WO2019011083A1 - 私密信息的处理方法、装置和移动终端 - Google Patents

私密信息的处理方法、装置和移动终端 Download PDF

Info

Publication number
WO2019011083A1
WO2019011083A1 PCT/CN2018/090219 CN2018090219W WO2019011083A1 WO 2019011083 A1 WO2019011083 A1 WO 2019011083A1 CN 2018090219 W CN2018090219 W CN 2018090219W WO 2019011083 A1 WO2019011083 A1 WO 2019011083A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
private
privately
processed
processing
Prior art date
Application number
PCT/CN2018/090219
Other languages
English (en)
French (fr)
Inventor
裴江华
Original Assignee
格力电器(武汉)有限公司
珠海格力电器股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 格力电器(武汉)有限公司, 珠海格力电器股份有限公司 filed Critical 格力电器(武汉)有限公司
Publication of WO2019011083A1 publication Critical patent/WO2019011083A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Definitions

  • the embodiments of the present invention relate to the technical field of mobile terminals, and in particular, to a method, an apparatus, and a mobile terminal for processing private information.
  • the inventor has found that at least the following problems exist in the prior art: in the existing mobile terminal, there is a lack of a personal privacy protection mechanism, so that others are not being used by others when using the mobile terminal. In the case of detection, protect personal privacy.
  • the embodiment of the present invention provides a method, a device, and a mobile terminal for processing private information, which can solve the problem that the existing mobile terminal lacks a personal privacy protection mechanism, so that others are not detected by others when using the mobile terminal. In the case of protecting personal privacy.
  • the embodiment of the present application provides a method for processing private information, which is applied to a mobile terminal, where the mobile terminal is installed with a private system, and the private system includes a selection interface and a display interface, and the method includes:
  • the selection interface is used to present information in the mobile terminal, where the information includes: an application, a file, and contact information;
  • the privately processed information is privately processed, and the privately processed information to be privately processed is displayed in the display interface.
  • the information to be privately processed includes: a private application, the privately processed information is privately processed, and the privately processed information to be privately processed is displayed in the display interface.
  • the steps include:
  • a shortcut of the private application is displayed on the display interface.
  • the information to be privately processed includes: a private file, the privately processed information is privately processed, and the privately processed information to be privately processed is displayed in the display interface.
  • the steps specifically include:
  • the private file is displayed on the display interface.
  • the information to be privately processed includes: private contact information, the privately processed information is privately processed, and the privately processed the privately processed process is displayed in the display interface.
  • the steps of the information include:
  • the attribute of the private contact information is set to be hidden
  • the private information processing system includes the selection interface and the display interface, performing private processing on the information to be privately processed, and displaying the privately processed method in the display interface After the step of requiring privately processed information, the method further includes:
  • the embodiment of the present application provides a device for processing private information, which is applied to a mobile terminal, where the mobile terminal is installed with a private system, and the private system includes a selection interface and a display interface, including:
  • a presentation unit configured to present the selection interface according to a startup instruction, where the selection interface is used to present information in the mobile terminal, where the information includes: an application, a file, and contact information;
  • a selecting unit configured to select, from the information, information to be privately processed according to the selection instruction
  • a processing unit configured to perform private processing on the information to be privately processed, and display the privately processed information to be privately processed in the display interface.
  • the information to be processed in private includes: a private application, where the processing unit includes:
  • a first hidden module configured to hide a notification related to the private application
  • a first display module configured to display a shortcut of the private application on the display interface.
  • the information to be processed in private includes: a private file, and the processing unit includes:
  • a moving module configured to move the private file into a preset folder
  • a second hiding module configured to set an attribute of the preset folder to be hidden
  • a second display module configured to display the private file on the display interface.
  • the information that needs to be processed in private includes: private contact information, where the processing unit includes:
  • the third display module is configured to display the private contact information on the display interface.
  • the device further includes:
  • An encryption unit configured to perform encryption processing on the private system
  • a hiding unit for hiding a desktop icon of the private system is a hiding unit for hiding a desktop icon of the private system.
  • an embodiment of the present application provides a mobile terminal, including: at least one processor;
  • a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor, the instructions being executed by the at least one processor to cause the at least one processing
  • the device is capable of executing the processing method of the private information described above.
  • an embodiment of the present application provides a non-transitory computer readable storage medium, where the computer readable storage medium stores computer executable instructions for causing a computer to execute the private information described above. Processing method.
  • the method of the present application is different from the prior art.
  • the method for processing the private information provided by the embodiment of the present invention includes: presenting the selection interface according to the startup instruction, wherein the selection interface is used to present the mobile terminal.
  • the information includes: an application, a file, and contact information; selecting, according to the selection instruction, information to be privately processed from the information; performing private processing on the information to be privately processed, and
  • the privately processed information to be privately processed is displayed in the display interface.
  • the mobile terminal can perform private processing on the private information to prevent the private information from being seen by a person other than the mobile terminal owner, thereby protecting personal privacy.
  • the method can make others completely unable to detect the existence of a private system, and avoids the embarrassment caused by the discovery of private information by others, especially acquaintances.
  • FIG. 1 is a schematic flowchart of a method for processing private information provided in Embodiment 1 of the present application;
  • FIG. 2 is a schematic flowchart of another method for processing private information provided in Embodiment 2 of the present application;
  • FIG. 3 is a schematic structural diagram of a device for processing private information according to Embodiment 3 of the present application.
  • FIG. 4 is a schematic structural diagram of a mobile terminal according to Embodiment 4 of the present application.
  • mobile terminals are increasingly moving toward intelligentization.
  • the functions of touch-screen smart phones are increasing. It is not only a communication tool that satisfies people's mutual connection, but also becomes a communication tool.
  • the mobile terminal carries too much personal information and contains some personal privacy that is not intended to be seen by others, such as chat history with somebody, browsing history of certain photos and web pages, and the like.
  • the mobile terminal is usually provided with a password lock, and only the password can be used to operate the mobile terminal. In some cases, the mobile terminal will be borrowed by others and requested to provide a password.
  • the embodiment of the present application provides a method, a device, and a mobile terminal for processing private information, which can protect personal privacy when others use the mobile terminal without being detected by others.
  • the processing method of the private information provided by the implementation of the present application can be applied to any mobile terminal, and the types of the mobile terminal include, but are not limited to, a mobile phone, a tablet computer, a smart watch, a notebook computer, and the like.
  • the mobile terminal may be running an application when the mobile terminal is in a working state.
  • the mobile terminal in order to reduce the power consumption of the mobile terminal, the mobile terminal may be configured to perform the protection method of the personal information provided by the embodiment of the present application in the standby state (ie, the lock screen state).
  • FIG. 1 is a schematic flowchart of a method for processing private information according to an embodiment of the present application. Referring to FIG. 1, the method includes:
  • the selection interface is used to present information in the mobile terminal, where the information includes: an application, a file, and contact information.
  • the mobile terminal has a private system (i.e., an application), and the private system is provided with a selection interface and a display interface.
  • the selection interface is used to present information within the mobile terminal for the user to make a selection.
  • the “information” refers to applications (such as Alipay, WeChat, Weibo, etc.), files (such as private photos, audio or video, etc.), and contact information (ie, address book) in the mobile terminal other than the private system.
  • the display interface is used to display information selected by the user for private processing.
  • the "information to be processed privately" refers to the application, file, and contact information selected by the user.
  • the user can see the icon and name, file name, and contact name of the application presented in the selection interface. Users can select applications, files, and contact information that need to be processed privately based on the icon and name of the above application, the file name, and the contact name.
  • the “information to be processed privately” refers to an application, file, and contact information selected and marked by the user in the mobile terminal.
  • file and contact information selected and marked by the user you can only find the above-mentioned applications and files selected and marked by the user by launching the private system and displaying the above in the display interface. contact information.
  • the display interface is used to display the icon and name, file name, and contact name of the application selected and marked by the user described above.
  • the "file” refers to all files stored in the mobile terminal.
  • the file may be any one of a chat record, a call record, a text message, a photo, a recording, a video, and a web browsing record.
  • the private system is provided with an encryption function.
  • the decoding method of the encryption function may be one or several of fingerprint decoding, digital decoding, image decoding, and face recognition decoding.
  • the private system can only be activated by decoding the password of the private system, so that the privately processed applications, files and contact information are seen and used in the private system.
  • user A For example, if user A's mobile phone is borrowed by user B, user A submits the mobile phone to user B. Since the mobile phone stores user A's private photos, WeChat chat records, QQ chat records, and Taobao consumption records, it is obvious that User A does not want User B to see his private information when using his mobile phone. Therefore, the user A can activate the private system, and the applications such as WeChat, QQ, Taobao, and private photos are processed in advance in the selection interface; further, the user A sets a password for the private system.
  • the user can normally use the basic functions of user A's mobile phone after unlocking the mobile phone of user A, such as making a call, sending a text message, surfing the Internet, or taking a photo. Since User B does not know the password of the private system, User B cannot start the private system. Moreover, since the private information can only be displayed in the display interface of the private system, the user B cannot see that the mobile phone has the private photo of the user A, the WeChat chat record, the QQ chat record, and the Taobao consumption record.
  • the method for processing the private information includes: presenting the selection interface according to the startup instruction, where the selection interface is used to present the mobile terminal.
  • the information includes: an application, a file, and contact information; selecting, according to the selection instruction, information to be privately processed from the information; performing private processing on the information to be privately processed, and in the The privately processed information that needs to be processed privately is displayed in the display interface.
  • the mobile terminal can perform private processing on the private information to prevent the private information from being seen by a person other than the mobile terminal owner, thereby protecting personal privacy.
  • FIG. 2 is a schematic flowchart diagram of another method for processing private information provided by an embodiment of the present application.
  • the method includes:
  • the selection interface is used to present information in the mobile terminal, where the information includes: an application, a file, and contact information.
  • the selecting interface includes selecting an application interface, selecting a file interface, and selecting a contact interface.
  • the mobile terminal starts the private system according to the startup instruction, and opens the selection application interface.
  • the selection application interface presents icons and names of all applications in the mobile terminal except the privacy system. The user selects an application that needs to be privately processed according to the icon and name of the displayed application, and performs private processing on the application that needs to be handled privately.
  • the specific steps include:
  • a shortcut of the private application is displayed on the display interface.
  • the mobile terminal starts the private system according to the startup instruction, and opens the selection file interface.
  • the selection file interface presents the names of all files in the mobile terminal. According to the name of the displayed file, the user selects the file to be privately processed and privately processes the file to be processed privately.
  • the specific steps include:
  • the private file is displayed on the display interface.
  • the mobile terminal When the information to be processed privately includes: private contact information, the mobile terminal starts the private system according to the startup instruction, and opens the selection contact interface.
  • the selection contact interface presents the names of all contacts in the mobile terminal. According to the name of the displayed contact, the user selects the contact information that needs to be processed privately, and performs private processing on the contact information that needs to be processed privately.
  • the specific steps include:
  • the attribute of the private contact information is set to be hidden
  • the private system is an application that sets a desktop icon of the private system on the desktop of the mobile terminal, and prevents the other person from seeing the desktop icon of the private system, and attempts to decode into the private system, and the private system is The desktop icon is hidden.
  • the owner of the mobile phone lends his mobile phone to his friend (hereinafter referred to as B), and A does not want B to see A's private photo, WeChat chat history, QQ chat history and Taobao consumption record.
  • A has pre-processed WeChat, QQ, Taobao and private photos in private.
  • a private photo, WeChat chat history, QQ chat history, and Taobao consumption record of A can only be seen when the private system is activated, and the desktop icon of the private system is hidden.
  • B When using A's mobile phone, because the desktop icon of the private system is not visible, the private system cannot be found, and the private system cannot be started.
  • the steps 210 to 230 have the same technical features as the steps 110 to 130 in the first embodiment, and the specific embodiments are also applicable to the embodiment. Therefore, in this embodiment, the description will not be repeated. .
  • the method for processing the private information includes: presenting the selection interface according to the startup instruction, where the selection interface is used to present the mobile terminal.
  • the information includes: an application, a file, and contact information; selecting, according to the selection instruction, information to be privately processed from the information; performing private processing on the information to be privately processed, and in the The privately processed information that needs to be processed privately is displayed in the display interface.
  • the mobile terminal can perform private processing on the private information to prevent the private information from being seen by a person other than the mobile terminal owner, thereby protecting personal privacy.
  • the method can make others completely unable to detect the existence of a private system, and avoids the embarrassment caused by the discovery of private information by others, especially acquaintances.
  • the mobile terminal further has a smart screening function, and a button for turning on/off the smart screening function is set in the operation interface of the mobile terminal.
  • the “smart screening function” refers to: the mobile terminal filters out potential private information that may involve personal information from newly generated files in a preset period by counting and analyzing the previous private information.
  • the preset period here can be one day (ie, a newly generated file on the day) or one week (ie, a newly generated file this week).
  • the processing method of the private information further includes the following steps:
  • Screening out potential private files that may involve personal information from newly generated files in a preset period, marking the potential private files, and presenting them one by one in the operation interface;
  • the potential private file is a private file
  • the potential private file is not a private file.
  • the method for protecting the private file further includes the following steps after the step of acquiring the fingerprint information in the step:
  • the potential private file that may involve personal privacy is filtered out from the newly generated file in the preset period;
  • the potential private file is hidden.
  • the mobile terminal promptly reminds the user of the potential private file in the newly generated file, which not only reduces the operation steps of the user, but also prevents the file in the mobile terminal from being judged. In the process of belonging to a private document, omissions occur.
  • FIG. 3 is a schematic structural diagram of a device for processing private information according to an embodiment of the present application.
  • the device 400 includes:
  • the presenting unit 410 is configured to present the selection interface according to a startup instruction, where the selection interface is used to present information in the mobile terminal, where the information includes: an application, a file, and contact information;
  • the selecting unit 420 is configured to select, from the information, information to be privately processed according to the selection instruction;
  • the processing unit 430 is configured to perform private processing on the information to be privately processed, and display the privately processed information to be privately processed in the display interface.
  • the selecting interface includes selecting an application interface, selecting a file interface, and selecting a contact interface.
  • the processing unit includes:
  • a first hidden module configured to hide a notification related to the private application
  • a first display module configured to display a shortcut of the private application on the display interface.
  • the processing unit includes:
  • a moving module configured to move the private file into a preset folder
  • a second hiding module configured to set an attribute of the preset folder to be hidden
  • a second display module configured to display the private file on the display interface.
  • the processing unit includes:
  • the third display module is configured to display the private contact information on the display interface.
  • the device 400 further includes: an encryption unit 440, configured to perform encryption processing on the private system;
  • the hiding unit 450 is configured to hide the desktop icon of the private system.
  • the method for processing the private information is to present the selection interface according to the startup instruction, where the selection interface is used to present information in the mobile terminal.
  • the information includes: an application, a file, and contact information; selecting, according to the selection instruction, information to be privately processed from the information; performing private processing on the information to be privately processed, and in the display interface
  • the privately processed information that is privately processed is displayed.
  • the mobile terminal can perform private processing on the private information to prevent the private information from being seen by a person other than the mobile terminal owner, thereby protecting personal privacy.
  • the method can make others completely unable to detect the existence of a private system, and avoids the embarrassment caused by the discovery of private information by others, especially acquaintances.
  • the mobile terminal 500 includes:
  • processors 510 and memory 520 one processor 510 is taken as an example in FIG.
  • the processor 510 and the memory 520 may be connected by a bus or other means, as exemplified by a bus connection in FIG.
  • the memory 520 is used as a non-transitory computer readable storage medium, and can be used for storing a non-volatile software program, a non-volatile computer executable program, and a module, such as a program corresponding to the protection method of the private file in the embodiment of the present application.
  • An instruction/module (for example, presentation unit 410, selection unit 420, and processing unit 430 shown in FIG. 3).
  • the processor 510 executes various functional applications and data processing of the mobile terminal by executing non-volatile software programs, instructions, and modules stored in the memory 520, that is, the air conditioning control method of the above-described method embodiments.
  • the memory 520 may include a storage program area and an storage data area, wherein the storage program area may store an operating system, an application required for at least one function; the storage data area may store data created according to usage of the air conditioning control device, and the like.
  • memory 520 can include high speed random access memory, and can also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid state storage device.
  • memory 520 can optionally include a memory that is remotely located relative to processor 510. Examples of such networks include, but are not limited to, the Internet, intranets, local area networks, mobile communication networks, and combinations thereof.
  • the one or more modules are stored in the memory 520, and when executed by the one or more processors 510, perform a method of protecting a private file in any of the above method embodiments, for example, performing the above described diagram Method steps 110 through 130 in FIG. 1, method steps 210 through 250 in FIG. 2, implement the functions of units 410-450 in FIG.
  • the embodiment of the present application further provides a non-transitory computer readable storage medium storing computer executable instructions executed by one or more processors, such as FIG. 4
  • One of the processors 510 may be configured to cause the one or more processors to perform the air conditioning control method in any of the above method embodiments, for example, to perform the method steps 110 to 130 in FIG. 1 described above, in FIG. Method steps 210 through 250 implement the functions of units 410-450 of FIG.
  • the device embodiments described above are merely illustrative, wherein the units described as separate components may or may not be physically separate, and the components displayed as units may or may not be physical units, ie may be located A place, or it can be distributed to multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the embodiment.
  • the storage medium may be a magnetic disk, an optical disk, a read-only memory (ROM), or a random access memory (RAM).

Abstract

一种私密信息的处理方法、装置及移动终端,涉及移动终端技术领域,所述方法包括:根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息(110);根据选择指令,从所述信息中选出需私密处理的信息(120);对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息(130)。通过以上方式,使得该移动终端能够对私密信息进行私密处理,以避免私密信息被除该移动终端主人以外的人看到,从而保护了个人隐私。

Description

私密信息的处理方法、装置和移动终端
相关申请
本申请要求2017年07月14日申请的,申请号为201710576563.9,名称为“一种私密信息的处理方法、装置和移动终端”的中国专利申请的优先权,在此将其全文引入作为参考。
技术领域
本申请实施例涉及移动终端技术领域,尤其涉及一种私密信息的处理方法、装置和移动终端。
背景技术
随着移动通信技术的快速发展,移动终端越来越向智能化的方向发展,例如目前触屏式智能手机的功能也越来越多,已经不仅仅是满足人们相互联系的通信工具,更成为人们日常生活中一项十分重要的移动辅助终端。移动终端中承载了太多的个人信息,同时包含了一些不想被他人看到的个人隐私。在一些场合,移动终端会被他人借用,甚至被请求提供密码;所以就需要一个不易被发现的保护机制,来保护隐私不被泄露给熟人,同时还能避免被熟人发觉感到尴尬。
因此,在实现本申请的过程中,发明人发现现有技术至少还存在以下问题:现有的移动终端中,缺少一种个人隐私保护机制,使得他人在使用该移动终端时,在不被他人发觉的情况下,保护个人隐私。
发明内容
本申请实施例提供一种私密信息的处理方法、装置和移动终端,能够解决现有的移动终端中,缺少一种个人隐私保护机制,使得他人在使用该移动终端时,在不被他人发觉的情况下,保护个人隐私的问题。
第一方面,本申请实施例提供一种私密信息的处理方法,应用于移动终端,所述移动终端安装有私密系统,所述私密系统包括选择界面和显示界面,所述方法包括:
根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;
根据选择指令,从所述信息中选出需私密处理的信息;
对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
可选地,所述需私密处理的信息包括:私密应用程序,所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤,具体包括:
删除所述私密应用程序的桌面图标;
隐藏与所述私密应用程序相关的通知;
在所述显示界面显示所述私密应用程序的快捷方式。
可选地,所述需私密处理的信息包括:私密文件,所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤,具体包括:
将所述私密文件移动至预设文件夹内;
将所述预设文件夹的属性设置为隐藏;
在所述显示界面显示所述私密文件。
可选地,所述需私密处理的信息包括:私密联系人信息,所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤,具体包括:
所述私密联系人信息的属性设置为隐藏;
在所述显示界面显示所述私密联系人信息。
可选地,所述私密信息处理系统包括所述选择界面和所述显示界面,在所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤之后,所述方法还包括:
对所述私密系统进行加密处理;
将所述私密系统的桌面图标隐藏。
第二方面,本申请实施例提供一种私密信息的处理装置,应用于移动终端,所述移动终端安装有私密系统,所述私密系统包括选择界面和显示界面,包括:
呈现单元,用于根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;
选出单元,用于根据选择指令,从所述信息中选出需私密处理的信息;
处理单元,用于对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
可选地,所述需私密处理的信息包括:私密应用程序,所述处理单元包括:
删除模块,用于删除所述私密应用程序的桌面图标;
第一隐藏模块,用于隐藏与所述私密应用程序相关的通知;
第一显示模块,用于在所述显示界面显示所述私密应用程序的快捷方式。
可选地,所述需私密处理的信息包括:私密文件,所述处理单元包括:
移动模块,用于将所述私密文件移动至预设文件夹内;
第二隐藏模块,用于将所述预设文件夹的属性设置为隐藏;
第二显示模块,用于在所述显示界面显示所述私密文件。
可选地,所述需私密处理的信息包括:私密联系人信息,所述处理单元包括:
第三隐藏模块,用于所述私密联系人信息的属性设置为隐藏;
第三显示模块,用于在所述显示界面显示所述私密联系人信息。
可选地,所述装置还包括:
加密单元,用于对所述私密系统进行加密处理;
隐藏单元,用于将所述私密系统的桌面图标隐藏。
第三方面,本申请实施例提供一种移动终端,包括:至少一个处理器;以及,
与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行以上所述私密信息的处理方法。
第四方面,本申请实施例提供一种非暂态计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行以上所述私密信息的处理方法。
本申请实施例的有益效果是:区别于现有技术的情况,发明实施例提供的私密信息的处理方法包括:根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;根据选择指令,从所述信息中选出需私密处理的信息;对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。通过以上方式,使得该移动终端能够对私密信息进行私密处理,以避免私密信息被除该移动终端主人以外的人看到,从而保护了个人隐私。进一步的,该方法可以使他人完全无法发觉有私密系统的存在,也避免了被他人尤其是熟人,发现有私密信息带来的尴尬。
附图说明
为了更清楚地说明本申请实施例的技术方案,下面将对本申请实施例中所需要使用的附图作简单地介绍。显而易见地,下面所描述的附图仅仅是本申请的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。
图1是本申请实施例1提供的一种私密信息的处理方法的流程示意图;
图2是本申请实施例2提供的另一种私密信息的处理方法的流程示意图;
图3是本申请实施例3提供的一种私密信息的处理装置的结构示意图;以及,
图4是本申请实施例4提供的一种移动终端的结构示意图。
具体实施方式
为了使本申请的目的、技术方案及优点更加清楚明白,以下结合附图及实施例,对本申请进行进一步详细说明。应当理解,此处所描述的具体实施例仅用以解释本申请,并不用于限定本申请。
需要说明的是,如果不冲突,本申请实施例中的各个特征可以相互结合,均在本申请的保护范围之内。另外,虽然在装置示意图中进行了功能模块划分,在流程图中示出了逻辑顺序,但是在某些情况下,可以以不同于装置中的模块划分,或流程图中的顺序执行所示出或描述的步骤。
随着移动通信技术的快速发展,移动终端越来越向智能化的方向发展,例如目前触屏式智能手机的功能也越来越多,已经不仅仅是满足人们相互联系的通信工具,更成为人们日常生活中一项十分重要的移动辅助终端。移动终端中承载了太多的个人信息,同时包含了一些不想被他人看到的个人隐私,比如,和某人的聊天记录、某些照片和网页的浏览记录等。为防止他人偷用自己的移动终端,并保护个人的隐私,移动终端上通常设置有密码锁,只有取得密码才能对移动终端进行操作。在一些场合,移动终端会被他人借用,并被请求提供密码。此时,若提供密码,则移动终端上的个人隐私有被他人看到和泄露的风险。基于此,本申请实施例提供了一种私密信息的处理方法、装置和移动终端,能够在他人使用该移动终端时,在不被他人发觉的情况下,保护个人隐私。
本申请实施提供的私密信息的处理方法可以应用于任意移动终端,所述移动终端的类型包括但不限于:手机、平板电脑、智能手表和笔记本电脑等。
在本申请实施例中,移动终端可以在处于工作状态时,移动终端正在运行某一应用程序。或者,在一些实施例中,为了降低移动终端的功耗,也可以设置移动终端在处于待机状态下(即:锁屏状态)才执行本申请实施例提供的个人信息的保护方法。
具体地,下面结合附图,对本申请实施例作进一步阐述。
实施例一
图1是本申请实施例提供的一种私密信息的处理方法的流程示意图,请参阅图1,该方法包括:
110、根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息。
在本实施例中,移动终端具有一私密系统(即,一种应用程序),所述私密系统设置有选 择界面和显示界面。选择界面用于呈现移动终端内的信息,以供用户进行选择。所述“信息”是指移动终端内除私密系统以外的应用程序(如,支付宝、微信、微博等)、文件(如,私人照片、录音或视频等)、联系人信息(即,通信录中联系人的电话号码、住址及备注等)。显示界面用于显示由用户选择出的需进行私密处理的信息。所述“需私密处理的信息”是指由用户选中的应用程序、文件和联系人信息。
120、根据选择指令,从所述信息中选出需私密处理的信息。
具体的,用户可以看到呈现于选择界面内的应用程序的图标和名称、文件名称以及联系人名称。用户可根据以上应用程序的图标和名称、文件名称以及联系人名称,选择出需要进行私密处理的应用程序、文件以及联系人信息。
130、对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
在本实施例中,所述“需私密处理的信息”是指该移动终端内由用户选中并被标记的应用程序、文件和联系人信息。当需要看到或使用上述由用户选中并被标记的应用程序、文件和联系人信息时,只能通过启动私密系统,并在显示界面中找到上述由用户选中并被标记的应用程序、文件和联系人信息。显示界面用于显示上述由用户选中并被标记的应用程序的图标和名称、文件名称和联系人名称。所述“文件”是指存储于移动终端内的所有的文件。所述文件可以是聊天记录、通话记录、短信、照片、录音、视频和网页浏览记录中的任意一种。
在本实施例中,所述私密系统设置有加密功能。该加密功能的解码方式可以是指纹解码、数字解码、图像解码、人脸识别解码中的一种或几种。唯有通过解码私密系统的密码,才能启动该私密系统,从而在私密系统中看到和使用经私密处理过的应用程序、文件和联系人信息。
例如:若用户A的手机被用户B借用时,用户A将该手机递交给用户B。由于该手机存有用户A的私人照片、微信聊天记录、QQ聊天记录和淘宝消费记录,显然用户A不希望用户B在使用他的手机时,用户B看到他的上述私密信息。因此,用户A可启动私密系统,在选择界面预先将微信、QQ和淘宝等应用程序以及私人照片等文件进行私密处理;进一步的,用户A对私密系统设定密码。基于以上方式,用户B在拿到用户A的手机后,解屏用户A的手机后能正常使用用户A的手机的基本功能,比如打电话、发短信、上网或者拍照等。由于,用户B不知道私密系统的密码,所以用户B无法启动私密系统。又因为所述私密信息仅可在所述私密系统的显示界面中显示,因此用户B无法看到手机存有用户A的私人照片、微信聊天记录、QQ聊天记录和淘宝消费记录。
通过上述技术方案可知,本申请实施例的有益效果在于:本申请实施例提供的私密信息的处理方法包括:根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终 端内的信息,所述信息包括:应用程序、文件和联系人信息;根据选择指令,从所述信息中选出需私密处理的信息;对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。通过以上方式,使得该移动终端能够对私密信息进行私密处理,以避免私密信息被除该移动终端主人以外的人看到,从而保护了个人隐私。
实施例二
图2是本申请实施例提供的另一种私密信息的处理方法的流程示意图。
具体地,请参阅图2,该方法包括:
210、根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息。
220、根据选择指令,从所述信息中选出需私密处理的信息。
230、对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
在本实施例中,所述选择界面包括选择应用程序界面、选择文件界面和选择联系人界面。
当所述需私密处理的信息包括:私密应用程序时,移动终端根据启动指令,启动私密系统,并打开选择应用程序界面。该选择应用程序界面呈现本移动终端中除私密系统以外的所有应用程序的图标和名称。用户根据显示的应用程序的图标和名称,选择出需要进行私密处理的应用程序,并对需私密处理的应用程序进行私密处理。其具体步骤包括:
删除所述私密应用程序的桌面图标;
隐藏与所述私密应用程序相关的通知;
在所述显示界面显示所述私密应用程序的快捷方式。
当所述需私密处理的信息包括:私密文件时,移动终端根据启动指令,启动私密系统,并打开选择文件界面。该选择文件界面呈现本移动终端中所有文件的名称。用户根据显示的文件的名称,选择出需要进行私密处理的文件,并对需私密处理的文件进行私密处理。其具体步骤包括:
将所述私密文件移动至预设文件夹内;
将所述预设文件夹的属性设置为隐藏;
在所述显示界面显示所述私密文件。
当所述需私密处理的信息包括:私密联系人信息时,移动终端根据启动指令,启动私密系统,并打开选择联系人界面。该选择联系人界面呈现本移动终端中所有联系人的名称。用户根据显示的联系人的名称,选择出需要进行私密处理的联系人信息,并对需私密处理的联系人信息进行私密处理。其具体步骤包括:
所述私密联系人信息的属性设置为隐藏;
在所述显示界面显示所述私密联系人信息。
240、对所述私密系统进行加密处理。
250、将所述私密系统的桌面图标隐藏。
所述私密系统为一应用程序,其在移动终端的桌面设置有私密系统的桌面图标,为防止其他人看到该私密系统的桌面图标,并试图解码进入该私密系统,将所述私密系统的桌面图标隐藏。
例如,手机的主人(以下称之为A),将自己的手机借给自己的朋友(以下称之B)使用,而A不希望B看到A的私人照片、微信聊天记录、QQ聊天记录和淘宝消费记录。A已预先将微信、QQ和淘宝及私人照片进行私密处理。只有启动私密系统才能看到A的私人照片、微信聊天记录、QQ聊天记录和淘宝消费记录,并且所述私密系统的桌面图标已隐藏。B在使用A的手机时,由于看不到私密系统的桌面图标,因此无法发现私密系统,更无法启动私密系统。B在使用A的手机时,无法看到A的私人照片、微信聊天记录、QQ聊天记录和淘宝消费记录。该方法可以使他人完全无法发觉有私密系统的存在,也避免了被他人尤其是熟人,发现有私密信息带来的尴尬。
在本实施例中,步骤210至230分别与实施例一中的步骤110至130具有相同的技术特征,其具体的实施方式同样适用于本实施例,因此,在本实施例中便不再赘述。
通过上述技术方案可知,本申请实施例的有益效果在于:本申请实施例提供的私密信息的处理方法包括:根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;根据选择指令,从所述信息中选出需私密处理的信息;对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。通过以上方式,使得该移动终端能够对私密信息进行私密处理,以避免私密信息被除该移动终端主人以外的人看到,从而保护了个人隐私。进一步的,该方法可以使他人完全无法发觉有私密系统的存在,也避免了被他人尤其是熟人,发现有私密信息带来的尴尬。
为减少预设参考文字的过程中的人为操作,同时防止在判断移动终端中文件是否属于私密文件的过程中,出现遗漏。所述移动终端还具有智能筛选功能,并且该移动终端的操作界面中设置有开启/关闭智能筛选功能的按键。所述“智能筛选功能”指的是:移动终端通过统计和分析之前的私密信息,从预设周期内新生成的文件中筛选出可能涉及到个人信息的潜在私密信息。此处的预设周期可以是一天(即,当天新生成的文件),也可以是一周(即,本周内新生成的文件)。
可以理解的是,在其它一些实施例中,所述私密信息的处理方法还包括以下步骤:
接收开启智能筛选功能的操作指令;
从预设周期内新生成的文件中筛选出可能涉及到个人信息的潜在私密文件,将所述潜在私密文件进行标记,并在操作界面内逐个呈现;
接收判断所述潜在私密文件是否为私密文件的确认指令;
若是,则所述潜在私密文件属于私密文件;
若否,则所述潜在私密文件不属于私密文件。
为了防止移动终端的机主在近期(若,一天或一周内)未更新预设参考文字和预设特定日期。从而导致近期新生成的文件不能被判定位私密文件,从而被他人看到。
可以理解的是,在其它一些实施例中,所述私密文件的保护方法在步骤所述获取指纹信息之后,还包括以下步骤:
当检测到所述指纹信息未匹配预设的指纹信息时,从预设周期内新生成的文件中筛选出可能涉及到个人隐私的潜在私密文件;
将所述潜在私密文件进行隐藏处理。
基于以上方式,使得用户在使用移动终端的过程中,移动终端及时的将新生成的文件中潜在的私密文件向用户进行提醒,不仅减少了用户的操作步骤,也可防止在判断移动终端中文件是否属于私密文件的过程中,出现遗漏。
实施例三
图3是本申请实施例提供的一种私密信息的处理装置的结构示意图,请参阅图3,装置400包括:
呈现单元410,用于根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;
选择单元420,用于根据选择指令,从所述信息中选出需私密处理的信息;
处理单元430,用于对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
在本实施例中,所述选择界面包括选择应用程序界面、选择文件界面和选择联系人界面。
当所述需私密处理的信息包括:私密应用程序时,所述处理单元包括:
删除模块,用于删除所述私密应用程序的桌面图标;
第一隐藏模块,用于隐藏与所述私密应用程序相关的通知;
第一显示模块,用于在所述显示界面显示所述私密应用程序的快捷方式。
当所述需私密处理的信息包括:私密文件时,所述处理单元包括:
移动模块,用于将所述私密文件移动至预设文件夹内;
第二隐藏模块,用于将所述预设文件夹的属性设置为隐藏;
第二显示模块,用于在所述显示界面显示所述私密文件。
当所述需私密处理的信息包括:私密联系人信息时,所述处理单元包括:
第三隐藏模块,用于所述私密联系人信息的属性设置为隐藏;
第三显示模块,用于在所述显示界面显示所述私密联系人信息。
所述装置400还包括:加密单元440,用于对所述私密系统进行加密处理;
隐藏单元450,用于将所述私密系统的桌面图标隐藏。
通过上述技术方案可知,本申请实施例的有益效果在于:本申请实施例提供的私密信息的处理方法根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;根据选择指令,从所述信息中选出需私密处理的信息;对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。通过以上方式,使得该移动终端能够对私密信息进行私密处理,以避免私密信息被除该移动终端主人以外的人看到,从而保护了个人隐私。进一步的,该方法可以使他人完全无法发觉有私密系统的存在,也避免了被他人尤其是熟人,发现有私密信息带来的尴尬。
需要说明的是,由于所述私密信息的处理装置与上述方法实施例一和二中的私密信息的处理方法基于相同的发明构思,因此,方法实施例一和二的相应内容同样适用于本装置实施例,此处不再详述。
实施例四
图4是本申请实施例四提供的一种移动终端的结构示意图,请参阅图4,该移动终端500包括:
一个或多个处理器510以及存储器520,图4中以一个处理器510为例。
处理器510和存储器520可以通过总线或者其他方式连接,图4中以通过总线连接为例。
存储器520作为一种非暂态计算机可读存储介质,可用于存储非易失性软件程序、非易失性计算机可执行程序以及模块,如本申请实施例中的私密文件的保护方法对应的程序指令/模块(例如,附图3所示的呈现单元410、选择单元420和处理单元430)。处理器510通过运行存储在存储器520中的非易失性软件程序、指令以及模块,从而执行该移动终端的各种功能应用以及数据处理,即实现上述方法实施例的空调控制方法。
存储器520可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储根据空调控制装置的使用所创建的数据等。此外,存储器520可以包括高速随机存取存储器,还可以包括非暂态存储器,例如至少一个磁盘存储器件、闪存器件、或其他非暂态固态存储器件。在一些实施例中,存储器520可选包括相对于处理器510远程设置的存储器。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。
所述一个或者多个模块存储在所述存储器520中,当被所述一个或者多个处理器510执行时,执行上述任意方法实施例中的私密文件的保护方法,例如,执行以上描述的图1中的方法步骤110至步骤130,图2中的方法步骤210至步骤250,实现图3中的单元410-450的功能。
上述产品可执行本申请实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本申请实施例所提供的方法。
实施例五
本申请实施例还提供了一种非易失性计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,该计算机可执行指令被一个或多个处理器执行,例如图4中的一个处理器510,可使得上述一个或多个处理器可执行上述任意方法实施例中的空调控制方法,例如,执行以上描述的图1中的方法步骤110至步骤130,图2中的方法步骤210至步骤250,实现图3中的单元410-450的功能。
上述产品可执行本申请实施例所提供的方法,具备执行方法相应的功能模块和有益效果。未在本实施例中详尽描述的技术细节,可参见本申请实施例所提供的方法。
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。
通过以上的实施方式的描述,本领域普通技术人员可以清楚地了解到各实施方式可借助软件加通用硬件平台的方式来实现,当然也可以通过硬件。本领域普通技术人员可以理解实现上述实施例方法中的全部或部分流程是可以通过计算机程序来指令相关的硬件来完成,所述的程序可存储于一计算机可读取存储介质中,该程序在执行时,可包括如上述各方法的实施例的流程。其中,所述的存储介质可为磁碟、光盘、只读存储记忆体(Read-Only Memory,ROM)或随机存储记忆体(Random Access Memory,RAM)等。
最后应说明的是:以上实施例仅用以说明本申请的技术方案,而非对其限制;在本申请的思路下,以上实施例或者不同实施例中的技术特征之间也可以进行组合,步骤可以以任意顺序实现,并存在如上所述的本申请的不同方面的许多其它变化,为了简明,它们没有在细节中提供;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。
以上所述仅为本申请的较佳实施例而已,并不用以限制本申请,凡在本申请的精神和原 则之内所作的任何修改、等同替换和改进等,均应包含在本申请的保护范围之内。

Claims (12)

  1. 一种私密信息的处理方法,应用于移动终端,所述移动终端安装有私密系统,所述私密系统包括选择界面和显示界面,其特征在于,包括:
    根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;
    根据选择指令,从所述信息中选出需私密处理的信息;
    对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
  2. 根据权利要求1所述的私密信息的处理方法,其特征在于,所述需私密处理的信息包括:私密应用程序,所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤,具体包括:
    删除所述私密应用程序的桌面图标;
    隐藏与所述私密应用程序相关的通知;
    在所述显示界面显示所述私密应用程序的快捷方式。
  3. 根据权利要求1所述的私密信息的处理方法,其特征在于,所述需私密处理的信息包括:私密文件,所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤,具体包括:
    将所述私密文件移动至预设文件夹内;
    将所述预设文件夹的属性设置为隐藏;
    在所述显示界面显示所述私密文件。
  4. 根据权利要求1所述的私密信息的处理方法,其特征在于,所述需私密处理的信息包括:私密联系人信息,所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤,具体包括:
    所述私密联系人信息的属性设置为隐藏;
    在所述显示界面显示所述私密联系人信息。
  5. 根据权利要求1-4中任一项所述的私密信息的处理方法,其特征在于,所述私密系统包括所述选择界面和所述显示界面,在所述对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息的步骤之后,所述方法还包括:
    对所述私密系统进行加密处理;
    将所述私密系统的桌面图标隐藏。
  6. 一种私密信息的处理装置,应用于移动终端,所述移动终端安装有私密系统,所述私 密系统包括选择界面和显示界面,其特征在于,包括:
    呈现单元,用于根据启动指令,呈现所述选择界面,其中,所述选择界面用于呈现移动终端内的信息,所述信息包括:应用程序、文件和联系人信息;
    选出单元,用于根据选择指令,从所述信息中选出需私密处理的信息;
    处理单元,用于对所述需私密处理的信息进行私密处理,并且在所述显示界面中显示经私密处理的所述需私密处理的信息。
  7. 根据权利要求6所述的私密信息的处理装置,其特征在于,所述需私密处理的信息包括:私密应用程序,所述处理单元包括:
    删除模块,用于删除所述私密应用程序的桌面图标;
    第一隐藏模块,用于隐藏与所述私密应用程序相关的通知;
    第一显示模块,用于在所述显示界面显示所述私密应用程序的快捷方式。
  8. 根据权利要求6所述的私密信息的处理装置,其特征在于,所述需私密处理的信息包括:私密文件,所述处理单元包括:
    移动模块,用于将所述私密文件移动至预设文件夹内;
    第二隐藏模块,用于将所述预设文件夹的属性设置为隐藏;
    第二显示模块,用于在所述显示界面显示所述私密文件。
  9. 根据权利要求6所述的私密信息的处理装置,其特征在于,所述需私密处理的信息包括:私密联系人信息,所述处理单元包括:
    第三隐藏模块,用于所述私密联系人信息的属性设置为隐藏;
    第三显示模块,用于在所述显示界面显示所述私密联系人信息。
  10. 根据权利要求6-9中任一项所述的私密信息的处理装置,其特征在于,所述装置还包括:
    加密单元,用于对所述私密系统进行加密处理;
    隐藏单元,用于将所述私密系统的桌面图标隐藏。
  11. 一种移动终端,其特征在于,包括:
    至少一个处理器;以及,
    与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的指令,所述指令被所述至少一个处理器执行,以使所述至少一个处理器能够执行如权利要求1-5任一项所述的私密信息的处理方法。
  12. 一种非暂态计算机可读存储介质,所述计算机可读存储介质存储有计算机可执行指令,所述计算机可执行指令用于使计算机执行如权利要求1-5任一项所述的私密信息的处理方法。
PCT/CN2018/090219 2017-07-14 2018-06-07 私密信息的处理方法、装置和移动终端 WO2019011083A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710576563.9 2017-07-14
CN201710576563.9A CN107451487A (zh) 2017-07-14 2017-07-14 一种私密信息的处理方法、装置和移动终端

Publications (1)

Publication Number Publication Date
WO2019011083A1 true WO2019011083A1 (zh) 2019-01-17

Family

ID=60488125

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/090219 WO2019011083A1 (zh) 2017-07-14 2018-06-07 私密信息的处理方法、装置和移动终端

Country Status (2)

Country Link
CN (1) CN107451487A (zh)
WO (1) WO2019011083A1 (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451487A (zh) * 2017-07-14 2017-12-08 珠海格力电器股份有限公司 一种私密信息的处理方法、装置和移动终端
CN108170844A (zh) * 2018-01-17 2018-06-15 广东欧珀移动通信有限公司 录屏文件的存储方法、装置、终端及存储介质
CN109614815A (zh) * 2018-11-07 2019-04-12 闻泰通讯股份有限公司 数据信息的显示方法、系统及电子设备
CN112417472A (zh) * 2020-11-17 2021-02-26 珠海格力电器股份有限公司 信息管理方法、装置、终端及存储介质

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103984885A (zh) * 2014-05-30 2014-08-13 深圳市欧珀通信软件有限公司 一种应用于触屏终端的应用程序隐藏方法及触屏终端
CN105335662A (zh) * 2015-09-30 2016-02-17 北京金山安全软件有限公司 一种隐藏信息的方法、装置及设备
CN105892820A (zh) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 一种图标显示管理方法及装置
CN106130970A (zh) * 2016-06-21 2016-11-16 北京奇虎科技有限公司 应用访问控制方法及装置
CN107451487A (zh) * 2017-07-14 2017-12-08 珠海格力电器股份有限公司 一种私密信息的处理方法、装置和移动终端

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103888607B (zh) * 2014-03-13 2016-07-13 惠州Tcl移动通信有限公司 一种移动终端私密短信查看方法及系统
CN104657674B (zh) * 2015-01-16 2018-02-23 北京邮电大学 一种手机中隐私数据的隔离保护系统及方法
CN105678180A (zh) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 一种隐私保护系统
CN105631356B (zh) * 2015-12-21 2018-09-28 福建星网锐捷通讯股份有限公司 一种基于隐私策略的通讯录信息过滤方法及系统

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103984885A (zh) * 2014-05-30 2014-08-13 深圳市欧珀通信软件有限公司 一种应用于触屏终端的应用程序隐藏方法及触屏终端
CN105335662A (zh) * 2015-09-30 2016-02-17 北京金山安全软件有限公司 一种隐藏信息的方法、装置及设备
CN105892820A (zh) * 2016-04-01 2016-08-24 乐视控股(北京)有限公司 一种图标显示管理方法及装置
CN106130970A (zh) * 2016-06-21 2016-11-16 北京奇虎科技有限公司 应用访问控制方法及装置
CN107451487A (zh) * 2017-07-14 2017-12-08 珠海格力电器股份有限公司 一种私密信息的处理方法、装置和移动终端

Also Published As

Publication number Publication date
CN107451487A (zh) 2017-12-08

Similar Documents

Publication Publication Date Title
US11882221B2 (en) Mobile terminal privacy protection method and protection apparatus, and mobile terminal
US20210173610A1 (en) Selective screen sharing
US10437451B2 (en) Method and system for private communication
RU2647681C2 (ru) Способ и устройство отображения альбома
US10156966B2 (en) Device, method, and graphical user interface for presenting and installing applications
US11288107B2 (en) Selective obfuscation of notifications
WO2019011083A1 (zh) 私密信息的处理方法、装置和移动终端
CN105519038B (zh) 用户输入的数据保护方法及系统
US11403375B2 (en) Permission management system, permission management method, and electronic device
KR20130088171A (ko) 장치에 저장된 데이터를 보호하는 방법 및 그에 상응하는 장치
WO2019242542A1 (zh) 截图处理方法及装置
US10216404B2 (en) Method of securing image data and electronic device adapted to the same
US20190220170A1 (en) Method and apparatus for creating group
WO2017008415A1 (en) Apparatus and method for launching mobile applications from a lock screen
EP3926988A1 (en) Third-party access of end-user device assets
CN107704337B (zh) 恢复出厂设置的方法、移动终端及具有存储功能的装置
US11423175B1 (en) Systems and methods for protecting users
US10073720B2 (en) Restricted application visibility
AU2016241382A1 (en) Secure and confidential messaging systems
CN106790584B (zh) 信息同步方法及装置
CN112632518A (zh) 数据访问方法、装置、终端及存储介质
Horsman Loose‐Lipped Mobile Device Intelligent Personal Assistants: A Discussion of Information Gleaned from Siri on Locked iOS Devices.
US11714872B2 (en) Efficiently accessing references to recently used resources
US20210209254A1 (en) Rule-based control of communication devices
CN116680737A (zh) 应用隐藏管理方法、终端及介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18832360

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18832360

Country of ref document: EP

Kind code of ref document: A1