WO2018095045A1 - Procédé et appareil de traitement d'informations et dispositif électronique - Google Patents

Procédé et appareil de traitement d'informations et dispositif électronique Download PDF

Info

Publication number
WO2018095045A1
WO2018095045A1 PCT/CN2017/092419 CN2017092419W WO2018095045A1 WO 2018095045 A1 WO2018095045 A1 WO 2018095045A1 CN 2017092419 W CN2017092419 W CN 2017092419W WO 2018095045 A1 WO2018095045 A1 WO 2018095045A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
contact information
encrypted
new
password
Prior art date
Application number
PCT/CN2017/092419
Other languages
English (en)
Chinese (zh)
Inventor
罗健辉
Original Assignee
北京金山安全软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京金山安全软件有限公司 filed Critical 北京金山安全软件有限公司
Publication of WO2018095045A1 publication Critical patent/WO2018095045A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. SMS or e-mail
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events

Definitions

  • the present invention relates to the field of communications technologies, and in particular, to an information processing method, apparatus, and electronic device.
  • the embodiments of the present invention provide an information processing method, apparatus, and electronic device, which can improve the security of user information.
  • an embodiment of the present invention provides an information processing method, including:
  • the determining whether the contact information belongs to the encrypted contact information includes:
  • the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information.
  • the new information is encrypted, including:
  • the new information is encrypted using the encrypted password.
  • the displaying the encrypted new information includes:
  • the new information is displayed when the input unlock password is consistent with the preset unlock password.
  • the method further includes:
  • the new information is displayed.
  • an embodiment of the present invention provides an information processing apparatus, including:
  • An obtaining module configured to acquire contact information corresponding to the new information when new information is received
  • a determining module configured to determine whether the contact information belongs to encrypted contact information
  • an encryption module configured to encrypt the new information if it is determined that the contact information belongs to the encrypted contact information
  • a display module for displaying encrypted new information.
  • the determining module includes:
  • a search submodule configured to search, according to the contact information, a preset encrypted contact information table
  • the determining submodule is configured to determine that the contact information belongs to the encrypted contact information if the contact information is located in the encrypted contact information table.
  • the encryption module includes:
  • Obtaining a sub-module configured to obtain an encrypted password corresponding to the contact information if the contact information is determined to belong to the encrypted contact information
  • the display module includes:
  • a first display sub-module for displaying a password input interface
  • a password acquisition submodule configured to acquire an unlock password input on the password input interface
  • the second display submodule is configured to display the new information when the input unlock password is consistent with the preset unlock password.
  • the display module is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
  • an embodiment of the present invention provides an electronic device, including: a housing, a processor, a memory, a circuit board, and a power supply circuit, wherein the circuit board is disposed inside the space enclosed by the housing, and the processor And a memory disposed on the circuit board; a power supply circuit for powering each circuit or device of the electronic device; a memory for storing executable program code; and the processor operating by reading executable program code stored in the memory A program corresponding to the program code is executed to execute the information processing method described in any of the foregoing.
  • the embodiment of the present invention further provides a storage medium for storing an application, where the application is used to execute an information processing method provided by an embodiment of the present invention.
  • an embodiment of the present invention provides an application program for performing an information processing method provided by an embodiment of the present invention.
  • An information processing method, device, and electronic device provided by an embodiment of the present invention, when receiving a new message, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, The new information is encrypted and the encrypted new information is displayed. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
  • FIG. 1 is a flowchart of an information processing method according to an embodiment of the present invention.
  • FIG. 2 is a schematic diagram of an information processing apparatus according to Embodiment 2 of the present invention.
  • FIG. 3 is a schematic diagram of a third electronic device according to an embodiment of the present invention.
  • an information processing method includes:
  • Step 101 When new information is received, obtain contact information corresponding to the new information.
  • the new information includes, but is not limited to, a new incoming call, a new short message, and the like; the contact new information includes but is not limited to a contact name, a phone number, and the like. Taking a new incoming call as an example, the phone number corresponding to the new incoming call is obtained here.
  • Step 102 Determine whether the contact information belongs to encrypted contact information.
  • an encrypted contact information table may be set, in which information of a contact that needs to encrypt and display its corresponding new information, such as a contact name, a phone number, and the like, is stored.
  • the encrypted contact information table stores: Zhang San, telephone number 13012345678. That is, if you move The new message received by the terminal corresponds to the phone number 13012345678, and the new information needs to be encrypted.
  • the pre-set encrypted contact information table is searched for according to the contact information. If the contact information is located in the encrypted contact information table, it is determined that the contact information belongs to encrypted contact information, otherwise it is determined that the contact information does not belong to encrypted contact information.
  • Step 103 If it is determined that the contact information belongs to encrypted contact information, encrypt the new information.
  • the encrypted password corresponding to the contact information is obtained, and the new information is encrypted by using the encrypted password. If it is determined that the contact information does not belong to the encrypted contact information, the new information may be directly displayed.
  • Information of one or more contacts may be stored in the encrypted contact information table.
  • Each contact in the table can be set to the same encrypted password, or it can be set separately. Then, the encrypted password corresponding to each contact can also be stored in the table. Therefore, by reading the table, a corresponding encrypted password can be obtained, and the new information is encrypted by using the encrypted password.
  • step 104 the encrypted new information is displayed.
  • a password input interface can be displayed, for example, a password input keyboard can be displayed, and the user is prompted to input an unlock password. If the user inputs the unlock password, the unlock password input on the password input interface is obtained, and the input unlock password is compared with the preset unlock password, that is, the encrypted password. The new information is displayed when the input unlock password is consistent with the preset unlock password.
  • the new information when a new message is received, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, the new information is Encryption is performed to display the encrypted new information. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
  • the new incoming call is encrypted with the encrypted password 1234, that is, the number 16606060*** is encrypted.
  • the password input interface is displayed on the screen of the mobile terminal.
  • the user enters a password. If the entered password is 1234, information such as 16606060*** is displayed so that the user can check the incoming call information and respond to the incoming call. Otherwise, you can continue to prompt the user for a password.
  • the mobile terminal receives a new incoming call, and its corresponding number is 123456789**.
  • Finding the encrypted contact information table according to the number determines that the number does not exist in the encrypted contact information table, and the new incoming call can be directly displayed, that is, 123456789** is displayed.
  • the information processing apparatus of the second embodiment of the present invention includes:
  • the obtaining module 201 is configured to: when the new information is received, acquire the contact information corresponding to the new information; the determining module 202 is configured to determine whether the contact information belongs to the encrypted contact information; and the encryption module 203 uses If the contact information is determined to belong to the encrypted contact information, the new information is encrypted; and the display module 204 is configured to display the encrypted new information.
  • the determining module 202 includes: a searching sub-module, configured to search a pre-set encrypted contact information table according to the contact information; and a determining sub-module, configured to: if the contact information is located in the encrypted contact information In the table, it is determined that the contact information belongs to encrypted contact information.
  • the encryption module 203 includes:
  • the obtaining sub-module is configured to obtain an encrypted password corresponding to the contact information if the contact information belongs to the encrypted contact information, and the encryption sub-module is configured to encrypt the new information by using the encrypted password.
  • the display module 204 includes: a first display sub-module for displaying a password input interface; a password acquisition sub-module for acquiring an unlock password input on the password input interface; and a second display sub-module for When the input unlock password is consistent with the preset unlock password, the new information is displayed.
  • the display module 204 is further configured to display the new information if it is determined that the contact information does not belong to the encrypted contact information.
  • the device may be located in a mobile terminal or the like.
  • the new information when a new message is received, if it is determined that the contact information belongs to the encrypted contact information according to the contact information corresponding to the new information, the new information is Encryption is performed to display the encrypted new information. Therefore, by using the solution of the embodiment of the present invention, the defect that the new information is directly displayed in the prior art and the privacy of the individual is revealed is avoided, and the security of the user information is improved.
  • the description is relatively simple, and the relevant parts can be referred to the description of the method embodiment.
  • a "computer-readable medium” can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device.
  • computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM).
  • the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • An embodiment of the present invention further provides an electronic device, where the electronic device includes the device described in any of the foregoing embodiments.
  • FIG. 3 is a schematic structural diagram of an embodiment of an electronic device according to the present invention.
  • the electronic device can include: a housing 31, a processor 32, and a memory 33. a circuit board 34 and a power supply circuit 35, wherein the circuit board 34 is disposed inside the space surrounded by the casing 31, the processor 32 and the memory 33 are disposed on the circuit board 34, and the power supply circuit 35 is used for each circuit of the electronic device Or the device is powered; the memory 33 is for storing executable program code; the processor 32 is operative to execute the program corresponding to the executable program code by reading the executable program code stored in the memory 33 for performing any of the foregoing embodiments.
  • Information processing method is provided.
  • the embodiment of the present invention further provides a storage medium for storing an application, and the application is used to execute a data backup method provided by the embodiment of the present invention.
  • the embodiment of the present invention further provides an application program for performing a data backup method provided by an embodiment of the present invention.
  • a "computer-readable medium” can be any apparatus that can contain, store, communicate, propagate, or transport a program for use in an instruction execution system, apparatus, or device, or in conjunction with the instruction execution system, apparatus, or device.
  • computer readable media include the following: electrical connections (electronic devices) having one or more wires, portable computer disk cartridges (magnetic devices), random access memory (RAM), Read only memory (ROM), erasable editable read only memory (EPROM or flash memory), fiber optic devices, and portable compact disk read only memory (CDROM).
  • the computer readable medium may even be a paper or other suitable medium on which the program can be printed, as it may be optically scanned, for example by paper or other medium, followed by editing, interpretation or, if appropriate, other suitable The method is processed to obtain the program electronically and then stored in computer memory.
  • portions of the invention may be implemented in hardware, software, firmware or a combination thereof.
  • multiple steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system.
  • a suitable instruction execution system For example, if implemented in hardware, as in another embodiment, it can be implemented by any one or combination of the following techniques well known in the art: having logic gates for implementing logic functions on data signals. Discrete logic circuits, application specific integrated circuits with suitable combinational logic gates, programmable gate arrays (PGAs), field programmable gate arrays (FPGAs), etc.
  • the present invention can be implemented by means of software plus a necessary general hardware platform. Based on such understanding, the technical solution of the present invention, which is essential or contributes to the prior art, may be embodied in the form of a software product, which may be stored in a storage medium such as a ROM/RAM or a disk. , CD, etc., including a number of instructions to make a computer set
  • the device (which may be a personal computer, server, or network device, etc.) performs the methods described in various embodiments of the present invention or portions of the embodiments.

Abstract

L'invention concerne un procédé et un appareil de traitement d'informations, ainsi qu'un dispositif électronique, qui se rapportent au domaine technique des communications et peuvent améliorer la sécurité des informations d'utilisateur. Le procédé de traitement d'informations comprend les étapes consistant à : acquérir des informations de contact correspondant aux nouvelles informations lorsqu'une nouvelle information est reçue ; déterminer si les informations de contact s'inscrivent dans des informations de contact chiffrées ; s'il est déterminé que les informations de contact s'inscrivent dans des informations de contact chiffrées, chiffrer les nouvelles informations ; et afficher les nouvelles informations chiffrées. La solution de la présente invention améliore la sécurité des informations d'utilisateur.
PCT/CN2017/092419 2016-11-22 2017-07-10 Procédé et appareil de traitement d'informations et dispositif électronique WO2018095045A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201611036757.1A CN106790987A (zh) 2016-11-22 2016-11-22 一种信息处理方法、装置及电子设备
CN201611036757.1 2016-11-22

Publications (1)

Publication Number Publication Date
WO2018095045A1 true WO2018095045A1 (fr) 2018-05-31

Family

ID=58971143

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/092419 WO2018095045A1 (fr) 2016-11-22 2017-07-10 Procédé et appareil de traitement d'informations et dispositif électronique

Country Status (2)

Country Link
CN (1) CN106790987A (fr)
WO (1) WO2018095045A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106790987A (zh) * 2016-11-22 2017-05-31 北京金山安全软件有限公司 一种信息处理方法、装置及电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006358A (zh) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 一种手机私密通讯管理系统及方法
CN102761409A (zh) * 2011-04-29 2012-10-31 德信智能手机技术(北京)有限公司 提高通话安全性的方法和通话设备
CN102769699A (zh) * 2012-07-05 2012-11-07 天翼电信终端有限公司 一种手机信息加密方法及系统
CN103281375A (zh) * 2013-05-30 2013-09-04 腾讯科技(深圳)有限公司 一种第三方应用的联系人管理方法及装置、系统
CN103475781A (zh) * 2013-09-12 2013-12-25 上海斐讯数据通信技术有限公司 一种信息保护方法及移动终端
CN106790987A (zh) * 2016-11-22 2017-05-31 北京金山安全软件有限公司 一种信息处理方法、装置及电子设备

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102843472A (zh) * 2012-08-23 2012-12-26 百度在线网络技术(北京)有限公司 移动终端及用于其的来电锁屏方法
CN102883313A (zh) * 2012-09-17 2013-01-16 广东欧珀移动通信有限公司 在通信过程中实现隐私保护的方法及其终端
CN104333811A (zh) * 2013-07-22 2015-02-04 联想(北京)有限公司 一种显示方法及电子设备

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006358A (zh) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 一种手机私密通讯管理系统及方法
CN102761409A (zh) * 2011-04-29 2012-10-31 德信智能手机技术(北京)有限公司 提高通话安全性的方法和通话设备
CN102769699A (zh) * 2012-07-05 2012-11-07 天翼电信终端有限公司 一种手机信息加密方法及系统
CN103281375A (zh) * 2013-05-30 2013-09-04 腾讯科技(深圳)有限公司 一种第三方应用的联系人管理方法及装置、系统
CN103475781A (zh) * 2013-09-12 2013-12-25 上海斐讯数据通信技术有限公司 一种信息保护方法及移动终端
CN106790987A (zh) * 2016-11-22 2017-05-31 北京金山安全软件有限公司 一种信息处理方法、装置及电子设备

Also Published As

Publication number Publication date
CN106790987A (zh) 2017-05-31

Similar Documents

Publication Publication Date Title
US10078599B2 (en) Application access control method and electronic apparatus implementing the same
US11403375B2 (en) Permission management system, permission management method, and electronic device
US20150319173A1 (en) Co-verification method, two dimensional code generation method, and device and system therefor
US9942223B2 (en) Automated device discovery of pairing-eligible devices for authentication
US20190349202A1 (en) Protection method and protection system of system partition key data and terminal
WO2021012973A1 (fr) Procédé et appareil de capture d'écran basés sur la reconnaissance d'image
WO2016082194A1 (fr) Procédé et appareil de traitement de messages
CN103634294A (zh) 信息验证方法和装置
JP7315796B2 (ja) 回路原理図のチェック方法、装置及びシステム
US8832606B2 (en) Wallpaper assignment for multi-user mobile device
CN110417543A (zh) 一种数据加密方法、装置和存储介质
CN104902028A (zh) 一种一键登录认证方法、装置及系统
TWI689838B (zh) 服務調用方法及裝置
CN104008346A (zh) 启动数据处理设备的隐私模式的方法和装置
CN104852885A (zh) 一种进行验证码验证的方法、装置和系统
WO2018149138A1 (fr) Procédé de connexion de technologie sans fil (wi-fi) et produit associé
CN104901805A (zh) 一种身份鉴权方法、装置和系统
CN104954126A (zh) 敏感操作验证方法、装置及系统
CN103914520A (zh) 数据查询方法、终端设备和服务器
CN105224364A (zh) 一种基于锁屏的应用程序解锁方法及装置
CN104539571A (zh) 信息交互方法、身份鉴权方法、服务器及终端
WO2017088745A1 (fr) Procédé et appareil de traitement d'informations, et dispositif électronique
CN108021816B (zh) 电子设备的测试方法、装置、存储介质及电子设备
US9398450B2 (en) Mobile survey tools with added security
US9118756B2 (en) Recording method, recording device, and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17874954

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 03/09/2019)

122 Ep: pct application non-entry in european phase

Ref document number: 17874954

Country of ref document: EP

Kind code of ref document: A1