured to obtain an encrypted password corresponding to the contact information if the contact information belongs to the encrypted contact information, and the encryption sub-module is configured to encrypt the new information by using the encrypted password.
其中,所述显示模块204包括:第一显示子模块,用于显示密码输入界面;密码获取子模块,用于获取在所述密码输入界面输入的解锁密码;第二显示子模块,用于当所述输入的解锁密码与预设的解锁密码一致时,显示所述新的信息。The display module 204 includes: a first display sub-module for displaying a password input interface; a password acquisition sub-module for acquiring an unlock password input on the password input interface; and a second display sub-module for When the input unlock password is consistent with the preset unlock password, the new information is displayed.
为进一步提高用户体验,所述显示模块204还用于,若确定所述联系人信息不属于加密联系人信息,显示所述的新的信息。To further improve the user experience, the display module 204 is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
本发明实施例的工作原理可参照前述方法实施例的描述,且所述装置可位于移动终端中等。For the working principle of the embodiment of the present invention, reference may be made to the description of the foregoing method embodiments, and the device may be located in a mobile terminal or the like.
由上可以看出,在本发明实施例中,当接收到新的消息时,如果根据新的信息对应的联系人信息确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密,显示加密后的新的信息。因此,利用本发明实施例的方案,避免了现有技术中直接显示新的信息而泄露个人隐私的缺陷,提高了用户信息的安全性。As can be seen from the above, in the embodiment of the present invention, when a new message is received, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, the new information is Encryption is performed to display the encrypted new information. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
需要说明的是,在本文中,诸如第一和第二等之类的关系术语仅仅用来将一个实体或者操作与另一个实体或操作区分开来,而不一定要求或者暗示这些实体或操作之间存在任何这种实际的关系或者顺序。而且,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者设备中还存在另外的相同要素。 It should be noted that, in this context, relational terms such as first and second are used merely to distinguish one entity or operation from another entity or operation, and do not necessarily require or imply such entities or operations. There is any such actual relationship or order between them. Furthermore, the term "comprises" or "comprises" or "comprises" or any other variations thereof is intended to encompass a non-exclusive inclusion, such that a process, method, article, or device that comprises a plurality of elements includes not only those elements but also Other elements, or elements that are inherent to such a process, method, item, or device. An element that is defined by the phrase "comprising a ..." does not exclude the presence of additional equivalent elements in the process, method, item, or device that comprises the element.
本说明书中的各个实施例均采用相关的方式描述,各个实施例之间相同相似的部分互相参见即可,每个实施例重点说明的都是与其他实施例的不同之处。The various embodiments in the present specification are described in a related manner, and the same or similar parts between the various embodiments may be referred to each other, and each embodiment focuses on the differences from the other embodiments.
尤其,对于装置实施例而言,由于其基本相似于方法实施例,所以描述的比较简单,相关之处参见方法实施例的部分说明即可。In particular, for the device embodiment, since it is basically similar to the method embodiment, the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。The logic and/or steps represented in the flowchart or otherwise described herein, for example, may be considered as an ordered list of executable instructions for implementing logical functions, and may be embodied in any computer readable medium, Used in conjunction with, or in conjunction with, an instruction execution system, apparatus, or device (eg, a computer-based system, a system including a processor, or other system that can fetch instructions and execute instructions from an instruction execution system, apparatus, or device) Or use with equipment. For the purposes of this specification, a "computer-readable medium" can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device. More specific examples (non-exhaustive list) of computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM). In addition, the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。In the above-described embodiments, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本发明实施例还提供一种电子设备,所述电子设备包含前述任一实施例所述的装置。An embodiment of the present invention further provides an electronic device, where the electronic device includes the device described in any of the foregoing embodiments.
图3为本发明电子设备一个实施例的结构示意图,可以实现本发明图1所示实施例的流程,如图3所示,上述电子设备可以包括:壳体31、处理器32、存储器33、电路板34和电源电路35,其中,电路板34安置在壳体31围成的空间内部,处理器32和存储器33设置在电路板34上;电源电路35,用于为上述电子设备的各个电路或器件供电;存储器33用于存储可执行程序代码;处理器32通过读取存储器33中存储的可执行程序代码来运行与可执行程序代码对应的程序,用于执行前述任一实施例所述的信息处理方法。FIG. 3 is a schematic structural diagram of an embodiment of an electronic device according to the present invention. The process of the embodiment shown in FIG. 1 can be implemented. As shown in FIG. 3, the electronic device can include: a housing 31, a processor 32, and a memory 33. a circuit board 34 and a power supply circuit 35, wherein the circuit board 34 is disposed inside the space surrounded by the casing 31, the processor 32 and the memory 33 are disposed on the circuit board 34, and the power supply circuit 35 is used for each circuit of the electronic device Or the device is powered; the memory 33 is for storing executable program code; the processor 32 is operative to execute the program corresponding to the executable program code by reading the executable program code stored in the memory 33 for performing any of the foregoing embodiments. Information processing method.
处理器32对上述步骤的具体执行过程以及处理器32通过运行可执行程序代码来进一步执行的步骤,可以参见本发明图1所示实施例的描述,在此不再赘述。 For the specific execution process of the above-mentioned steps by the processor 32 and the steps of the processor 32 for further execution by executing the executable program code, reference may be made to the description of the embodiment shown in FIG. 1 of the present invention, and details are not described herein again.
本发明实施例还提供了一种存储介质,用于存储应用程序,所述应用程序用于执行本发明实施例所提供的一种数据备份方法。The embodiment of the present invention further provides a storage medium for storing an application, and the application is used to execute a data backup method provided by the embodiment of the present invention.
本发明实施例还提供了一种应用程序,用于执行本发明实施例所提供的一种数据备份方法。The embodiment of the present invention further provides an application program for performing a data backup method provided by an embodiment of the present invention.
在流程图中表示或在此以其他方式描述的逻辑和/或步骤,例如,可以被认为是用于实现逻辑功能的可执行指令的定序列表,可以具体实现在任何计算机可读介质中,以供指令执行系统、装置或设备(如基于计算机的系统、包括处理器的系统或其他可以从指令执行系统、装置或设备取指令并执行指令的系统)使用,或结合这些指令执行系统、装置或设备而使用。就本说明书而言,"计算机可读介质"可以是任何可以包含、存储、通信、传播或传输程序以供指令执行系统、装置或设备或结合这些指令执行系统、装置或设备而使用的装置。计算机可读介质的更具体的示例(非穷尽性列表)包括以下:具有一个或多个布线的电连接部(电子装置),便携式计算机盘盒(磁装置),随机存取存储器(RAM),只读存储器(ROM),可擦除可编辑只读存储器(EPROM或闪速存储器),光纤装置,以及便携式光盘只读存储器(CDROM)。另外,计算机可读介质甚至可以是可在其上打印所述程序的纸或其他合适的介质,因为可以例如通过对纸或其他介质进行光学扫描,接着进行编辑、解译或必要时以其他合适方式进行处理来以电子方式获得所述程序,然后将其存储在计算机存储器中。The logic and/or steps represented in the flowchart or otherwise described herein, for example, may be considered as an ordered list of executable instructions for implementing logical functions, and may be embodied in any computer readable medium, Used in conjunction with, or in conjunction with, an instruction execution system, apparatus, or device (eg, a computer-based system, a system including a processor, or other system that can fetch instructions and execute instructions from an instruction execution system, apparatus, or device) Or use with equipment. For the purposes of this specification, a "computer-readable medium" can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device. More specific examples (non-exhaustive list) of computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM). In addition, the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行系统执行的软件或固件来实现。例如,如果用硬件来实现,和在另一实施方式中一样,可用本领域公知的下列技术中的任一项或他们的组合来实现:具有用于对数据信号实现逻辑功能的逻辑门电路的离散逻辑电路,具有合适的组合逻辑门电路的专用集成电路,可编程门阵列(PGA),现场可编程门阵列(FPGA)等。It should be understood that portions of the invention may be implemented in hardware, software, firmware or a combination thereof. In the above-described embodiments, multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成,所述的程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。One of ordinary skill in the art can understand that all or part of the steps carried by the method of implementing the above embodiments can be completed by a program to instruct related hardware, and the program can be stored in a computer readable storage medium. When executed, one or a combination of the steps of the method embodiments is included.
为了描述的方便,描述以上装置是以功能分为各种单元/模块分别描述。当然,在实施本发明时可以把各单元/模块的功能在同一个或多个软件和/或硬件中实现。For the convenience of description, the above devices are described as being separately divided into various units/modules. Of course, the functions of the various units/modules may be implemented in one or more software and/or hardware in the practice of the invention.
通过以上的实施方式的描述可知,本领域的技术人员可以清楚地了解到本发明可借助软件加必需的通用硬件平台的方式来实现。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设 备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例或者实施例的某些部分所述的方法。It will be apparent to those skilled in the art from the above description of the embodiments that the present invention can be implemented by means of software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product, which may be stored in a storage medium such as a ROM/RAM or a disk. , CD, etc., including a number of instructions to make a computer set The device (which may be a personal computer, server, or network device, etc.) performs the methods described in various embodiments of the present invention or portions of the embodiments.
以上所述,仅为本发明的具体实施方式,但本发明的保护范围并不局限于此,任何熟悉本技术领域的技术人员在本发明揭露的技术范围内,可轻易想到的变化或替换,都应涵盖在本发明的保护范围之内。因此,本发明的保护范围应以权利要求的保护范围为准。 The above is only a specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily think of changes or substitutions within the technical scope of the present invention. All should be covered by the scope of the present invention. Therefore, the scope of protection of the present invention should be determined by the scope of the claims.

Claims (13)

  1. 一种信息处理方法,其特征在于,包括:An information processing method, comprising:
    当接收到新的信息时,获取所述新的信息对应的联系人信息;Obtaining contact information corresponding to the new information when new information is received;
    确定所述联系人信息是否属于加密联系人信息;Determining whether the contact information belongs to encrypted contact information;
    若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密;If it is determined that the contact information belongs to encrypted contact information, encrypting the new information;
    显示加密后的新的信息。Display the encrypted new information.
  2. 根据权利要求1所述的信息处理方法,其特征在于,所述确定所述联系人信息是否属于加密联系人信息,包括:The information processing method according to claim 1, wherein the determining whether the contact information belongs to encrypted contact information comprises:
    根据所述联系人信息查找预先设置的加密联系人信息表;Finding a preset encrypted contact information table according to the contact information;
    若所述联系人信息位于所述加密联系人信息表中,则确定所述联系人信息属于加密联系人信息。If the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information.
  3. 根据权利要求1或2所述的信息处理方法,其特征在于,所述若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密,包括:The information processing method according to claim 1 or 2, wherein if the contact information is determined to belong to the encrypted contact information, the new information is encrypted, including:
    若确定所述联系人信息属于加密联系人信息,获取所述联系人信息对应的加密密码;If it is determined that the contact information belongs to the encrypted contact information, obtain an encrypted password corresponding to the contact information;
    利用所述加密密码对所述新的信息进行加密。The new information is encrypted using the encrypted password.
  4. 根据权利要求1-3任一所述的信息处理方法,其特征在于,所述显示加密后的新的信息,包括:The information processing method according to any one of claims 1 to 3, wherein the displaying the encrypted new information comprises:
    显示密码输入界面;Display the password input interface;
    获取在所述密码输入界面输入的解锁密码;Obtaining an unlock password input on the password input interface;
    当所述输入的解锁密码与预设的解锁密码一致时,显示所述新的信息。The new information is displayed when the input unlock password is consistent with the preset unlock password.
  5. 根据权利要求1-4任一项所述的信息处理方法,其特征在于,所述方法还包括:The information processing method according to any one of claims 1 to 4, wherein the method further comprises:
    若确定所述联系人信息不属于加密联系人信息,显示所述的新的信息。If it is determined that the contact information does not belong to the encrypted contact information, the new information is displayed.
  6. 一种信息处理装置,其特征在于,包括:An information processing apparatus, comprising:
    获取模块,用于当接收到新的信息时,获取所述新的信息对应的联系人信息;An obtaining module, configured to acquire contact information corresponding to the new information when new information is received;
    确定模块,用于确定所述联系人信息是否属于加密联系人信息;a determining module, configured to determine whether the contact information belongs to encrypted contact information;
    加密模块,用于若确定所述联系人信息属于加密联系人信息,则对所述新的信息进行加密;And an encryption module, configured to encrypt the new information if it is determined that the contact information belongs to the encrypted contact information;
    显示模块,用于显示加密后的新的信息。A display module for displaying encrypted new information.
  7. 根据权利要求6所述的信息处理装置,其特征在于,所述确定模块包括:The information processing apparatus according to claim 6, wherein the determining module comprises:
    查找子模块,用于根据所述联系人信息查找预先设置的加密联系人信息表;a search submodule, configured to search, according to the contact information, a preset encrypted contact information table;
    确定子模块,用于若所述联系人信息位于所述加密联系人信息表中,则确定所述联系 人信息属于加密联系人信息。Determining a sub-module for determining the contact if the contact information is located in the encrypted contact information table The person information belongs to the encrypted contact information.
  8. 根据权利要求6或7所述的信息处理装置,其特征在于,所述加密模块包括:The information processing apparatus according to claim 6 or 7, wherein the encryption module comprises:
    获取子模块,用于若确定所述联系人信息属于加密联系人信息,获取所述联系人信息对应的加密密码;Obtaining a sub-module, configured to obtain an encrypted password corresponding to the contact information if the contact information is determined to belong to the encrypted contact information;
    加密子模块,用于利用所述加密密码对所述新的信息进行加密。And an encryption submodule for encrypting the new information by using the encrypted password.
  9. 根据权利要求6-8任一所述的信息处理装置,其特征在于,所述显示模块包括:The information processing device according to any one of claims 6-8, wherein the display module comprises:
    第一显示子模块,用于显示密码输入界面;a first display sub-module for displaying a password input interface;
    密码获取子模块,用于获取在所述密码输入界面输入的解锁密码;a password acquisition submodule, configured to acquire an unlock password input on the password input interface;
    第二显示子模块,用于当所述输入的解锁密码与预设的解锁密码一致时,显示所述新的信息。The second display submodule is configured to display the new information when the input unlock password is consistent with the preset unlock password.
  10. 根据权利要求6-9任一项所述的信息处理装置,其特征在于,所述显示模块还用于,若确定所述联系人信息不属于加密联系人信息,显示所述的新的信息。The information processing apparatus according to any one of claims 6 to 9, wherein the display module is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
  11. 一种电子设备,其特征在于,所述电子设备包括:壳体、处理器、存储器、电路板和电源电路,其中,电路板安置在壳体围成的空间内部,处理器和存储器设置在电路板上;电源电路,用于为上述电子设备的各个电路或器件供电;存储器用于存储可执行程序代码;处理器通过读取存储器中存储的可执行程序代码来运行与可执行程序代码对应的程序,用于执行前述任一权利要求1-5所述的信息处理方法。An electronic device, comprising: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside a space enclosed by the housing, and the processor and the memory are disposed in the circuit a power supply circuit for supplying power to each circuit or device of the electronic device; a memory for storing executable program code; and a processor for operating the executable program code by reading executable program code stored in the memory A program for performing the information processing method according to any of the preceding claims 1-5.
  12. 一种存储介质,其特征在于,所述存储介质存储有一个或者多个程序,所述一个或者多个程序被一个设备执行权利要求1-5任一项所述的信息处理方法。A storage medium characterized in that the storage medium stores one or more programs, and the one or more programs are executed by one device by the information processing method according to any one of claims 1 to 5.
  13. 一种应用程序,其特征在于,所述应用程序用于在运行时,执行权利要求1-5任一项所述的信息处理方法。 An application program, wherein the application program is configured to execute the information processing method according to any one of claims 1 to 5 at runtime.
PCT/CN2017/092419 2016-11-22 2017-07-10 Method and apparatus for processing information, and electronic device WO2018095045A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611036757.1A CN106790987A (en) 2016-11-22 2016-11-22 Information processing method and device and electronic equipment
CN201611036757.1 2016-11-22

Publications (1)

Publication Number Publication Date
WO2018095045A1 true WO2018095045A1 (en) 2018-05-31

Family

ID=58971143

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/092419 WO2018095045A1 (en) 2016-11-22 2017-07-10 Method and apparatus for processing information, and electronic device

Country Status (2)

Country Link
CN (1) CN106790987A (en)
WO (1) WO2018095045A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790987A (en) * 2016-11-22 2017-05-31 北京金山安全软件有限公司 Information processing method and device and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN102761409A (en) * 2011-04-29 2012-10-31 德信智能手机技术(北京)有限公司 Method for improving conversation security and conversation equipment
CN102769699A (en) * 2012-07-05 2012-11-07 天翼电信终端有限公司 Method and system for encrypting cell phone information
CN103281375A (en) * 2013-05-30 2013-09-04 腾讯科技(深圳)有限公司 Contact management method, device and system for third-party application
CN103475781A (en) * 2013-09-12 2013-12-25 上海斐讯数据通信技术有限公司 Information protective method and mobile terminal
CN106790987A (en) * 2016-11-22 2017-05-31 北京金山安全软件有限公司 Information processing method and device and electronic equipment

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102843472A (en) * 2012-08-23 2012-12-26 百度在线网络技术(北京)有限公司 Mobile terminal and incoming call screen locking method used therefor
CN102883313A (en) * 2012-09-17 2013-01-16 广东欧珀移动通信有限公司 Method for implementing privacy protection during communication, and terminal
CN104333811A (en) * 2013-07-22 2015-02-04 联想(北京)有限公司 Display method and electronic equipment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN102761409A (en) * 2011-04-29 2012-10-31 德信智能手机技术(北京)有限公司 Method for improving conversation security and conversation equipment
CN102769699A (en) * 2012-07-05 2012-11-07 天翼电信终端有限公司 Method and system for encrypting cell phone information
CN103281375A (en) * 2013-05-30 2013-09-04 腾讯科技(深圳)有限公司 Contact management method, device and system for third-party application
CN103475781A (en) * 2013-09-12 2013-12-25 上海斐讯数据通信技术有限公司 Information protective method and mobile terminal
CN106790987A (en) * 2016-11-22 2017-05-31 北京金山安全软件有限公司 Information processing method and device and electronic equipment

Also Published As

Publication number Publication date
CN106790987A (en) 2017-05-31

Similar Documents

Publication Publication Date Title
US10078599B2 (en) Application access control method and electronic apparatus implementing the same
US20150319173A1 (en) Co-verification method, two dimensional code generation method, and device and system therefor
US9942223B2 (en) Automated device discovery of pairing-eligible devices for authentication
US20190349202A1 (en) Protection method and protection system of system partition key data and terminal
WO2021012973A1 (en) Image recognition-based screenshot method and apparatus
CN103634294A (en) Information verifying method and device
WO2016082194A1 (en) Message processing method and apparatus
US8832606B2 (en) Wallpaper assignment for multi-user mobile device
JP7315796B2 (en) Circuit principle diagram check method, device and system
CN110417543A (en) A kind of data ciphering method, device and storage medium
US20210192022A1 (en) Permission management system, permission management method, and electronic device
CN104902028A (en) Onekey registration authentication method, device and system
TWI689838B (en) Service calling method and device
CN104008346A (en) Method and device for starting privacy mode of data processing device
CN104852885A (en) Method, device and system for verifying verification code
WO2018149138A1 (en) Wireless fidelity (wi-fi) connection method and related product
CN104954126A (en) Sensitive operation verification method, device and system
CN104901805A (en) Identity authentication method and device and system
CN103914520A (en) Data query method, terminal equipment and server
CN105224364A (en) Application program unlocking method and device based on screen locking
CN104539571A (en) Information interaction method, identity authentication method, server and terminal
WO2017088745A1 (en) Information processing method and apparatus, and electronic device
CN108021816B (en) Electronic device test method and device, storage medium and electronic device
US9398450B2 (en) Mobile survey tools with added security
US9118756B2 (en) Recording method, recording device, and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17874954

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 03/09/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17874954

Country of ref document: EP

Kind code of ref document: A1