WO2021056833A1 - Private information protection method and device for private contact, and readable storage medium - Google Patents

Private information protection method and device for private contact, and readable storage medium Download PDF

Info

Publication number
WO2021056833A1
WO2021056833A1 PCT/CN2019/124103 CN2019124103W WO2021056833A1 WO 2021056833 A1 WO2021056833 A1 WO 2021056833A1 CN 2019124103 W CN2019124103 W CN 2019124103W WO 2021056833 A1 WO2021056833 A1 WO 2021056833A1
Authority
WO
WIPO (PCT)
Prior art keywords
private
information
message
party
contact
Prior art date
Application number
PCT/CN2019/124103
Other languages
French (fr)
Chinese (zh)
Inventor
肖明
李凌志
吴少波
瞿永钢
黎小松
Original Assignee
深圳传音控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音控股股份有限公司 filed Critical 深圳传音控股股份有限公司
Priority to CN201980100460.2A priority Critical patent/CN114761950A/en
Publication of WO2021056833A1 publication Critical patent/WO2021056833A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • This application relates to the field of communications, and in particular to a method, device and readable storage medium for privacy protection of private contacts.
  • the terminal when the terminal receives a third-party message, the terminal directly displays the third-party message. If the user of the terminal is not around the terminal, people near the terminal may view the third-party message, causing the disclosure of the third-party message and private information Leak protection is low.
  • the main purpose of this application is to provide a privacy protection method, device and readable storage medium for private contacts, aiming to solve the problem of low protection for third-party message leakage.
  • this application provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • At least one of the following operations is performed: displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call.
  • this application also provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • this application also provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display all or part of the contact corresponding to the third-party message Personal information, unlock the answer button and/or answer incoming calls.
  • this application also provides a method for protecting private information of private contacts.
  • the method for protecting private information of private contacts includes the following steps:
  • the present application also provides a device for protecting private information of private contacts.
  • the device for protecting private information of private contacts includes a processor, a memory, and storage on the memory and on the processor.
  • a private information protection program for a private contact is running, and when the private information protection program for a private contact is executed by the processor, the steps of the private information protection method for a private contact as described above are implemented.
  • the present application also provides a readable storage medium with a private information protection program for a private contact stored on the readable storage medium, which is implemented when the private information protection program for a private contact is executed by a processor The steps of the method for protecting private information of private contacts as described above.
  • the private information protection method, device and readable storage medium of private contacts provided in this application.
  • the preset characteristic information is output to prompt contact
  • the person is a private contact
  • the identification information of the viewer is obtained, and when the identification information matches the preset identification information, the display of the third-party message, the personal information of the contact corresponding to the third-party message, and unlocking are performed
  • At least one of the answer button and/or answer incoming call Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact.
  • the contact when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
  • FIG. 1 is a schematic diagram of the hardware structure of a private information protection device for a private contact involved in a scheme of an embodiment of the application;
  • FIG. 2 is a schematic flowchart of a first embodiment of a method for protecting private information of private contacts of the application
  • FIG. 3 is a schematic flowchart of a second embodiment of a method for protecting private information of private contacts of the application
  • FIG. 4 is a schematic flowchart of a third embodiment of a method for protecting private information of private contacts of the application
  • FIG. 5 is a schematic flowchart of a fourth embodiment of a method for protecting private information of private contacts of the application
  • FIG. 6 is a schematic flowchart of a fifth embodiment of a method for protecting private information of private contacts of the application.
  • This application provides a solution.
  • the preset characteristic information is output to prompt the contact to be a private contact, and when a trigger operation is detected .
  • display the third-party message display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer the call at least One. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact.
  • the contact when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
  • Fig. 1 is a schematic diagram of the hardware structure of a private information protection device for a private contact in a solution of an embodiment of the present application.
  • the private information protection device of a private contact can be a terminal with a communication function, the terminal can receive emails, short messages, phone calls, etc., and the terminal can be loaded with social software, and users can talk to other users based on the social software.
  • the device may further include a processor 1001, such as a CPU, a memory 1002, a communication bus 1003, and a network interface 1004.
  • the communication bus 1003 is configured to realize the connection and communication between the components in the device.
  • the network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface).
  • the memory 1002 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as disk storage.
  • the memory 1002 may also be a storage device independent of the aforementioned processor 1001.
  • the memory 1002 which is a computer storage medium, may include an operating system, a network communication module, and a private information protection program for private contacts.
  • the network interface 1004 may be set to receive incoming calls from private contacts; and the processor 1001 may be set to call the private information protection program of the private contacts stored in the memory 1002 and execute the private information protection program. The steps of the method for protecting the private information of a contact.
  • Fig. 2 is a first embodiment of a method for protecting private information of a private contact according to the application.
  • the method for protecting private information of a private contact includes:
  • Step S10 receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the terminal When the terminal receives the third-party message, it is determined whether the contact who sent the third-party message is a private contact.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the user can set a private contact on the terminal, that is, before receiving a third-party message, the terminal receives the private contact’s adding request, and then determines the private contact’s adding request to determine the personal information of the corresponding contact, so that at least part of the individual
  • the information is set as private information.
  • the terminal can also store private information in a private storage space. The private storage space requires the user to authenticate before logging in.
  • the user can determine the contacts that need to be encrypted based on the contacts stored on the terminal, and the contacts can be phone contacts, QQ friends, WeChat friends, email contacts, and so on.
  • the terminal has a private contact addition function. After the terminal activates this function, the user can select the corresponding contact type based on the interface corresponding to the function, and jump to the corresponding contact interface according to the contact type, for example, the user selects a contact If the type is a QQ friend, the terminal jumps to the QQ friend interface for the user to select the QQ friend that needs to be encrypted; after the user selects a contact, the terminal obtains the personal information corresponding to the contact and sets at least part of the personal information For private information, personal information includes at least one of the QQ number, WeChat ID, phone number, email address, mailing address, identity, and the contact area. The identity can be the name, number, image, etc. of the contact.
  • the terminal determines whether the personal information or part of the personal information is private information, that is, whether the personal information contains private information, and if it does, the contact can be determined as a private contact. That is, after receiving the third-party information, obtain the personal information of the contact who sent the third-party message. If the personal information contains private information, the contact can be determined as a private contact, and the preset characteristic information can be output to prompt the third party.
  • the message contains private information or a step in which the third-party message is a private message.
  • the terminal may output preset characteristic information to prompt the user that the third-party message contains private information or the third-party message is a private message.
  • the preset feature information includes at least one of a preset interface and a preset audio.
  • the user can set the preset interface and preset audio. For example, you can set the color of the private call interface corresponding to the private call, the flashing frequency of the private call interface, the ringtone and music corresponding to the private call, and the vibration mode of the private call. And vibration amplitude, etc.
  • different preset interfaces and preset audio can be set according to the type of third-party messages.
  • the vibration mode and vibration frequency corresponding to the third-party message can be used to remind.
  • the preset feature information is a prompting means preset by the terminal and set to remind the user terminal to receive private information.
  • the third-party message can be directly output, that is, the content of the third-party message, the personal information of the third-party message contact, or the third-party message can be displayed or played. Contents and personal information of third-party messaging contacts.
  • Step S20 when the trigger operation is detected, the identification information of the viewer is obtained
  • the terminal After the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera.
  • the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation triggered based on private information.
  • the person who answered the call is collected Face images; of course, the terminal also collects gestures through the camera, that is, gesture operations can be regarded as operations triggered based on private information, and the collected gestures can also be used as identification information; the terminal's facial image pickup for recognition is also visible It is a trigger operation.
  • the sound pickup device is activated to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
  • the terminal After the terminal outputs preset feature information, it can detect whether the viewer performs a click operation, slide operation, touch operation or input operation on the terminal.
  • the click operation, sliding operation, touch operation or input operation can be regarded as a trigger operation. , Then obtain the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation or input operation.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
  • Step S30 when the identification information matches the preset identification information, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or Answer the call.
  • the terminal is provided with preset identification information, and when the identification information of the viewer is obtained, the terminal is searched for the preset identification information that matches the identification information. For example, if the identification information is a fingerprint, if the terminal contains a fingerprint module that matches the fingerprint, it can be judged that the identification information matches the preset identification information, and the similarity between the fingerprint and the fingerprint template is greater than the preset similarity, and the fingerprint and the fingerprint template match.
  • the terminal can display third-party messages or third-party messages. The personal information of the contact person for the message.
  • the terminal can hide the third-party messages or hang up the third-party messages, that is, when the third-party message is a phone call ,hang up the phone.
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, then hide or hang up the third-party message.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying a third-party message, displaying personal information of a contact corresponding to the third-party message, unlocking an answer button, and/or answering an incoming call.
  • the preset characteristic information is output to prompt the contact to be a private contact, and when a trigger is detected
  • the identification information of the viewer is obtained, and when the identification information matches the preset identification information, the display of the third-party message, the display of the personal information of the contact corresponding to the third-party message, and the unlocking of the answer button and/or answering the call are performed. At least one of them. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact.
  • the contact when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
  • Fig. 3 is a second embodiment of a method for protecting private contacts of this application. Based on the first embodiment, after the step S10, the method further includes:
  • Step S40 when the trigger operation is detected, the type of the trigger operation is determined
  • Step S50 when the trigger operation is a viewing operation, execute the step of obtaining the identification information of the viewer;
  • Step S60 when the trigger operation is a rejection operation, hide or hang up the third-party message.
  • the trigger operation has two types of operations, one is a viewing operation, and the other is a rejection operation, and the rejection operation is a no-view operation.
  • the device can set the preset operation of the viewing operation. When the operation is detected, it is judged whether the operation is a preset operation. If it is a preset operation, the operation can be judged to be a viewing operation, for example, the position corresponding to the touch operation is the preset position It can be determined that the operation is a viewing operation. For example, if the gesture corresponding to the gesture operation is a V shape, the gesture operation is a preset operation, that is, the operation is a viewing operation, or the voice password corresponding to the sound pickup operation is the preset voice password. Then the operation is to view the operation.
  • the preset operation corresponding to the operation setting may also be rejected, and the setting principle is consistent with the setting principle of the preset operation corresponding to the viewing operation, and will not be repeated here.
  • the terminal can only set the preset operation corresponding to the viewing operation, so if the operation is not a preset operation, it can be determined that the operation is a rejection operation. If the operation is to reject the operation, you can hide the third-party message, or, when the third-party message is a phone call, directly hang up the call; if the operation is a check operation, then obtain the identification information to determine whether the viewer has the ability to check the third-party message and The authority of the personal information of the contact corresponding to the third-party message.
  • the device determines the type of trigger operation to determine whether the operation is a viewing operation or a rejection operation, and adopts corresponding measures to display or hide third-party messages based on the type of operation.
  • This application also provides a method for protecting private information of private contacts.
  • Fig. 4 is a third embodiment of a method for protecting private information of a private contact according to the application.
  • the method for protecting private information of a private contact includes:
  • Step S100 receiving a third-party message, and outputting characteristic information to prompt that the third-party message contains a private message or the third-party message is a private message;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the third-party information can be regarded as private information.
  • the terminal outputs characteristic information to prompt the user that the third-party information includes a private message or the third party is a private message.
  • the characteristic information may be audio, vibration, image, or a specific color of the interface, and the characteristic information may be determined according to the current operating state of the terminal. For example, if the terminal is currently in silent mode, the terminal will vibrate to prompt the user to receive the third private information; for another example, the terminal can collect the ambient brightness. When the ambient brightness is low, it indicates that the terminal is in the user’s bag or pocket. The audio is played to prompt the user to receive private third-party information.
  • the user can set the third-party information that meets the privacy conditions as private information.
  • the user needs to set the privacy condition first.
  • the terminal receives the request for adding a private message, and then obtains the target feature.
  • the target feature includes at least one of the message type, preset keywords, audio, and image.
  • at least a part of the target feature is set as a private feature, that is,
  • the privacy condition is that the third-party message has a preset privacy feature.
  • the user can set the email as a private message, that is, the private feature is the type of the message; or, the user can set the keyword in the message, the keyword can be drinking, if the third-party message contains "drinking", the third-party message is Private messages; or, the user can set different reminder audios for third-party messages sent by different contacts.
  • the user can set the reminder audio corresponding to a contact as the private feature of the private message, that is, the terminal receives the first In the case of three-party messages, the reminder audio of the third-party message is determined. If the reminder audio has a private feature, the third-party message is a private message; or, the user can set a third-party message containing an image as a private message, that is, the image is a private feature. If the third-party message received by the terminal contains an image, it can be determined that the third-party message is a private message.
  • the user can set a number of the message type, keywords, audio, and image as private features.
  • the terminal After setting the privacy conditions, when the terminal receives a third-party message, it first obtains the characteristics of the third-party message and judges whether the characteristics of the third-party message are private. If so, it can be determined that the third-party message is a private message. Output characteristic information. Of course, when it is determined that the third-party message is not a private message, the third-party message can be directly output, that is, display or play the content of the third-party message, the personal information of the third-party message contact, or send the content of the third-party message and the third-party message Personal information of the contact person.
  • Step S110 When a trigger operation is detected and the trigger operation meets a preset condition, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, and unlock the answer button And/or answer incoming calls;
  • the terminal After the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera.
  • the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation triggered based on private information.
  • the person who answered the call is collected Face images; of course, the terminal also collects gestures through the camera, that is, gesture operations can be regarded as operations triggered based on private information, and the collected gestures can also be used as identification information; the terminal's facial image pickup for recognition is also visible It is a trigger operation.
  • the sound pickup device is activated to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
  • the terminal After the terminal outputs preset feature information, it can detect whether the viewer performs a click operation, slide operation, touch operation or input operation on the terminal.
  • the click operation, sliding operation, touch operation or input operation can be regarded as triggered based on private information. Operation, at this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation or input operation are obtained.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
  • the terminal After detecting a trigger operation, the terminal needs to determine whether the trigger operation meets a preset condition, and the preset condition includes at least one of the following: the audio corresponding to the trigger operation matches the preset audio; the pattern corresponding to the trigger operation and the preset pattern; trigger The gesture corresponding to the operation matches the preset gesture; the password corresponding to the trigger operation matches the preset password; the image corresponding to the trigger operation matches the preset image; the fingerprint corresponding to the trigger operation matches the preset fingerprint.
  • the terminal can display third-party messages or third-party messages. Personal information of the contact person.
  • the terminal can hide the third-party message or hang up the third-party message, that is, when the third-party message is a phone call, hang up the call .
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, then hide or hang up the third-party message.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying a third-party message, displaying personal information of a contact corresponding to the third-party message, unlocking an answer button, and/or answering an incoming call.
  • preset characteristic information is output to prompt the third-party message to contain private information or the third-party information is private information
  • the trigger operation meets the preset conditions, Perform at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call; because the device receives the third-party message, the third-party information is regarded as private information , And detect whether the trigger operation of viewing third-party information meets the preset conditions to determine whether the user viewing the private message has the viewing permission.
  • This application also provides a method for protecting private information of private contacts.
  • FIG. 5 is a fourth embodiment of a method for protecting private information of a private contact according to the application, and the method for protecting private information of a private contact includes:
  • Step S200 receiving a third-party message, and when the contact who sent the third-party message is a private contact, at least part of the third-party message or all the third-party messages are hidden;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the terminal When the terminal receives the third-party message, it is determined whether the contact who sent the third-party message is a private contact.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the user can set a private contact on the terminal, that is, before receiving a third-party message, the terminal receives the private contact’s adding request, and then determines the private contact’s adding request to determine the personal information of the corresponding contact, so that at least part of the individual The information is set as private information.
  • the user can determine the contacts that need to be encrypted based on the contacts stored on the terminal, and the contacts can be phone contacts, QQ friends, WeChat friends, email contacts, and so on.
  • the terminal has a private contact addition function. After the terminal activates this function, the user can select the corresponding contact type based on the interface corresponding to the function, and jump to the corresponding contact interface according to the contact type, for example, the user selects a contact If the type is a QQ friend, the terminal jumps to the QQ friend interface for the user to select the QQ friend that needs to be encrypted; after the user selects a contact, the terminal obtains the personal information corresponding to the contact and sets at least part of the personal information For private information, personal information includes at least one of the QQ number, WeChat ID, phone number, email address, mailing address, identity, and the contact area. The identity can be the name, number, image, etc. of the contact.
  • the terminal determines whether the personal information or part of the personal information is private information, and if so, it can determine that the contact is a private contact.
  • the terminal can hide all the third-party messages, or hide part of the third-party messages.
  • part of the third-party message is the information that needs to be protected by the user. For example, if the user needs to protect the information of the contact who sent the third-party message, the terminal will hide the third-party message. The contact person of the message, and displays the specific content of the third-party message. Moreover, the terminal hides all third-party messages, and the terminal will output prompt information to prompt the terminal to receive messages sent by private contacts, so that the user can view the hidden third-party messages based on the high prompt information. It is understandable that the user can view the hidden part of the third-party message, or the user can view the hidden third-party message based on the prompt information of all the hidden third-party messages.
  • Step S210 Acquire at least one piece of identification information when a trigger operation is detected
  • the terminal When the terminal detects the operation triggered by the user on the hidden third-party message, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation to view hidden third-party messages.
  • the call receiver is collected
  • the terminal also collects gestures through the camera, that is, the gesture operation can be regarded as an operation triggered by viewing hidden third-party messages, and the collected gestures can also be used as recognition information; the terminal collects facial images for recognition of the face
  • the picking operation can also be regarded as a viewing trigger operation.
  • the terminal activates the sound pickup device to collect the voice of the viewer, so as to regard the collected sound pickup operation as a third-party message trigger operation, and extract voiceprint features based on the collected sound.
  • the terminal can detect whether the viewer clicks, slides, touches, or enters, clicks, slides, touches, or enters the prompt information corresponding to partially hidden third-party messages or all hidden third-party messages. It can be regarded as an operation triggered by viewing hidden third-party messages. At this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation, or input operation are obtained.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the trigger operation is at least one of a gesture operation, a touch screen operation, a face pickup operation, and a sound pickup operation.
  • the identification information is not limited to viewing the person’s voiceprint, face image, fingerprint, pattern, gesture, and password. It can also be the voiceprint, face image, fingerprint, pattern, gesture, and password of another person. It can also be music, Video etc.
  • the identification information includes the information exemplified above, and if one of the information matches the corresponding preset information, it can be determined that the identification information matches the preset identification information.
  • Step S220 When the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the information of the contact corresponding to the third-party message. All or part of the personal information, unlock the answer button and/or answer the call
  • the terminal After determining that the identification information matches the preset identification information, it can be determined that the viewer has the authority to view third-party messages and the personal information of the contact who sent the third-party messages. At this time, the terminal can display hidden third-party messages or display The personal information of the contact person for the third-party message.
  • the terminal hangs up the third-party message, that is, when the third-party message is a phone call, hang up the phone.
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, the third-party message is hung up.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying hidden third-party messages, displaying personal information of contacts corresponding to the third-party messages, unlocking the answer button, and/or answering incoming calls.
  • a third-party message when a third-party message is received, it is determined whether the private contact corresponding to the third-party message is a private contact, and if so, at least a part of the third-party message is hidden, and when the trigger operation is detected , And when the trigger operation meets the preset conditions, the identification information is obtained, and when the identification information matches the preset identification information, the display of the hidden part of the third-party message or all the third-party messages is executed, and the corresponding third-party message is displayed. All or part of the personal information of the contact, unlocking the answer button and/or answering at least one of the incoming calls.
  • the device can determine whether the contact corresponding to the message is a private contact after receiving the third-party message, if it is, it hides at least a part of the third-party message without the user checking the contact information to determine the private contact, and further Yes, when the contact is a private contact, verification is required to determine whether the user viewing the private information has the viewing authority. If the verification is successful, the hidden third-party message is displayed, so that the terminal effectively protects what the user wants to protect Third-party messages sent by others and third-party messages are highly protected against leaks.
  • the method further includes:
  • the operation has two types of operations, one is a viewing operation, and the other is a rejection operation, and the rejection operation is a no-view operation.
  • the viewing operation and the rejecting operation refer to the description in the second embodiment, which will not be repeated here.
  • the device determines the type of the trigger operation to determine whether the operation is a view operation or a rejection operation, and accordingly adopts corresponding measures to perform display verification or hang up of hidden third-party messages based on the type of operation.
  • This application also provides a method for protecting private information of private contacts.
  • FIG. 6 is a fifth embodiment of a method for protecting private information of private contacts of this application, and the method for protecting private information of private contacts includes:
  • Step S300 receiving a third-party message, and when the third-party message is a private message, at least part of the third-party message or all of the third-party message is hidden;
  • the execution subject is an incoming call protection device of a private contact
  • the incoming call protection device of a private contact is a terminal with communication function
  • the terminal may be a mobile phone, a bracelet, a computer, and so on.
  • the following uses a terminal to describe this embodiment in detail.
  • the third-party messages include at least one of phone calls, short messages, emails, and social information.
  • Telephones include voice calls and video calls.
  • SMS includes text SMS, voice SMS and image SMS.
  • Image SMS can be MMS.
  • the content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
  • the third-party information can be regarded as private information, and the terminal hides part of the third-party message or all third-party messages.
  • the user can set the third-party information that meets the privacy conditions as private information.
  • the user needs to set the privacy condition first.
  • the user can set the private message on the terminal, that is, before receiving the third-party message, the terminal receives the request for adding the private message, and then obtains the target feature.
  • the target feature includes the message type, preset keywords, audio, and images in the image. At least one, and finally at least a part of the target feature is set as a private feature.
  • the privacy condition is that the third-party message has preset privacy features.
  • the following is an example to illustrate the setting of private information with private features.
  • the user can set the email as a private message, that is, the private feature is the type of the message; or, the user can set the keyword in the message, the keyword can be drinking, if the third-party message contains "drinking", the third-party message is Private messages; or, the user can set different reminder audios for third-party messages sent by different contacts.
  • the user can set the reminder audio corresponding to a contact as the private feature of the private message, that is, the terminal receives the first For three-party messages, determine the reminder audio of the third-party message. If the reminder audio is a private feature, the third-party message is a private message; or, the user can set a third-party message containing an image as a private message, that is, the image is a private feature. If the third-party message received by the terminal contains an image, it can be determined that the third-party message is a private message.
  • the user can set a number of the message type, keywords, audio, and image as private features.
  • the terminal After setting the privacy conditions, when the terminal receives the third-party message, it obtains the characteristics of the third-party message and judges whether the characteristics of the third-party message are private. If so, it can be determined that the third-party message is a private message
  • the terminal can hide all third-party messages, or hide part of third-party messages.
  • part of the third-party message is the information that needs to be protected by the user. For example, if the user needs to protect the information of the contact who sent the third-party message, the terminal will hide the third-party message. The contact person of the message, and displays the specific content of the third-party message. Moreover, the terminal hides all third-party messages, and the terminal will output prompt information to prompt the terminal to receive messages sent by private contacts, so that the user can view the hidden third-party messages based on the high prompt information. It is understandable that the user can view the hidden part of the third-party message, or the user can view the hidden third-party message based on the prompt information of all the hidden third-party messages.
  • Step S310 When the trigger operation is detected and the preset operation meets the preset condition, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the third-party message corresponding All or part of the personal information of the contact, unlock the answer button and/or answer the call.
  • the terminal When the terminal detects the trigger operation, the terminal can detect the operation of the viewer in real time.
  • the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation to view hidden third-party messages.
  • the call receiver is collected
  • the terminal also collects gestures through the camera, that is, the gesture operation can be regarded as an operation triggered by viewing hidden third-party messages, and the collected gestures can also be used as recognition information; the terminal collects facial images for recognition of the face
  • the pickup operation can also be regarded as a trigger operation.
  • the terminal activates the sound pickup device to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
  • the terminal can detect whether the viewer clicks, slides, touches, or enters, clicks, slides, touches, or enters the prompt information corresponding to partially hidden third-party messages or all hidden third-party messages. It can be regarded as an operation triggered by viewing hidden third-party messages. At this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation, or input operation are obtained.
  • the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords.
  • the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
  • the terminal needs to determine whether the trigger operation satisfies a preset condition, and the preset condition includes at least one of the following: the audio corresponding to the trigger operation matches the preset audio; the pattern corresponding to the trigger operation matches the preset Pattern; the gesture corresponding to the trigger operation matches the preset gesture; the password corresponding to the trigger operation matches the preset password; the image corresponding to the trigger operation matches the preset image; the fingerprint corresponding to the trigger operation matches the preset fingerprint.
  • the terminal After determining that the trigger operation meets the preset condition, it can be determined that the viewer has the authority to view the third-party message and the personal information of the contact who sent the third-party message. At this time, the terminal displays the hidden third-party information.
  • the terminal hangs up the third-party message, that is, when the third-party message is a phone call, hang up the call.
  • the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person.
  • prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, the third-party message is hung up.
  • the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call.
  • the viewer is the call receiver.
  • the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call.
  • the terminal outputs the personal information of the private contact and unlocks the answer button in no order.
  • the terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact.
  • the terminal may perform at least one of displaying hidden third-party messages, displaying personal information of contacts corresponding to the third-party messages, unlocking the answer button, and/or answering incoming calls.
  • the terminal when a third-party message is received, at least part of the third-party message is hidden, and when a trigger operation is detected and the trigger operation meets a preset condition, the first step of displaying the hidden part is executed.
  • Three-party messages or all third-party messages are displayed, all or part of the personal information of the contact corresponding to the third-party message is displayed, at least one of the three types of unlocking the answer button and/or answering the call is displayed; because the device is receiving the third-party message immediately Hide at least a part of the third-party message, and detect whether the trigger operation to view the third-party information meets the preset conditions, if so, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer at least one of the incoming call , So that the terminal can effectively protect the received third-party messages, and the protection of third-party messages is high.
  • the present application also provides a device for protecting private information of private contacts.
  • the device for protecting private information of private contacts includes a processor, a memory, and storage on the memory and on the processor.
  • a private information protection program for a private contact is running, and when the private information protection program for a private contact is executed by the processor, the steps of the private information protection method for a private contact as described in the above embodiment are implemented.
  • the present application also provides a readable storage medium with a private information protection program for a private contact stored on the readable storage medium, which is implemented when the private information protection program for a private contact is executed by a processor The steps of the method for protecting private information of private contacts as described in the above embodiment.
  • the technical solution of the present application essentially or the part that contributes to the exemplary technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM) as described above. , Magnetic disk, optical disk), including several instructions to make a terminal device (can be a TV, mobile phone, computer, device, air conditioner, or network device, etc.) execute the method described in each embodiment of the present application.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Human Computer Interaction (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Automation & Control Theory (AREA)
  • Environmental & Geological Engineering (AREA)
  • Telephone Function (AREA)

Abstract

A private information protection method and device for a private contact, and a readable storage medium. The private information protection method for a private contact comprises the following steps: receiving a third-party message, and outputting, when the contact sending the third-party message is a private contact, preset feature information to prompt that the third-party message comprises private information or the third-party message is a private message (S10); upon detecting a trigger operation, obtaining identification information of a viewer (S20); and performing at least one of the following operations when the identification information matches preset identification information: displaying the third-party message, displaying personal information of the contact corresponding to the third-party message, and unlocking an answering button and/or answering an incoming call (S30). By means of the method, the strength of leak protection for the third-party message is high.

Description

私密联系人的私密信息保护方法、装置及可读存储介质 Method, device and readable storage medium for protecting private information of private contact To
相关申请Related application
本申请要求2019年9月25日申请的,申请号为201910920685.4,名称为“私密联系人的私密信息保护方法、装置及可读存储介质”的中国专利申请的优先权,在此将其全文引入作为参考。This application claims the priority of the Chinese patent application filed on September 25, 2019, with the application number 201910920685.4 and titled "Private Contact's Private Information Protection Method, Device, and Readable Storage Medium", which is hereby introduced in its entirety Reference.
技术领域Technical field
本申请涉及通讯领域,尤其涉及一种私密联系人的私密保护方法、装置以及可读存储介质。This application relates to the field of communications, and in particular to a method, device and readable storage medium for privacy protection of private contacts.
背景技术Background technique
随着信息泄漏以及信息被窥探的事件越来越多,人们对信息的保密越来越重视。With more and more incidents of information leakage and information being snooped, people are paying more and more attention to the confidentiality of information.
示例性技术中,终端在接收到第三方消息时,终端是直接显示第三方消息,若是终端的用户未在终端身边,终端附近的人员可能查看第三方消息,造成第三方消息的泄密,私密信息泄密保护力度低下。In an exemplary technology, when the terminal receives a third-party message, the terminal directly displays the third-party message. If the user of the terminal is not around the terminal, people near the terminal may view the third-party message, causing the disclosure of the third-party message and private information Leak protection is low.
发明内容Summary of the invention
本申请的主要目的在于提供一种私密联系人的私密保护方法、装置以及可读存储介质,旨在解决第三方消息泄密保护力度低下的问题。The main purpose of this application is to provide a privacy protection method, device and readable storage medium for private contacts, aiming to solve the problem of low protection for third-party message leakage.
为了达到上述目的,本申请提供一种私密联系人的私密信息保护方法,所述私密联系人的私密信息保护方法包括以下步骤:In order to achieve the above-mentioned purpose, this application provides a method for protecting private information of private contacts. The method for protecting private information of private contacts includes the following steps:
接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息;Receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
在检测到触发操作时,获取查看人的识别信息;When a trigger operation is detected, obtain the identification information of the viewer;
在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电。When the identification information matches the preset identification information, at least one of the following operations is performed: displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call.
为实现上述目的,本申请还提供一种私密联系人的私密信息保护方法,所述私密联系人的私密信息保护方法包括以下步骤:In order to achieve the above-mentioned purpose, this application also provides a method for protecting private information of private contacts. The method for protecting private information of private contacts includes the following steps:
接收第三方消息,输出特征信息以提示所述第三方消息包含私密消息或第三方消息为私密消息;Receiving a third-party message, and outputting characteristic information to prompt that the third-party message contains a private message or the third-party message is a private message;
在检测到触发操作,且触发操作满足预设条件时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电。When a trigger operation is detected and the trigger operation meets a preset condition, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or Answer the call.
为实现上述目的,本申请还提供一种私密联系人的私密信息保护方法,所述私密联系人的私密信息保护方法包括以下步骤:In order to achieve the above-mentioned purpose, this application also provides a method for protecting private information of private contacts. The method for protecting private information of private contacts includes the following steps:
接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,至少隐藏部分的第三方消息或全部隐藏第三方消息;Receiving third-party messages, and when the contact who sent the third-party message is a private contact, at least part of the third-party message or all the third-party messages are hidden;
在检测到触发操作时,获取至少一识别信息;When a trigger operation is detected, at least one piece of identification information is acquired;
在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电。When the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display all or part of the contact corresponding to the third-party message Personal information, unlock the answer button and/or answer incoming calls.
为实现上述目的,本申请还提供一种私密联系人的私密信息保护方法,所述私密联系人的私密信息保护方法包括以下步骤:In order to achieve the above-mentioned purpose, this application also provides a method for protecting private information of private contacts. The method for protecting private information of private contacts includes the following steps:
接收第三方消息,在所述第三方消息为私密消息时,至少隐藏部分的第三方消息或全部隐藏第三方消息;Receiving a third-party message, and when the third-party message is a private message, at least part of the third-party message or all of the third-party message is hidden;
在检测到触发操作,且预设操作满足预设条件时,执行以下操作中至少一种:显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电。When a trigger operation is detected and the preset operation meets the preset condition, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the contact corresponding to the third-party message All or part of your personal information, unlock the answer button and/or answer the call.
为实现上述目的,本申请还提供一种私密联系人的私密信息保护装置,所述私密联系人的私密信息保护装置包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的私密联系人的私密信息保护程序,所述私密联系人的私密信息保护程序被所述处理器执行时实现如上所述的私密联系人的私密信息保护方法的步骤。In order to achieve the above object, the present application also provides a device for protecting private information of private contacts. The device for protecting private information of private contacts includes a processor, a memory, and storage on the memory and on the processor. A private information protection program for a private contact is running, and when the private information protection program for a private contact is executed by the processor, the steps of the private information protection method for a private contact as described above are implemented.
为实现上述目的,本申请还提供一种可读存储介质,所述可读存储介质上存储有私密联系人的私密信息保护程序,所述私密联系人的私密信息保护程序被处理器执行时实现如上所述的私密联系人的私密信息保护方法的步骤。In order to achieve the above objective, the present application also provides a readable storage medium with a private information protection program for a private contact stored on the readable storage medium, which is implemented when the private information protection program for a private contact is executed by a processor The steps of the method for protecting private information of private contacts as described above.
本申请提供的私密联系人的私密信息保护方法、装置以及可读存储介质,在接收到第三方消息时,当第三方消息对应的私密联系人为私密联系人,则输出预设特征信息以提示联系人为私密联系人,并在检测到触发操作时,获取查看人的识别信息,且在识别信息匹配预设识别信息,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电三种中的至少一个。由于装置在接收到第三方消息即可自行确定发送该消息对应的联系人为私密联系人,无需用户查看联系人的信息进行私密联系人的判断,进一步的,在联系人为私密联系人时,需要进行用户验证,以确定查看私密信息的用户是否具有查看权限,若验证成功,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息、以及解锁接听按钮和/或接听来电中的至少一个,从而使得终端有效的保护了用户想要保护的他人所发送的第三方消息,第三方消息的泄密保护力度高。The private information protection method, device and readable storage medium of private contacts provided in this application. When a third-party message is received, when the private contact corresponding to the third-party message is a private contact, the preset characteristic information is output to prompt contact The person is a private contact, and when a trigger operation is detected, the identification information of the viewer is obtained, and when the identification information matches the preset identification information, the display of the third-party message, the personal information of the contact corresponding to the third-party message, and unlocking are performed At least one of the answer button and/or answer incoming call. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact. Further, when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
附图说明Description of the drawings
图1为本申请实施例方案涉及的私密联系人的私密信息保护装置的硬件结构示意图;FIG. 1 is a schematic diagram of the hardware structure of a private information protection device for a private contact involved in a scheme of an embodiment of the application;
图2为本申请私密联系人的私密信息保护方法第一实施例的流程示意图;FIG. 2 is a schematic flowchart of a first embodiment of a method for protecting private information of private contacts of the application;
图3为本申请私密联系人的私密信息保护方法第二实施例的流程示意图;FIG. 3 is a schematic flowchart of a second embodiment of a method for protecting private information of private contacts of the application;
图4为本申请私密联系人的私密信息保护方法第三实施例的流程示意图;FIG. 4 is a schematic flowchart of a third embodiment of a method for protecting private information of private contacts of the application;
图5为本申请私密联系人的私密信息保护方法第四实施例的流程示意图;FIG. 5 is a schematic flowchart of a fourth embodiment of a method for protecting private information of private contacts of the application;
图6为本申请私密联系人的私密信息保护方法第五实施例的流程示意图。FIG. 6 is a schematic flowchart of a fifth embodiment of a method for protecting private information of private contacts of the application.
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。The realization, functional characteristics, and advantages of the purpose of this application will be further described in conjunction with the embodiments and with reference to the accompanying drawings.
具体实施方式detailed description
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不设置为限定本申请。It should be understood that the specific embodiments described here are only used to explain the application, and are not set to limit the application.
本申请提供一种解决方案,在接收到第三方消息时,当第三方消息对应的私密联系人为私密联系人,则输出预设特征信息以提示联系人为私密联系人,并在检测到触发操作时,获取查看人的识别信息,且在识别信息匹配预设识别信息,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电三种中的至少一个。由于装置在接收到第三方消息即可自行确定发送该消息对应的联系人为私密联系人,无需用户查看联系人的信息进行私密联系人的判断,进一步的,在联系人为私密联系人时,需要进行用户验证,以确定查看私密信息的用户是否具有查看权限,若验证成功,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息、以及解锁接听按钮和/或接听来电中的至少一个,从而使得终端有效的保护了用户想要保护的他人所发送的第三方消息,第三方消息的泄密保护力度高。This application provides a solution. When a third-party message is received, when the private contact corresponding to the third-party message is a private contact, the preset characteristic information is output to prompt the contact to be a private contact, and when a trigger operation is detected , To obtain the identification information of the viewer, and when the identification information matches the preset identification information, display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer the call at least One. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact. Further, when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
如图1所示,图1是本申请实施例方案涉及私密联系人的私密信息保护装置的硬件结构示意图。As shown in Fig. 1, Fig. 1 is a schematic diagram of the hardware structure of a private information protection device for a private contact in a solution of an embodiment of the present application.
参照图1,私密联系人的私密信息保护装置可为具有通信功能的终端,该终端可接收邮件、短信、电话等,且该终端可装载社交软件,用户可基于社交软件与其他用户进行对话。该装置还可以包括:处理器1001,例如CPU,存储器1002,通信总线1003,网络接口1004。其中,通信总线1003设置为实现该装置中各组成部件之间的连接通信。网络接口1004可选的可以包括标准的有线接口、无线接口(如WI-FI接口)。存储器1002可以是高速RAM存储器,也可以是稳定的存储器(non-volatile memory),例如磁盘存储器。存储器1002可选的还可以是独立于前述处理器1001的存储装置。如图1所示,作为一种计算机存储介质的存储器1002中可以包括操作系统、网络通信模块以及私密联系人的私密信息保护程序。1, the private information protection device of a private contact can be a terminal with a communication function, the terminal can receive emails, short messages, phone calls, etc., and the terminal can be loaded with social software, and users can talk to other users based on the social software. The device may further include a processor 1001, such as a CPU, a memory 1002, a communication bus 1003, and a network interface 1004. Among them, the communication bus 1003 is configured to realize the connection and communication between the components in the device. The network interface 1004 may optionally include a standard wired interface and a wireless interface (such as a WI-FI interface). The memory 1002 can be a high-speed RAM memory or a stable memory (non-volatile memory), such as disk storage. Optionally, the memory 1002 may also be a storage device independent of the aforementioned processor 1001. As shown in FIG. 1, the memory 1002, which is a computer storage medium, may include an operating system, a network communication module, and a private information protection program for private contacts.
在图1所示的装置所涉及的硬件中,网络接口1004可以设置为接收私密联系人来电;而处理器1001可以设置为调用存储器1002中存储的私密联系人的私密信息保护程序,并执行私密联系人的私密信息保护方法的各个步骤。In the hardware involved in the device shown in FIG. 1, the network interface 1004 may be set to receive incoming calls from private contacts; and the processor 1001 may be set to call the private information protection program of the private contacts stored in the memory 1002 and execute the private information protection program. The steps of the method for protecting the private information of a contact.
基于上述私密联系人的私密信息保护装置,提出本申请私密联系人的私密信息保护方法的实施例。Based on the above-mentioned private information protection device for private contacts, an embodiment of the private information protection method for private contacts of this application is proposed.
参照图2,图2为本申请私密联系人的私密信息保护方法的第一实施例,所述私密联系人的私密信息保护方法包括:Referring to Fig. 2, Fig. 2 is a first embodiment of a method for protecting private information of a private contact according to the application. The method for protecting private information of a private contact includes:
步骤S10,接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息;Step S10, receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
在本实施例中,执行主体为私密联系人的来电保护装置,私密联系人的来电保护装置为具有通信功能的终端,该终端可以是手机、手环、电脑等。为了便于描述,以下采用终端对本实施例进行详细的说明。In this embodiment, the execution subject is an incoming call protection device of a private contact, and the incoming call protection device of a private contact is a terminal with communication function, and the terminal may be a mobile phone, a bracelet, a computer, and so on. For ease of description, the following uses a terminal to describe this embodiment in detail.
在终端接收到第三方消息时,判断发送第三方消息的联系人是否为私密联系人。第三方消息包括电话、短信、邮件以及社交信息中的至少一种。电话包括语音电话以及视频电话。短信包括文字短信、语音短信以及图像短信,图像短信可为彩信。而社交对话内容包括QQ对话内容、微信对话内容等基于社交网络发送的信息。When the terminal receives the third-party message, it is determined whether the contact who sent the third-party message is a private contact. The third-party messages include at least one of phone calls, short messages, emails, and social information. Telephones include voice calls and video calls. SMS includes text SMS, voice SMS and image SMS. Image SMS can be MMS. The content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
用户可在终端设置私密联系人,也即在接收第三方消息之前,终端接收私密联系人的添加请求,进而确定私密联系人的添加请求确定对应的联系人的个人信息,从而至少将部分的个人信息设置为私密信息。此外,终端还可将私密信息存储至私密存储空间。私密存储空间需要用户进行验证才能进行登录。The user can set a private contact on the terminal, that is, before receiving a third-party message, the terminal receives the private contact’s adding request, and then determines the private contact’s adding request to determine the personal information of the corresponding contact, so that at least part of the individual The information is set as private information. In addition, the terminal can also store private information in a private storage space. The private storage space requires the user to authenticate before logging in.
具体的,用户可基于终端上存储的联系人确定需要加密的联系人,联系人可以是电话联系人、QQ好友、微信好友、邮件联系人等。终端具有私密联系人添加功能,终端启动该功能后,用户可基于该功能对应的界面上选择对应的联系人类型,并根据联系人类型跳转至对应的联系人界面,例如,用户选择联系人类型为QQ好友,那么终端跳转至QQ好友界面,以供用户选择需要加密的QQ好友;在用户选定联系人后,终端获取联系人对应的个人信息,并将个人信息中的至少一部分设置为私密信息,个人信息包括QQ号码、微信号、电话号码、邮箱地址、通讯地址、身份标识以及联系人所述地区中的至少一个,身份标识可为联系人的名称、编号、图像等。Specifically, the user can determine the contacts that need to be encrypted based on the contacts stored on the terminal, and the contacts can be phone contacts, QQ friends, WeChat friends, email contacts, and so on. The terminal has a private contact addition function. After the terminal activates this function, the user can select the corresponding contact type based on the interface corresponding to the function, and jump to the corresponding contact interface according to the contact type, for example, the user selects a contact If the type is a QQ friend, the terminal jumps to the QQ friend interface for the user to select the QQ friend that needs to be encrypted; after the user selects a contact, the terminal obtains the personal information corresponding to the contact and sets at least part of the personal information For private information, personal information includes at least one of the QQ number, WeChat ID, phone number, email address, mailing address, identity, and the contact area. The identity can be the name, number, image, etc. of the contact.
终端判断个人信息或者个人信息一部分是否为私密信息,也即判断个人信息中否含有私密信息,若含有,则可判定联系人为私密联系人。也即在接收到第三方信息后,获取发送第三方消息的联系人的个人信息,在个人信息包含有私密信息,即可确定联系人为私密联系人,从而执行输出预设特征信息以提示第三方消息包含私密信息或者第三方消息为私密消息的步骤。The terminal determines whether the personal information or part of the personal information is private information, that is, whether the personal information contains private information, and if it does, the contact can be determined as a private contact. That is, after receiving the third-party information, obtain the personal information of the contact who sent the third-party message. If the personal information contains private information, the contact can be determined as a private contact, and the preset characteristic information can be output to prompt the third party. The message contains private information or a step in which the third-party message is a private message.
在判定发送第三方消息的联系人为私密联系人时,终端可输出预设特征信息以提示用户第三方消息包含私密信息或者第三方消息为私密消息。预设特征信息包括预设界面以及预设音频中的至少一个。用户可对预设界面以及预设音频进行设置,例如,可设置私密来电对应的私密来电界面的颜色、私密来电界面的闪烁频率、私密来电对应的铃声以及音乐、还可设置私密来电的振动方式以及振动幅度等,此外,还可根据第三方消息的类型设置不同的预设界面以及预设音频。另外,若终端处于静音状态,可采用第三方消息对应的振动方式以及振动频率进行提醒。可以理解的是,预设特征信息为终端预先设置的、设置为提醒用户终端接收私密信息的提示手段。When it is determined that the contact who sent the third-party message is a private contact, the terminal may output preset characteristic information to prompt the user that the third-party message contains private information or the third-party message is a private message. The preset feature information includes at least one of a preset interface and a preset audio. The user can set the preset interface and preset audio. For example, you can set the color of the private call interface corresponding to the private call, the flashing frequency of the private call interface, the ringtone and music corresponding to the private call, and the vibration mode of the private call. And vibration amplitude, etc. In addition, different preset interfaces and preset audio can be set according to the type of third-party messages. In addition, if the terminal is in a silent state, the vibration mode and vibration frequency corresponding to the third-party message can be used to remind. It can be understood that the preset feature information is a prompting means preset by the terminal and set to remind the user terminal to receive private information.
当然,在判定第三方消息对应的联系人不是私密联系人时,可直接输出第三方消息,也即显示或者播放第三方消息的内容、第三方消息联系人的个人信息、或者发送第三方消息的内容以及第三方消息联系人的个人信息。Of course, when it is determined that the contact corresponding to the third-party message is not a private contact, the third-party message can be directly output, that is, the content of the third-party message, the personal information of the third-party message contact, or the third-party message can be displayed or played. Contents and personal information of third-party messaging contacts.
步骤S20、在检测到触发操作时,获取查看人的识别信息;Step S20, when the trigger operation is detected, the identification information of the viewer is obtained;
在当终端输出预设特征信息后,终端可实时检测查看人的操作。After the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
具体的,终端可启动摄像头,在当查看人与终端摄像头之间的距离在预设距离内,也即查看人接近终端可视为基于私密信息触发的操作,此时,采集来电接听人的人脸图像;当然,终端还通过摄像头采集手势,也即手势操作可视为基于私密信息触发的操作,采集的手势也可作为识别信息;终端采集人脸图像进行识别的人脸拾取操作也可视为触发操作。Specifically, the terminal can start the camera. When the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation triggered based on private information. At this time, the person who answered the call is collected Face images; of course, the terminal also collects gestures through the camera, that is, gesture operations can be regarded as operations triggered based on private information, and the collected gestures can also be used as identification information; the terminal's facial image pickup for recognition is also visible It is a trigger operation.
此外,终端在输出预设特征信息后,启动声音拾取装置以采集查看人的声音,以将采集的声音拾取操作视为触发操作,并基于采集的声音提取声纹特征。In addition, after the terminal outputs the preset characteristic information, the sound pickup device is activated to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
另外,终端在输出预设特征信息后,可检测查看人是否对终端进行点击操作、滑动操作、触摸操作或者输入操作,点击操作、滑动操作、触摸操作或者输入操作可视为触发操作,此时,则获取点击操作、滑动操作、触摸操作或者输入操作对应的指纹、图案、密码等。In addition, after the terminal outputs preset feature information, it can detect whether the viewer performs a click operation, slide operation, touch operation or input operation on the terminal. The click operation, sliding operation, touch operation or input operation can be regarded as a trigger operation. , Then obtain the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation or input operation.
可以理解的是,终端得到的声纹、人脸图像、指纹、图案、手势以及密码等均可视为查看人的识别信息,也即识别信息包括声纹、人脸图像、指纹、图案以及密码中的至少一种,且操作为手势操作、触屏操作、人脸拾取操作以及声音拾取操作中的至少一种。It is understandable that the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords. And the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
步骤S30,在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电。Step S30, when the identification information matches the preset identification information, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or Answer the call.
终端中设有预设识别信息,在获取到查看人的识别信息时,则在终端中查找是否与识别信息匹配的预设识别信息。例如,识别信息为指纹,若是终端含有与指纹相匹配的指纹模块,则可判识别信息匹配预设识别信息,而指纹与指纹模板之间的相似度大于预设相似度,该指纹与指纹模板匹配。The terminal is provided with preset identification information, and when the identification information of the viewer is obtained, the terminal is searched for the preset identification information that matches the identification information. For example, if the identification information is a fingerprint, if the terminal contains a fingerprint module that matches the fingerprint, it can be judged that the identification information matches the preset identification information, and the similarity between the fingerprint and the fingerprint template is greater than the preset similarity, and the fingerprint and the fingerprint template match.
在判定识别信息匹配预设识别信息,即可判定来查看人具有查看第三方消息以及发送第三方消息的联系人的个人信息的权限,此时,终端可显示第三方消息,也可显示第三方消息的联系人的个人信息。After determining that the identification information matches the preset identification information, it can be determined that the viewer has the authority to view third-party messages and the personal information of the contacts who sent the third-party messages. At this time, the terminal can display third-party messages or third-party messages. The personal information of the contact person for the message.
在查看人的识别信息不匹配预设识别信息,则可判定查看人无权限查看第三方消息,此时,终端可以隐藏第三方消息或者挂断第三方消息,也即在第三方消息为电话时,挂断电话。另外,查看人可能输入错误的识别信息,导致终端未能正确识别来查看人,对此,在查看人的识别信息不匹配预设识别信息,可输出提示信息以供查看人重新输入识别信息,若是连续多次终端获取的识别信息不匹配预设识别信息,再隐藏或者挂断第三方消息。When the identification information of the viewer does not match the preset identification information, it can be determined that the viewer does not have permission to view third-party messages. At this time, the terminal can hide the third-party messages or hang up the third-party messages, that is, when the third-party message is a phone call ,hang up the phone. In addition, the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person. In this regard, when the viewing person's identification information does not match the preset identification information, prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, then hide or hang up the third-party message.
若第三方信息为电话,则解锁接听按钮、直接接听来电、或者解锁接听按钮以及接听来电。具体的,在第三方消息为电话时,查看人即为来电接听人。在终端判断来电接听人是否具有查看电话对应的私密联系人的个人信息的权限时,也即判断来电接听人的识别信息是否匹配预设识别信息时,终端的来电的接听按钮是处于锁定状态的,若来电接听人具有查看该私密联系人的个人信息的权限时,则可解锁接听按钮,以供来电接听人接听私密来电。终端输出私密联系人的个人信息与解锁接听按钮并无先后顺序之分,终端可以在输出私密联系人的个人信息同时,将接听按钮解锁,也可先输出私密联系人的个人信息再解锁接听按钮,或者,终端可先解锁接听按钮再输出私密联系人的个人信息。当然,在识别信息匹配预设识别信息时,可直接进行接听。可以理解的是,终端可执行显示第三方消息,显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电中的至少一种。If the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call. Specifically, when the third-party message is a phone call, the viewer is the call receiver. When the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call. The terminal outputs the personal information of the private contact and unlocks the answer button in no order. The terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, you can directly answer the call. It is understandable that the terminal may perform at least one of displaying a third-party message, displaying personal information of a contact corresponding to the third-party message, unlocking an answer button, and/or answering an incoming call.
在本实施例提供的技术方案中,在接收到第三方消息时,当第三方消息对应的私密联系人为私密联系人,则输出预设特征信息以提示联系人为私密联系人,并在检测到触发操作时,获取查看人的识别信息,且在识别信息匹配预设识别信息,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电三种中的至少一个。由于装置在接收到第三方消息即可自行确定发送该消息对应的联系人为私密联系人,无需用户查看联系人的信息进行私密联系人的判断,进一步的,在联系人为私密联系人时,需要进行用户验证,以确定查看私密信息的用户是否具有查看权限,若验证成功,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息、以及解锁接听按钮和/或接听来电中的至少一个,从而使得终端有效的保护了用户想要保护的他人所发送的第三方消息,第三方消息的泄密保护力度高。In the technical solution provided in this embodiment, when a third-party message is received, when the private contact corresponding to the third-party message is a private contact, the preset characteristic information is output to prompt the contact to be a private contact, and when a trigger is detected During operation, the identification information of the viewer is obtained, and when the identification information matches the preset identification information, the display of the third-party message, the display of the personal information of the contact corresponding to the third-party message, and the unlocking of the answer button and/or answering the call are performed. At least one of them. Since the device can determine that the contact corresponding to the message is a private contact after receiving a third-party message, there is no need for the user to view the contact’s information to determine the private contact. Further, when the contact is a private contact, it needs to be User verification to determine whether the user viewing the private information has the viewing authority. If the verification is successful, at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call is performed One, so that the terminal effectively protects the third-party messages sent by others that the user wants to protect, and the protection of third-party messages is high.
参照图3,图3为本申请私密联系人的来电保护方法的第二实施例,基于第一实施例,所述步骤S10之后,还包括:Referring to Fig. 3, Fig. 3 is a second embodiment of a method for protecting private contacts of this application. Based on the first embodiment, after the step S10, the method further includes:
步骤S40,在检测触发操作时,确定所述触发操作的类型;Step S40, when the trigger operation is detected, the type of the trigger operation is determined;
步骤S50,在所述触发操作为查看操作时,执行所述获取查看人的识别信息的步骤;Step S50, when the trigger operation is a viewing operation, execute the step of obtaining the identification information of the viewer;
步骤S60,在所述触发操作为拒绝操作时,隐藏或挂断所述第三方消息。Step S60, when the trigger operation is a rejection operation, hide or hang up the third-party message.
在本实施例中,触发操作具有二种操作,一种为查看操作,另一种则为拒绝操作,拒绝操作即为不查看操作。装置中可设置查看操作的预设操作,在检测到操作时,判断该操作是否为预设操作,若是预设操作,即可判定操作为查看操作,例如,触摸操作对应的位置为预设位置即可判定操作为查看操作,又例如,手势操作对应的手势为V形,则手势操作为预设操作,也即操作为查看操作,或者,声音拾取操作对应的语音口令为预设语音口令,则操作为来查看操作。当然,也可拒绝操作设置对应的预设操作,设置原理与查看操作对应的预设操作的设置原理一致,在此不再一一赘述。In this embodiment, the trigger operation has two types of operations, one is a viewing operation, and the other is a rejection operation, and the rejection operation is a no-view operation. The device can set the preset operation of the viewing operation. When the operation is detected, it is judged whether the operation is a preset operation. If it is a preset operation, the operation can be judged to be a viewing operation, for example, the position corresponding to the touch operation is the preset position It can be determined that the operation is a viewing operation. For example, if the gesture corresponding to the gesture operation is a V shape, the gesture operation is a preset operation, that is, the operation is a viewing operation, or the voice password corresponding to the sound pickup operation is the preset voice password. Then the operation is to view the operation. Of course, the preset operation corresponding to the operation setting may also be rejected, and the setting principle is consistent with the setting principle of the preset operation corresponding to the viewing operation, and will not be repeated here.
当然,终端可仅设置查看操作对应的预设操作,因此在操作不为预设操作,即可判定操作为拒绝操作。若操作为拒绝操作时,则可隐藏第三方消息,或者,在第三方消息为电话时,直接挂断来电;若操作为查看操作再获取识别信息,以判断查看人是否具有查看第三方消息以及第三方消息对应的联系人的个人信息的权限。Of course, the terminal can only set the preset operation corresponding to the viewing operation, so if the operation is not a preset operation, it can be determined that the operation is a rejection operation. If the operation is to reject the operation, you can hide the third-party message, or, when the third-party message is a phone call, directly hang up the call; if the operation is a check operation, then obtain the identification information to determine whether the viewer has the ability to check the third-party message and The authority of the personal information of the contact corresponding to the third-party message.
在本实施例提供的技术方案中,装置确定触发操作的类型,以确定该操作为查看操作还是拒绝操作,以基于操作的类型采用对应的措施进行第三方消息的显示或者隐藏。In the technical solution provided in this embodiment, the device determines the type of trigger operation to determine whether the operation is a viewing operation or a rejection operation, and adopts corresponding measures to display or hide third-party messages based on the type of operation.
本申请还提供一种私密联系人的私密信息保护方法。This application also provides a method for protecting private information of private contacts.
参照图4,图4为本申请私密联系人的私密信息保护方法的第三实施例,所述私密联系人的私密信息保护方法包括:Referring to Fig. 4, Fig. 4 is a third embodiment of a method for protecting private information of a private contact according to the application. The method for protecting private information of a private contact includes:
步骤S100,接收第三方消息,输出特征信息以提示所述第三方消息包含私密消息或第三方消息为私密消息;Step S100, receiving a third-party message, and outputting characteristic information to prompt that the third-party message contains a private message or the third-party message is a private message;
在本实施例中,执行主体为私密联系人的来电保护装置,私密联系人的来电保护装置为具有通信功能的终端,该终端可以是手机、手环、电脑等。为了便于描述,以下采用终端对本实施例进行详细的说明。In this embodiment, the execution subject is an incoming call protection device of a private contact, and the incoming call protection device of a private contact is a terminal with communication function, and the terminal may be a mobile phone, a bracelet, a computer, and so on. For ease of description, the following uses a terminal to describe this embodiment in detail.
第三方消息包括电话、短信、邮件以及社交信息中的至少一种。电话包括语音电话以及视频电话。短信包括文字短信、语音短信以及图像短信,图像短信可为彩信。而社交对话内容包括QQ对话内容、微信对话内容等基于社交网络发送的信息。The third-party messages include at least one of phone calls, short messages, emails, and social information. Telephones include voice calls and video calls. SMS includes text SMS, voice SMS and image SMS. Image SMS can be MMS. The content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
在终端接收到第三方消息时,可将第三方信息视为私密信息,此时,终端输出特征信息提示用户第三方信息包括私密消息或者第三方为私密消息。特征信息可为音频、振动、图像或者界面的特定颜色,特征信息可以根据终端的当前运行状态确定。例如,终端当前为静音模式,终端则进行振动以提示用户接收到私密的第三信息;又例如,终端可采集环境亮度,在环境亮度较小时,表明终端处于用户的包内或者兜内,终端播放音频提示用户接收到私密的第三方信息。When the terminal receives a third-party message, the third-party information can be regarded as private information. At this time, the terminal outputs characteristic information to prompt the user that the third-party information includes a private message or the third party is a private message. The characteristic information may be audio, vibration, image, or a specific color of the interface, and the characteristic information may be determined according to the current operating state of the terminal. For example, if the terminal is currently in silent mode, the terminal will vibrate to prompt the user to receive the third private information; for another example, the terminal can collect the ambient brightness. When the ambient brightness is low, it indicates that the terminal is in the user’s bag or pocket. The audio is played to prompt the user to receive private third-party information.
进一步的,用户可设置满足私密条件的第三方信息为私密信息。用户需要先设置私密条件。具体的,终端接收私密消息的添加请求,进而获取目标特征,目标特征包括消息的类型、预设关键词、音频以及图像中的至少一个,最后将至少一部分的目标特征设置为私密特征,也即私密条件为第三方消息具有预先设置的私密特征。以下对含有私密特征的私密信息的设置进行举例说明。Further, the user can set the third-party information that meets the privacy conditions as private information. The user needs to set the privacy condition first. Specifically, the terminal receives the request for adding a private message, and then obtains the target feature. The target feature includes at least one of the message type, preset keywords, audio, and image. Finally, at least a part of the target feature is set as a private feature, that is, The privacy condition is that the third-party message has a preset privacy feature. The following is an example to illustrate the setting of private information with private features.
用户可设置邮件为私密消息,也即私密特征为消息的类型;或者,用户可设置消息中的关键词,关键词可为喝酒,若第三方消息中有“喝酒”,则该第三方消息为私密消息;又或者,用户可对不同的联系人发送的第三方消息设置不同的提醒音频,用户可将某个联系人对应的提醒音频设置为私密消息的私密特征,也即终端在接收到第三方消息时,确定第三方消息的提醒音频,若提醒音频为私密特征,则第三方消息为私密消息;又或者,用户可设置含有图像的第三方消息为私密消息,也即图像为私密特征,若终端接收到的第三方消息中含有图像,即可判断第三方消息为私密消息。当然,用户可以对消息的类型、关键词、音频以及图像中多个设置为私密特征。The user can set the email as a private message, that is, the private feature is the type of the message; or, the user can set the keyword in the message, the keyword can be drinking, if the third-party message contains "drinking", the third-party message is Private messages; or, the user can set different reminder audios for third-party messages sent by different contacts. The user can set the reminder audio corresponding to a contact as the private feature of the private message, that is, the terminal receives the first In the case of three-party messages, the reminder audio of the third-party message is determined. If the reminder audio has a private feature, the third-party message is a private message; or, the user can set a third-party message containing an image as a private message, that is, the image is a private feature. If the third-party message received by the terminal contains an image, it can be determined that the third-party message is a private message. Of course, the user can set a number of the message type, keywords, audio, and image as private features.
在设置私密条件后,终端在接收到第三方消息时,先获取第三方消息的特征,判断第三方消息的特征是否为私密特征,若是,则可判定第三方消息为私密消息,此时,再输出特征信息。当然,在判定第三方消息不是私密消息时,可直接输出第三方消息,也即显示或者播放第三方消息的内容、第三方消息联系人的个人信息、或者发送第三方消息的内容以及第三方消息联系人的个人信息。After setting the privacy conditions, when the terminal receives a third-party message, it first obtains the characteristics of the third-party message and judges whether the characteristics of the third-party message are private. If so, it can be determined that the third-party message is a private message. Output characteristic information. Of course, when it is determined that the third-party message is not a private message, the third-party message can be directly output, that is, display or play the content of the third-party message, the personal information of the third-party message contact, or send the content of the third-party message and the third-party message Personal information of the contact person.
步骤S110、在检测到触发操作,且触发操作满足预设条件时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电;Step S110: When a trigger operation is detected and the trigger operation meets a preset condition, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, and unlock the answer button And/or answer incoming calls;
在当终端输出预设特征信息后,终端可实时检测查看人的操作。After the terminal outputs the preset characteristic information, the terminal can detect the operation of the viewer in real time.
具体的,终端可启动摄像头,在当查看人与终端摄像头之间的距离在预设距离内,也即查看人接近终端可视为基于私密信息触发的操作,此时,采集来电接听人的人脸图像;当然,终端还通过摄像头采集手势,也即手势操作可视为基于私密信息触发的操作,采集的手势也可作为识别信息;终端采集人脸图像进行识别的人脸拾取操作也可视为触发操作。Specifically, the terminal can start the camera. When the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation triggered based on private information. At this time, the person who answered the call is collected Face images; of course, the terminal also collects gestures through the camera, that is, gesture operations can be regarded as operations triggered based on private information, and the collected gestures can also be used as identification information; the terminal's facial image pickup for recognition is also visible It is a trigger operation.
此外,终端在输出预设特征信息后,启动声音拾取装置以采集查看人的声音,以将采集的声音拾取操作视为触发操作,并基于采集的声音提取声纹特征。In addition, after the terminal outputs the preset characteristic information, the sound pickup device is activated to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
另外,终端在输出预设特征信息后,可检测查看人是否对终端进行点击操作、滑动操作、触摸操作或者输入操作,点击操作、滑动操作、触摸操作或者输入操作可视为基于私密信息触发的操作,此时,则获取点击操作、滑动操作、触摸操作或者输入操作对应的指纹、图案、密码等。In addition, after the terminal outputs preset feature information, it can detect whether the viewer performs a click operation, slide operation, touch operation or input operation on the terminal. The click operation, sliding operation, touch operation or input operation can be regarded as triggered based on private information. Operation, at this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation or input operation are obtained.
可以理解的是,终端得到的声纹、人脸图像、指纹、图案、手势以及密码等均可视为查看人的识别信息,也即识别信息包括声纹、人脸图像、指纹、图案以及密码中的至少一种,且操作为手势操作、触屏操作、人脸拾取操作以及声音拾取操作中的至少一种。It is understandable that the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords. And the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
在当检测到触发操作后,终端需要判断触发操作是否满足预设条件,预设条件包括以下至少一种:触发操作对应的音频与预设音频匹配;触发操作对应的图案与预设图案;触发操作对应的手势匹配预设手势;触发操作对应的密码匹配预设密码;触发操作对应的图像匹配预设图像;触发操作对应的指纹匹配预设指纹。After detecting a trigger operation, the terminal needs to determine whether the trigger operation meets a preset condition, and the preset condition includes at least one of the following: the audio corresponding to the trigger operation matches the preset audio; the pattern corresponding to the trigger operation and the preset pattern; trigger The gesture corresponding to the operation matches the preset gesture; the password corresponding to the trigger operation matches the preset password; the image corresponding to the trigger operation matches the preset image; the fingerprint corresponding to the trigger operation matches the preset fingerprint.
在触发操作满足预设条件,即可判定来查看人具有查看第三方消息以及发送第三方消息的联系人的个人信息的权限,此时,终端可显示第三方消息,也可显示第三方消息的联系人的个人信息。After the trigger operation meets the preset conditions, it can be determined that the viewer has the authority to view third-party messages and the personal information of the contact who sent the third-party messages. At this time, the terminal can display third-party messages or third-party messages. Personal information of the contact person.
在触发操作不满足预设条件,则可判定查看人无权限查看第三方消息,此时,终端可以隐藏第三方消息或者挂断第三方消息,也即在第三方消息为电话时,挂断电话。另外,查看人可能输入错误的识别信息,导致终端未能正确识别来查看人,对此,在查看人的识别信息不匹配预设识别信息,可输出提示信息以供查看人重新输入识别信息,若是连续多次终端获取的识别信息不匹配预设识别信息,再隐藏或者挂断第三方消息。When the trigger operation does not meet the preset conditions, it can be determined that the viewer has no permission to view the third-party message. At this time, the terminal can hide the third-party message or hang up the third-party message, that is, when the third-party message is a phone call, hang up the call . In addition, the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person. In this regard, when the viewing person's identification information does not match the preset identification information, prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, then hide or hang up the third-party message.
若第三方信息为电话,则解锁接听按钮、直接接听来电、或者解锁接听按钮以及接听来电。具体的,在第三方消息为电话时,查看人即为来电接听人。在终端判断来电接听人是否具有查看电话对应的私密联系人的个人信息的权限时,也即判断来电接听人的识别信息是否匹配预设识别信息时,终端的来电的接听按钮是处于锁定状态的,若来电接听人具有查看该私密联系人的个人信息的权限时,则可解锁接听按钮,以供来电接听人接听私密来电。终端输出私密联系人的个人信息与解锁接听按钮并无先后顺序之分,终端可以在输出私密联系人的个人信息同时,将接听按钮解锁,也可先输出私密联系人的个人信息再解锁接听按钮,或者,终端可先解锁接听按钮再输出私密联系人的个人信息。当然,在识别信息匹配预设识别信息时,可直接进行接听。可以理解的是,终端可执行显示第三方消息,显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电中的至少一种。If the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call. Specifically, when the third-party message is a phone call, the viewer is the call receiver. When the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call. The terminal outputs the personal information of the private contact and unlocks the answer button in no order. The terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, you can directly answer the call. It is understandable that the terminal may perform at least one of displaying a third-party message, displaying personal information of a contact corresponding to the third-party message, unlocking an answer button, and/or answering an incoming call.
在本实施例提供的技术方案中,在接收到第三方消息时,则输出预设特征信息以提示第三方消息包含私密信息或者第三方信息为私密信息,并在触发操作满足预设条件时,则执行显示第三方消息、显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电三种中的至少一个;由于装置在接收到第三方消息即将第三方信息视为私密信息,并检测查看第三方信息的触发操作是否满足预设条件,以确定查看私密消息的用户是否具有查看权限,若是,显示第三方信息、显示第三方消息对应的联系人的个人信息、以及解锁接听按钮和/或接听来电中的至少一个,从而使得终端有效的保护接收的第三方消息,第三方消息的泄密保护力度高。In the technical solution provided in this embodiment, when a third-party message is received, preset characteristic information is output to prompt the third-party message to contain private information or the third-party information is private information, and when the trigger operation meets the preset conditions, Perform at least one of displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call; because the device receives the third-party message, the third-party information is regarded as private information , And detect whether the trigger operation of viewing third-party information meets the preset conditions to determine whether the user viewing the private message has the viewing permission. If so, display the third-party information, display the personal information of the contact corresponding to the third-party message, and unlock the answer Button and/or answer at least one of the incoming call, so that the terminal can effectively protect the received third-party message, and the third-party message has a high degree of protection against leakage.
本申请还提供一种私密联系人的私密信息保护方法。This application also provides a method for protecting private information of private contacts.
参照图5,图5为本申请私密联系人的私密信息保护方法的第四实施例,所述私密联系人的私密信息保护方法包括:Referring to FIG. 5, FIG. 5 is a fourth embodiment of a method for protecting private information of a private contact according to the application, and the method for protecting private information of a private contact includes:
步骤S200,接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,至少隐藏部分的第三方消息或全部隐藏第三方消息;Step S200, receiving a third-party message, and when the contact who sent the third-party message is a private contact, at least part of the third-party message or all the third-party messages are hidden;
在本实施例中,执行主体为私密联系人的来电保护装置,私密联系人的来电保护装置为具有通信功能的终端,该终端可以是手机、手环、电脑等。为了便于描述,以下采用终端对本实施例进行详细的说明。In this embodiment, the execution subject is an incoming call protection device of a private contact, and the incoming call protection device of a private contact is a terminal with communication function, and the terminal may be a mobile phone, a bracelet, a computer, and so on. For ease of description, the following uses a terminal to describe this embodiment in detail.
在终端接收到第三方消息时,判断发送第三方消息的联系人是否为私密联系人。第三方消息包括电话、短信、邮件以及社交信息中的至少一种。电话包括语音电话以及视频电话。短信包括文字短信、语音短信以及图像短信,图像短信可为彩信。而社交对话内容包括QQ对话内容、微信对话内容等基于社交网络发送的信息。When the terminal receives the third-party message, it is determined whether the contact who sent the third-party message is a private contact. The third-party messages include at least one of phone calls, short messages, emails, and social information. Telephones include voice calls and video calls. SMS includes text SMS, voice SMS and image SMS. Image SMS can be MMS. The content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
用户可在终端设置私密联系人,也即在接收第三方消息之前,终端接收私密联系人的添加请求,进而确定私密联系人的添加请求确定对应的联系人的个人信息,从而至少将部分的个人信息设置为私密信息。The user can set a private contact on the terminal, that is, before receiving a third-party message, the terminal receives the private contact’s adding request, and then determines the private contact’s adding request to determine the personal information of the corresponding contact, so that at least part of the individual The information is set as private information.
具体的,用户可基于终端上存储的联系人确定需要加密的联系人,联系人可以是电话联系人、QQ好友、微信好友、邮件联系人等。终端具有私密联系人添加功能,终端启动该功能后,用户可基于该功能对应的界面上选择对应的联系人类型,并根据联系人类型跳转至对应的联系人界面,例如,用户选择联系人类型为QQ好友,那么终端跳转至QQ好友界面,以供用户选择需要加密的QQ好友;在用户选定联系人后,终端获取联系人对应的个人信息,并将个人信息中的至少一部分设置为私密信息,个人信息包括QQ号码、微信号、电话号码、邮箱地址、通讯地址、身份标识以及联系人所述地区中的至少一个,身份标识可为联系人的名称、编号、图像等。Specifically, the user can determine the contacts that need to be encrypted based on the contacts stored on the terminal, and the contacts can be phone contacts, QQ friends, WeChat friends, email contacts, and so on. The terminal has a private contact addition function. After the terminal activates this function, the user can select the corresponding contact type based on the interface corresponding to the function, and jump to the corresponding contact interface according to the contact type, for example, the user selects a contact If the type is a QQ friend, the terminal jumps to the QQ friend interface for the user to select the QQ friend that needs to be encrypted; after the user selects a contact, the terminal obtains the personal information corresponding to the contact and sets at least part of the personal information For private information, personal information includes at least one of the QQ number, WeChat ID, phone number, email address, mailing address, identity, and the contact area. The identity can be the name, number, image, etc. of the contact.
终端判断个人信息或者个人信息一部分是否为私密信息,若是,则可判定联系人为私密联系人。The terminal determines whether the personal information or part of the personal information is private information, and if so, it can determine that the contact is a private contact.
在判定发送第三方消息的联系人为私密联系人时,终端可以隐藏全部的第三方消息,或者隐藏部分的第三方消息。而在进行部分的第三消息的隐藏时,部分的第三方消息为用户设置的所需保护的信息,例如,用户需要保护发送第三方消息的联系人的信息,那么,终端则隐藏发送第三方消息的联系人,并显示第三方消息的具体内容。而且终端全部隐藏第三方消息,终端会输出提示信息提示终端接收私密联系人发送的消息,进而使得用户可以基于高提示信息查看隐藏的第三方消息。可以理解的是,用户可对隐藏部分的第三方消息进行查看操作,或者,用户可基于全部隐藏的第三方消息的提示信息查看隐藏的第三方消息。When determining that the contact who sent the third-party message is a private contact, the terminal can hide all the third-party messages, or hide part of the third-party messages. When concealing part of the third message, part of the third-party message is the information that needs to be protected by the user. For example, if the user needs to protect the information of the contact who sent the third-party message, the terminal will hide the third-party message. The contact person of the message, and displays the specific content of the third-party message. Moreover, the terminal hides all third-party messages, and the terminal will output prompt information to prompt the terminal to receive messages sent by private contacts, so that the user can view the hidden third-party messages based on the high prompt information. It is understandable that the user can view the hidden part of the third-party message, or the user can view the hidden third-party message based on the prompt information of all the hidden third-party messages.
步骤S210、在检测到触发操作时,获取至少一识别信息;Step S210: Acquire at least one piece of identification information when a trigger operation is detected;
在当终端检测到用户针对隐藏的第三方消息触发的操作,终端可实时检测查看人的操作。When the terminal detects the operation triggered by the user on the hidden third-party message, the terminal can detect the operation of the viewer in real time.
具体的,终端可启动摄像头,在当查看人与终端摄像头之间的距离在预设距离内,也即查看人接近终端可视为查看隐藏的第三方消息的操作,此时,采集来电接听人的人脸图像;当然,终端还通过摄像头采集手势,也即手势操作可视为查看隐藏的第三方消息触发的操作,采集的手势也可作为识别信息;终端采集人脸图像进行识别的人脸拾取操作也可视为查看触发操作。Specifically, the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation to view hidden third-party messages. At this time, the call receiver is collected Of course, the terminal also collects gestures through the camera, that is, the gesture operation can be regarded as an operation triggered by viewing hidden third-party messages, and the collected gestures can also be used as recognition information; the terminal collects facial images for recognition of the face The picking operation can also be regarded as a viewing trigger operation.
此外,终端在隐藏至少部分的第三方消息后,启动声音拾取装置以采集查看人的声音,以将采集的声音拾取操作视为第三方消息触发操作,并基于采集的声音提取声纹特征。In addition, after hiding at least part of the third-party message, the terminal activates the sound pickup device to collect the voice of the viewer, so as to regard the collected sound pickup operation as a third-party message trigger operation, and extract voiceprint features based on the collected sound.
另外,终端可检测查看人是否对部分隐藏的第三方消息或者全部隐藏的第三方消息对应的提示信息进行点击操作、滑动操作、触摸操作或者输入操作,点击操作、滑动操作、触摸操作或者输入操作可视为查看隐藏的第三方消息触发的操作,此时,则获取点击操作、滑动操作、触摸操作或者输入操作对应的指纹、图案、密码等。In addition, the terminal can detect whether the viewer clicks, slides, touches, or enters, clicks, slides, touches, or enters the prompt information corresponding to partially hidden third-party messages or all hidden third-party messages. It can be regarded as an operation triggered by viewing hidden third-party messages. At this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation, or input operation are obtained.
可以理解的是,终端得到的声纹、人脸图像、指纹、图案、手势以及密码等均可视为查看人的识别信息,也即识别信息包括声纹、人脸图像、指纹、图案以及密码中的至少一种,且触发操作为手势操作、触屏操作、人脸拾取操作以及声音拾取操作中的至少一种。此外,识别信息并不限定查看人的声纹、人脸图像、指纹、图案、手势以及密码,还可以是他人的声纹、人脸图像、指纹、图案、手势以及密码,还可以是音乐、视频等。可以理解的是,识别信息包括上述所举例的信息,若其中有一个信息与对应的预设信息匹配,即可判定识别信息匹配预设识别信息。It is understandable that the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords. And the trigger operation is at least one of a gesture operation, a touch screen operation, a face pickup operation, and a sound pickup operation. In addition, the identification information is not limited to viewing the person’s voiceprint, face image, fingerprint, pattern, gesture, and password. It can also be the voiceprint, face image, fingerprint, pattern, gesture, and password of another person. It can also be music, Video etc. It is understandable that the identification information includes the information exemplified above, and if one of the information matches the corresponding preset information, it can be determined that the identification information matches the preset identification information.
步骤S220,在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电Step S220: When the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the information of the contact corresponding to the third-party message. All or part of the personal information, unlock the answer button and/or answer the call
在判定识别信息匹配预设识别信息,即可判定来查看人具有查看第三方消息以及发送第三方消息的联系人的个人信息的权限,此时,终端可显示隐藏的第三方消息,也可显示第三方消息的联系人的个人信息。After determining that the identification information matches the preset identification information, it can be determined that the viewer has the authority to view third-party messages and the personal information of the contact who sent the third-party messages. At this time, the terminal can display hidden third-party messages or display The personal information of the contact person for the third-party message.
在识别信息不匹配预设识别信息,则可判定查看人无权限查看第三方消息,此时,终端挂断第三方消息,也即在第三方消息为电话时,挂断电话。另外,查看人可能输入错误的识别信息,导致终端未能正确识别来查看人,对此,在查看人的识别信息不匹配预设识别信息,可输出提示信息以供查看人重新输入识别信息,若是连续多次终端获取的识别信息不匹配预设识别信息,挂断第三方消息。When the identification information does not match the preset identification information, it can be determined that the viewer does not have the authority to view the third-party message. At this time, the terminal hangs up the third-party message, that is, when the third-party message is a phone call, hang up the phone. In addition, the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person. In this regard, when the viewing person's identification information does not match the preset identification information, prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, the third-party message is hung up.
若第三方信息为电话,则解锁接听按钮、直接接听来电、或者解锁接听按钮以及接听来电。具体的,在第三方消息为电话时,查看人即为来电接听人。在终端判断来电接听人是否具有查看电话对应的私密联系人的个人信息的权限时,也即判断来电接听人的识别信息是否匹配预设识别信息时,终端的来电的接听按钮是处于锁定状态的,若来电接听人具有查看该私密联系人的个人信息的权限时,则可解锁接听按钮,以供来电接听人接听私密来电。终端输出私密联系人的个人信息与解锁接听按钮并无先后顺序之分,终端可以在输出私密联系人的个人信息同时,将接听按钮解锁,也可先输出私密联系人的个人信息再解锁接听按钮,或者,终端可先解锁接听按钮再输出私密联系人的个人信息。当然,在识别信息匹配预设识别信息时,可直接进行接听。可以理解的是,终端可执行显示隐藏的第三方消息,显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电中的至少一种。If the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call. Specifically, when the third-party message is a phone call, the viewer is the call receiver. When the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call. The terminal outputs the personal information of the private contact and unlocks the answer button in no order. The terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, you can directly answer the call. It is understandable that the terminal may perform at least one of displaying hidden third-party messages, displaying personal information of contacts corresponding to the third-party messages, unlocking the answer button, and/or answering incoming calls.
在本实施例提供的技术方案中,在接收到第三方消息时,判断第三方消息对应的私密联系人是否为私密联系人,若是,则隐藏至少一部分的第三方消息,并在检测到触发操作,且触发操作满足预设条件时,获取识别信息,且在识别信息匹配预设识别信息,则执行显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电三种中的至少一个。由于装置在接收到第三方消息即可自行判断该消息对应的联系人是否为私密联系人,若是,则隐藏至少一部分的第三方消息,无需用户查看联系人的信息进行私密联系人的判断,进一步的,在联系人为私密联系人时,需要进行验证,以确定查看私密信息的用户是否具有查看权限,若验证成功,则显示隐藏的第三方消息,从而使得终端有效的保护了用户想要保护的他人所发送的第三方消息,第三方消息的泄密保护力度高。In the technical solution provided by this embodiment, when a third-party message is received, it is determined whether the private contact corresponding to the third-party message is a private contact, and if so, at least a part of the third-party message is hidden, and when the trigger operation is detected , And when the trigger operation meets the preset conditions, the identification information is obtained, and when the identification information matches the preset identification information, the display of the hidden part of the third-party message or all the third-party messages is executed, and the corresponding third-party message is displayed. All or part of the personal information of the contact, unlocking the answer button and/or answering at least one of the incoming calls. Since the device can determine whether the contact corresponding to the message is a private contact after receiving the third-party message, if it is, it hides at least a part of the third-party message without the user checking the contact information to determine the private contact, and further Yes, when the contact is a private contact, verification is required to determine whether the user viewing the private information has the viewing authority. If the verification is successful, the hidden third-party message is displayed, so that the terminal effectively protects what the user wants to protect Third-party messages sent by others and third-party messages are highly protected against leaks.
在一实施例中,所述步骤S200之后,还包括:In an embodiment, after the step S200, the method further includes:
A、在检测到触发操作时,确定所述操作的类型;A. When a trigger operation is detected, determine the type of the operation;
B、在所述触发操作为查看操作时,执行所述获取至少一识别信息的步骤;B. When the trigger operation is a viewing operation, execute the step of obtaining at least one piece of identification information;
C、在所述触发操作为拒绝操作时,挂断所述第三方消息。C. Hang up the third-party message when the trigger operation is a rejection operation.
在本实施例中,操作具有二种操作,一种为查看操作,另一种则为拒绝操作,拒绝操作即为不查看操作。查看操作以及拒绝操作的具体设置可参照第二实施例中的描述,在此不再一一赘述。In this embodiment, the operation has two types of operations, one is a viewing operation, and the other is a rejection operation, and the rejection operation is a no-view operation. For the specific settings of the viewing operation and the rejecting operation, refer to the description in the second embodiment, which will not be repeated here.
在本实施例提供的技术方案中,装置确定触发操作的类型,以确定该操作为查看操作还是拒绝操作,从而基于操作的类型采用对应的措施进行隐藏的第三方消息的显示验证或者挂断。In the technical solution provided in this embodiment, the device determines the type of the trigger operation to determine whether the operation is a view operation or a rejection operation, and accordingly adopts corresponding measures to perform display verification or hang up of hidden third-party messages based on the type of operation.
本申请还提供一种私密联系人的私密信息保护方法。This application also provides a method for protecting private information of private contacts.
参照图6,图6为本申请私密联系人的私密信息保护方法的第五实施例,所述私密联系人的私密信息保护方法包括:Referring to FIG. 6, FIG. 6 is a fifth embodiment of a method for protecting private information of private contacts of this application, and the method for protecting private information of private contacts includes:
步骤S300,接收第三方消息,在所述第三方消息为私密消息时,至少隐藏部分的第三方消息或全部隐藏第三方消息;Step S300, receiving a third-party message, and when the third-party message is a private message, at least part of the third-party message or all of the third-party message is hidden;
在本实施例中,执行主体为私密联系人的来电保护装置,私密联系人的来电保护装置为具有通信功能的终端,该终端可以是手机、手环、电脑等。为了便于描述,以下采用终端对本实施例进行详细的说明。In this embodiment, the execution subject is an incoming call protection device of a private contact, and the incoming call protection device of a private contact is a terminal with communication function, and the terminal may be a mobile phone, a bracelet, a computer, and so on. For ease of description, the following uses a terminal to describe this embodiment in detail.
第三方消息包括电话、短信、邮件以及社交信息中的至少一种。电话包括语音电话以及视频电话。短信包括文字短信、语音短信以及图像短信,图像短信可为彩信。而社交对话内容包括QQ对话内容、微信对话内容等基于社交网络发送的信息。The third-party messages include at least one of phone calls, short messages, emails, and social information. Telephones include voice calls and video calls. SMS includes text SMS, voice SMS and image SMS. Image SMS can be MMS. The content of social conversation includes QQ conversation content, WeChat conversation content and other information sent based on social networks.
在终端接收到第三方消息时,可将第三方信息视为私密信息,终端隐藏部分的第三方消息或者全部隐藏第三方消息。When the terminal receives a third-party message, the third-party information can be regarded as private information, and the terminal hides part of the third-party message or all third-party messages.
进一步的,用户可设置满足私密条件的第三方信息为私密信息。用户需要先设置私密条件。具体的,用户可在终端设置私密消息,也即在接收第三方消息之前,终端接收私密消息的添加请求,进而获取目标特征,目标特征包括消息的类型、预设关键词、音频以及图像中的至少一个,最后将至少一部分的目标特征设置为私密特征。,也即私密条件为第三方消息具有预先设置的私密特征。以下对含有私密特征的私密信息的设置进行举例说明。Further, the user can set the third-party information that meets the privacy conditions as private information. The user needs to set the privacy condition first. Specifically, the user can set the private message on the terminal, that is, before receiving the third-party message, the terminal receives the request for adding the private message, and then obtains the target feature. The target feature includes the message type, preset keywords, audio, and images in the image. At least one, and finally at least a part of the target feature is set as a private feature. , That is, the privacy condition is that the third-party message has preset privacy features. The following is an example to illustrate the setting of private information with private features.
用户可设置邮件为私密消息,也即私密特征为消息的类型;或者,用户可设置消息中的关键词,关键词可为喝酒,若第三方消息中有“喝酒”,则该第三方消息为私密消息;又或者,用户可对不同的联系人发送的第三方消息设置不同的提醒音频,用户可将某个联系人对应的提醒音频设置为私密消息的私密特征,也即终端在接收到第三方消息时,确定第三方消息的提醒音频,若提醒音频为私密特征,则第三方消息为私密消息;又或者,用户可设置含有图像的第三方消息为私密消息,也即图像为私密特征,若终端接收到的第三方消息中含有图像,即可判断第三方消息为私密消息。当然,用户可以对消息的类型、关键词、音频以及图像中多个设置为私密特征。The user can set the email as a private message, that is, the private feature is the type of the message; or, the user can set the keyword in the message, the keyword can be drinking, if the third-party message contains "drinking", the third-party message is Private messages; or, the user can set different reminder audios for third-party messages sent by different contacts. The user can set the reminder audio corresponding to a contact as the private feature of the private message, that is, the terminal receives the first For three-party messages, determine the reminder audio of the third-party message. If the reminder audio is a private feature, the third-party message is a private message; or, the user can set a third-party message containing an image as a private message, that is, the image is a private feature. If the third-party message received by the terminal contains an image, it can be determined that the third-party message is a private message. Of course, the user can set a number of the message type, keywords, audio, and image as private features.
在设置私密条件后,终端在接收到第三方消息时,获取第三方消息的特征,判断第三方消息的特征是否为私密特征,若是,则可判定第三方消息为私密消息After setting the privacy conditions, when the terminal receives the third-party message, it obtains the characteristics of the third-party message and judges whether the characteristics of the third-party message are private. If so, it can be determined that the third-party message is a private message
终端可以隐藏全部的第三方消息,或者隐藏部分的第三方消息。而在进行部分的第三消息的隐藏时,部分的第三方消息为用户设置的所需保护的信息,例如,用户需要保护发送第三方消息的联系人的信息,那么,终端则隐藏发送第三方消息的联系人,并显示第三方消息的具体内容。而且终端全部隐藏第三方消息,终端会输出提示信息提示终端接收私密联系人发送的消息,进而使得用户可以基于高提示信息查看隐藏的第三方消息。可以理解的是,用户可对隐藏部分的第三方消息进行查看操作,或者,用户可基于全部隐藏的第三方消息的提示信息查看隐藏的第三方消息。The terminal can hide all third-party messages, or hide part of third-party messages. When concealing part of the third message, part of the third-party message is the information that needs to be protected by the user. For example, if the user needs to protect the information of the contact who sent the third-party message, the terminal will hide the third-party message. The contact person of the message, and displays the specific content of the third-party message. Moreover, the terminal hides all third-party messages, and the terminal will output prompt information to prompt the terminal to receive messages sent by private contacts, so that the user can view the hidden third-party messages based on the high prompt information. It is understandable that the user can view the hidden part of the third-party message, or the user can view the hidden third-party message based on the prompt information of all the hidden third-party messages.
步骤S310、在检测到触发操作,且预设操作满足预设条件时,执行以下操作中至少一种:显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电。Step S310: When the trigger operation is detected and the preset operation meets the preset condition, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the third-party message corresponding All or part of the personal information of the contact, unlock the answer button and/or answer the call.
在当终端检测触发操作,终端可实时检测查看人的操作。When the terminal detects the trigger operation, the terminal can detect the operation of the viewer in real time.
具体的,终端可启动摄像头,在当查看人与终端摄像头之间的距离在预设距离内,也即查看人接近终端可视为查看隐藏的第三方消息的操作,此时,采集来电接听人的人脸图像;当然,终端还通过摄像头采集手势,也即手势操作可视为查看隐藏的第三方消息触发的操作,采集的手势也可作为识别信息;终端采集人脸图像进行识别的人脸拾取操作也可视为触发操作。Specifically, the terminal can start the camera, and when the distance between the viewer and the terminal camera is within a preset distance, that is, when the viewer approaches the terminal, it can be regarded as an operation to view hidden third-party messages. At this time, the call receiver is collected Of course, the terminal also collects gestures through the camera, that is, the gesture operation can be regarded as an operation triggered by viewing hidden third-party messages, and the collected gestures can also be used as recognition information; the terminal collects facial images for recognition of the face The pickup operation can also be regarded as a trigger operation.
此外,终端在隐藏至少部分的第三方消息后,启动声音拾取装置以采集查看人的声音,以将采集的声音拾取操作视为触发操作,并基于采集的声音提取声纹特征。In addition, after hiding at least part of the third-party message, the terminal activates the sound pickup device to collect the voice of the viewer, so that the collected sound pickup operation is regarded as a trigger operation, and the voiceprint feature is extracted based on the collected sound.
另外,终端可检测查看人是否对部分隐藏的第三方消息或者全部隐藏的第三方消息对应的提示信息进行点击操作、滑动操作、触摸操作或者输入操作,点击操作、滑动操作、触摸操作或者输入操作可视为查看隐藏的第三方消息触发的操作,此时,则获取点击操作、滑动操作、触摸操作或者输入操作对应的指纹、图案、密码等。In addition, the terminal can detect whether the viewer clicks, slides, touches, or enters, clicks, slides, touches, or enters the prompt information corresponding to partially hidden third-party messages or all hidden third-party messages. It can be regarded as an operation triggered by viewing hidden third-party messages. At this time, the fingerprint, pattern, password, etc. corresponding to the click operation, sliding operation, touch operation, or input operation are obtained.
可以理解的是,终端得到的声纹、人脸图像、指纹、图案、手势以及密码等均可视为查看人的识别信息,也即识别信息包括声纹、人脸图像、指纹、图案以及密码中的至少一种,且操作为手势操作、触屏操作、人脸拾取操作以及声音拾取操作中的至少一种。It is understandable that the voiceprints, facial images, fingerprints, patterns, gestures, and passwords obtained by the terminal can be regarded as the identification information of the viewer, that is, the identification information includes voiceprints, facial images, fingerprints, patterns, and passwords. And the operation is at least one of gesture operation, touch screen operation, face pickup operation, and sound pickup operation.
进一步的,在当检测到触发操作后,终端需要判断触发操作是否满足预设条件,预设条件包括以下至少一种:触发操作对应的音频与预设音频匹配;触发操作对应的图案与预设图案;触发操作对应的手势匹配预设手势;触发操作对应的密码匹配预设密码;触发操作对应的图像匹配预设图像;触发操作对应的指纹匹配预设指纹。Further, after detecting the trigger operation, the terminal needs to determine whether the trigger operation satisfies a preset condition, and the preset condition includes at least one of the following: the audio corresponding to the trigger operation matches the preset audio; the pattern corresponding to the trigger operation matches the preset Pattern; the gesture corresponding to the trigger operation matches the preset gesture; the password corresponding to the trigger operation matches the preset password; the image corresponding to the trigger operation matches the preset image; the fingerprint corresponding to the trigger operation matches the preset fingerprint.
在判定触发操作满足预设条件,即可判定来查看人具有查看第三方消息以及发送第三方消息的联系人的个人信息的权限,此时,终端显示隐藏的第三方信息。After determining that the trigger operation meets the preset condition, it can be determined that the viewer has the authority to view the third-party message and the personal information of the contact who sent the third-party message. At this time, the terminal displays the hidden third-party information.
在触发操作不满足预设条件,则可判定查看人无权限查看第三方消息,此时,终端挂断第三方消息,也即在第三方消息为电话时,挂断电话。另外,查看人可能输入错误的识别信息,导致终端未能正确识别来查看人,对此,在查看人的识别信息不匹配预设识别信息,可输出提示信息以供查看人重新输入识别信息,若是连续多次终端获取的识别信息不匹配预设识别信息,挂断第三方消息。When the trigger operation does not meet the preset conditions, it can be determined that the viewer does not have the authority to view the third-party message. At this time, the terminal hangs up the third-party message, that is, when the third-party message is a phone call, hang up the call. In addition, the viewing person may input wrong identification information, causing the terminal to fail to correctly identify the viewing person. In this regard, when the viewing person's identification information does not match the preset identification information, prompt information can be output for the viewing person to re-enter the identification information. If the identification information obtained by the terminal for multiple consecutive times does not match the preset identification information, the third-party message is hung up.
若第三方信息为电话,则解锁接听按钮、直接接听来电、或者解锁接听按钮以及接听来电。具体的,在第三方消息为电话时,查看人即为来电接听人。在终端判断来电接听人是否具有查看电话对应的私密联系人的个人信息的权限时,也即判断来电接听人的识别信息是否匹配预设识别信息时,终端的来电的接听按钮是处于锁定状态的,若来电接听人具有查看该私密联系人的个人信息的权限时,则可解锁接听按钮,以供来电接听人接听私密来电。终端输出私密联系人的个人信息与解锁接听按钮并无先后顺序之分,终端可以在输出私密联系人的个人信息同时,将接听按钮解锁,也可先输出私密联系人的个人信息再解锁接听按钮,或者,终端可先解锁接听按钮再输出私密联系人的个人信息。当然,在识别信息匹配预设识别信息时,可直接进行接听。可以理解的是,终端可执行显示隐藏的第三方消息,显示第三方消息对应的联系人的个人信息以及解锁接听按钮和/或接听来电中的至少一种。在本实施例提供的技术方案中,在接收到第三方消息时,至少隐藏部分的第三方消息,并在检测到触发操作,且触发操作满足预设条件时,执行显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电三种中的至少一个;由于装置在接收到第三方消息即隐藏至少一部分的第三方消息,并检测查看第三方信息的触发操作是否满足预设条件,若是,显示第三方消息对应的联系人的个人信息、以及解锁接听按钮和/或接听来电中的至少一个,从而使得终端有效的保护接收的第三方消息,第三方消息的泄密保护力度高。If the third-party information is a phone call, unlock the answer button, answer the call directly, or unlock the answer button and answer the call. Specifically, when the third-party message is a phone call, the viewer is the call receiver. When the terminal judges whether the call recipient has the authority to view the personal information of the private contact corresponding to the phone, that is, when judging whether the identification information of the call recipient matches the preset identification information, the call answer button of the terminal is locked If the call receiver has the authority to view the personal information of the private contact, the answer button can be unlocked so that the call receiver can answer the private call. The terminal outputs the personal information of the private contact and unlocks the answer button in no order. The terminal can output the personal information of the private contact while unlocking the answer button, or output the personal information of the private contact before unlocking the answer button Or, the terminal can unlock the answer button first and then output the personal information of the private contact. Of course, when the identification information matches the preset identification information, you can directly answer the call. It is understandable that the terminal may perform at least one of displaying hidden third-party messages, displaying personal information of contacts corresponding to the third-party messages, unlocking the answer button, and/or answering incoming calls. In the technical solution provided in this embodiment, when a third-party message is received, at least part of the third-party message is hidden, and when a trigger operation is detected and the trigger operation meets a preset condition, the first step of displaying the hidden part is executed. Three-party messages or all third-party messages are displayed, all or part of the personal information of the contact corresponding to the third-party message is displayed, at least one of the three types of unlocking the answer button and/or answering the call is displayed; because the device is receiving the third-party message immediately Hide at least a part of the third-party message, and detect whether the trigger operation to view the third-party information meets the preset conditions, if so, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer at least one of the incoming call , So that the terminal can effectively protect the received third-party messages, and the protection of third-party messages is high.
为实现上述目的,本申请还提供一种私密联系人的私密信息保护装置,所述私密联系人的私密信息保护装置包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的私密联系人的私密信息保护程序,所述私密联系人的私密信息保护程序被所述处理器执行时实现如上实施例所述的私密联系人的私密信息保护方法的步骤。In order to achieve the above object, the present application also provides a device for protecting private information of private contacts. The device for protecting private information of private contacts includes a processor, a memory, and storage on the memory and on the processor. A private information protection program for a private contact is running, and when the private information protection program for a private contact is executed by the processor, the steps of the private information protection method for a private contact as described in the above embodiment are implemented.
为实现上述目的,本申请还提供一种可读存储介质,所述可读存储介质上存储有私密联系人的私密信息保护程序,所述私密联系人的私密信息保护程序被处理器执行时实现如上实施例所述的私密联系人的私密信息保护方法的步骤。In order to achieve the above objective, the present application also provides a readable storage medium with a private information protection program for a private contact stored on the readable storage medium, which is implemented when the private information protection program for a private contact is executed by a processor The steps of the method for protecting private information of private contacts as described in the above embodiment.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者系统不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者系统所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者系统中还存在另外的相同要素。It should be noted that in this article, the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, article or system including a series of elements not only includes those elements, It also includes other elements that are not explicitly listed, or elements inherent to the process, method, article, or system. Without more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, article, or system that includes the element.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the foregoing embodiments of the present application are only for description, and do not represent the advantages and disadvantages of the embodiments.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对示例性技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在如上所述的一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台终端设备(可以是电视机,手机,计算机,装置,空调器,或者网络设备等)执行本申请各个实施例所述的方法。Through the description of the above implementation manners, those skilled in the art can clearly understand that the above-mentioned embodiment method can be implemented by means of software plus the necessary general hardware platform, of course, it can also be implemented by hardware, but in many cases the former is better.的实施方式。 Based on this understanding, the technical solution of the present application essentially or the part that contributes to the exemplary technology can be embodied in the form of a software product, and the computer software product is stored in a storage medium (such as ROM/RAM) as described above. , Magnetic disk, optical disk), including several instructions to make a terminal device (can be a TV, mobile phone, computer, device, air conditioner, or network device, etc.) execute the method described in each embodiment of the present application.
以上仅为本申请的可选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above are only optional embodiments of this application, and do not limit the scope of this application. Any equivalent structure or equivalent process transformation made using the content of the description and drawings of this application, or directly or indirectly applied to other related technologies In the same way, all fields are included in the scope of patent protection of this application.

Claims (18)

  1. 一种私密联系人的私密信息保护方法,其中,所述私密联系人的私密信息保护方法包括以下步骤: A method for protecting private information of private contacts, wherein the method for protecting private information of private contacts includes the following steps:
    接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息;Receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
    在检测到触发操作时,获取查看人的识别信息;When a trigger operation is detected, obtain the identification information of the viewer;
    在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电。When the identification information matches the preset identification information, at least one of the following operations is performed: displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call.
  2. 如权利要求1所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之后,包括:The method for protecting private information of private contacts according to claim 1, wherein after the step of receiving a third-party message, the method includes:
    获取发送所述第三方消息的联系人的个人信息;Acquiring personal information of the contact who sent the third-party message;
    在所述个人信息含有私密信息时,执行所述输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息的步骤。When the personal information contains private information, the step of outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message is performed.
  3. 如权利要求2所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之前,还包括:The method for protecting the private information of a private contact according to claim 2, wherein, before the step of receiving a third-party message, the method further comprises:
    在接收到私密联系人的添加请求时,获取所述私密联系人的添加请求对应的联系人的个人信息,其中,所述个人信息包括QQ号码、微信号、电话号码、邮箱地址、通讯地址、身份标识以及联系人所述地区中的至少一个;Upon receiving the private contact’s adding request, obtain the personal information of the contact corresponding to the private contact’s adding request, where the personal information includes QQ number, WeChat ID, phone number, email address, communication address, At least one of the identity and the area mentioned by the contact;
    将至少一部分的所述个人信息设置为私密信息。Set at least a part of the personal information as private information.
  4. 如权利要求1所述的私密联系人的私密信息保护方法,其中,所述输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息的步骤之后,还包括:The method for protecting private information of a private contact according to claim 1, wherein after the step of outputting preset characteristic information to prompt that the third-party message contains private information or that the third-party message is a private message, the method further comprises:
    在检测触发操作时,确定所述触发操作的类型;When detecting a trigger operation, determine the type of the trigger operation;
    在所述触发操作为查看操作时,执行所述获取查看人的识别信息的步骤;When the trigger operation is a viewing operation, execute the step of obtaining the identification information of the viewer;
    在所述触发操作为拒绝操作时,隐藏或挂断所述第三方消息。When the trigger operation is a rejection operation, hide or hang up the third-party message.
  5. 一种私密联系人的私密信息保护方法,其中,所述私密联系人的私密信息保护方法包括以下步骤:A method for protecting private information of private contacts, wherein the method for protecting private information of private contacts includes the following steps:
    接收第三方消息,输出特征信息以提示所述第三方消息包含私密消息或第三方消息为私密消息;Receiving a third-party message, and outputting characteristic information to prompt that the third-party message contains a private message or the third-party message is a private message;
    在检测到触发操作,且触发操作满足预设条件时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电。When a trigger operation is detected and the trigger operation meets a preset condition, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or Answer the call.
  6. 如权利要求5所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之后,还包括:The method for protecting private information of private contacts according to claim 5, wherein after the step of receiving a third-party message, the method further comprises:
    获取所述第三方消息的特征;Acquiring the characteristics of the third-party message;
    在所述第三方消息的特征为私密特征时,执行所述输出特征信息以提示所述第三方消息包含私密消息或第三方消息为私密消息的步骤。When the feature of the third-party message is a private feature, the step of outputting the feature information to prompt that the third-party message contains a private message or the third-party message is a private message is performed.
  7. 如权利要求6所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之前,还包括:The method for protecting private information of private contacts according to claim 6, wherein, before the step of receiving a third-party message, the method further comprises:
    在接收到私密消息的添加请求时,确定目标特征,其中,所述目标特征包括消息的类型、关键词、音频、以及图像中至少一个;When a request for adding a private message is received, a target feature is determined, where the target feature includes at least one of message type, keywords, audio, and image;
    将至少一部分的所述目标特征设置为私密消息的私密特征。At least a part of the target feature is set as the privacy feature of the private message.
  8. 如权利要求5所述的私密联系人的私密信息保护方法,其中,所述预设条件包括以下至少一种:The method for protecting private information of private contacts according to claim 5, wherein the preset condition includes at least one of the following:
    触发操作对应的音频与预设音频匹配;The audio corresponding to the trigger operation matches the preset audio;
    触发操作对应的图案与预设图案;The pattern corresponding to the trigger operation and the preset pattern;
    触发操作对应的手势匹配预设手势;The gesture corresponding to the trigger operation matches the preset gesture;
    触发操作对应的密码匹配预设密码;The password corresponding to the trigger operation matches the preset password;
    触发操作对应的图像匹配预设图像;The image corresponding to the trigger operation matches the preset image;
    触发操作对应的指纹匹配预设指纹。The fingerprint corresponding to the trigger operation matches the preset fingerprint.
  9. 一种私密联系人的私密信息保护方法,其中,所述私密联系人的私密信息保护方法包括以下步骤:A method for protecting private information of private contacts, wherein the method for protecting private information of private contacts includes the following steps:
    接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,至少隐藏部分的第三方消息或全部隐藏第三方消息;Receiving third-party messages, and when the contact who sent the third-party message is a private contact, at least part of the third-party message or all the third-party messages are hidden;
    在检测到触发操作时,获取至少一识别信息;When a trigger operation is detected, at least one piece of identification information is acquired;
    在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电。When the identification information matches the preset identification information, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display all or part of the contact corresponding to the third-party message Personal information, unlock the answer button and/or answer incoming calls.
  10. 如权利要求9所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之后,还包括:The method for protecting private information of private contacts according to claim 9, wherein after the step of receiving a third-party message, the method further comprises:
    获取发送所述第三方消息的联系人的个人信息;Acquiring personal information of the contact who sent the third-party message;
    在所述个人信息含有私密信息时,执行所述至少隐藏部分的第三方消息或全部隐藏第三方消息的步骤。When the personal information contains private information, the step of hiding at least part of the third-party information or all of the third-party information is performed.
  11. 如权利要求10所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之前,还包括:The method for protecting the private information of a private contact according to claim 10, wherein, before the step of receiving a third-party message, the method further comprises:
    在接收到私密联系人的添加请求时,获取所述私密联系人的添加请求对应的联系人的个人信息,其中,所述个人信息包括QQ号码、微信号、电话号码、邮箱地址、通讯地址、身份标识以及联系人所述地区中的至少一个;Upon receiving the private contact’s adding request, obtain the personal information of the contact corresponding to the private contact’s adding request, where the personal information includes QQ number, WeChat ID, phone number, email address, communication address, At least one of the identity and the area mentioned by the contact;
    将至少一部分的所述个人信息设置为私密信息。Set at least a part of the personal information as private information.
  12. 如权利要求9所述的私密联系人的私密信息保护方法,其中,所述至少隐藏部分的第三方消息或全部隐藏第三方消息的步骤之后,还包括:The method for protecting the private information of a private contact according to claim 9, wherein after the step of hiding at least part of the third-party messages or all the third-party messages, the method further comprises:
    在检测到触发操作时,确定所述触发操作的类型;When a trigger operation is detected, determine the type of the trigger operation;
    在所述触发操作为查看操作时,执行所述获取至少一识别信息的步骤;When the trigger operation is a viewing operation, execute the step of obtaining at least one piece of identification information;
    在所述触发操作为拒绝操作时,挂断所述第三方消息。When the trigger operation is a rejection operation, hang up the third-party message.
  13. 一种私密联系人的私密信息保护方法,其中,所述私密联系人的私密信息保护方法包括以下步骤:A method for protecting private information of private contacts, wherein the method for protecting private information of private contacts includes the following steps:
    接收第三方消息,在所述第三方消息为私密消息时,至少隐藏部分的第三方消息或全部隐藏第三方消息;Receiving a third-party message, and when the third-party message is a private message, at least part of the third-party message or all of the third-party message is hidden;
    在检测到触发操作,且预设操作满足预设条件时,执行以下操作中至少一种:显示所述隐藏部分的第三方消息或全部显示第三方消息,显示所述第三方消息对应的联系人的全部或部分个人信息,解锁接听按钮和/或接听来电。When a trigger operation is detected and the preset operation meets the preset condition, perform at least one of the following operations: display the hidden part of the third-party message or display all the third-party messages, and display the contact corresponding to the third-party message All or part of your personal information, unlock the answer button and/or answer the call.
  14. 如权利要求13所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之后,还包括:The method for protecting private information of private contacts according to claim 13, wherein after the step of receiving a third-party message, the method further comprises:
    获取所述第三方消息的特征;Acquiring the characteristics of the third-party message;
    在所述第三方消息的特征为私密特征时,执行所述至少隐藏部分的第三方消息或全部隐藏第三方消息的步骤。When the feature of the third-party message is a private feature, the step of hiding at least part of the third-party message or all of the third-party message is performed.
  15. 如权利要求14所述的私密联系人的私密信息保护方法,其中,所述接收第三方消息的步骤之前,还包括:The method for protecting the private information of a private contact according to claim 14, wherein before the step of receiving a third-party message, the method further comprises:
    在接收到私密消息的添加请求时,确定目标特征,其中,所述目标特征包括消息的类型、关键词、音频、以及图像中至少一个;When a request for adding a private message is received, a target feature is determined, where the target feature includes at least one of message type, keywords, audio, and image;
    将至少一部分的所述目标特征设置为私密消息的私密特征。At least a part of the target feature is set as the privacy feature of the private message.
  16. 如权利要求13所述的私密联系人的私密信息保护方法,其中,所述预设条件包括以下至少一种:The method for protecting private information of private contacts according to claim 13, wherein the preset condition includes at least one of the following:
    触发操作对应的音频与预设音频匹配;The audio corresponding to the trigger operation matches the preset audio;
    触发操作对应的图案与预设图案;The pattern corresponding to the trigger operation and the preset pattern;
    触发操作对应的手势匹配预设手势;The gesture corresponding to the trigger operation matches the preset gesture;
    触发操作对应的密码匹配预设密码;The password corresponding to the trigger operation matches the preset password;
    触发操作对应的图像匹配预设图像;The image corresponding to the trigger operation matches the preset image;
    触发操作对应的指纹匹配预设指纹。 The fingerprint corresponding to the trigger operation matches the preset fingerprint.
  17. 一种私密联系人的私密信息保护装置,其中,所述私密联系人的私密信息保护装置包括处理器、存储器及存储在所述存储器上并可在所述处理器上运行的私密联系人的私密信息保护程序,所述私密联系人的私密信息保护程序被所述处理器执行时实现如下步骤:A device for protecting private information of a private contact, wherein the device for protecting private information of the private contact includes a processor, a memory, and the privacy of the private contact stored in the memory and running on the processor An information protection program, when the private information protection program of the private contact is executed by the processor, the following steps are implemented:
    接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息;Receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
    在检测到触发操作时,获取查看人的识别信息;When a trigger operation is detected, obtain the identification information of the viewer;
    在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电When the identification information matches the preset identification information, perform at least one of the following operations: display the third-party message, display the personal information of the contact corresponding to the third-party message, unlock the answer button and/or answer the call
  18. 一种可读存储介质,其中,所述可读存储介质上存储有私密联系人的私密信息保护程序,所述私密联系人的私密信息保护程序被处理器执行时实现如下步骤:A readable storage medium, wherein a private information protection program of a private contact is stored on the readable storage medium, and the following steps are implemented when the private information protection program of the private contact is executed by a processor:
    接收第三方消息,当发送所述第三方消息的联系人为私密联系人时,输出预设特征信息以提示所述第三方消息包含私密信息或者第三方消息为私密消息;Receiving a third-party message, and when the contact who sent the third-party message is a private contact, outputting preset characteristic information to prompt that the third-party message contains private information or the third-party message is a private message;
    在检测到触发操作时,获取查看人的识别信息;When a trigger operation is detected, obtain the identification information of the viewer;
    在所述识别信息匹配预设识别信息时,执行以下操作中至少一种:显示所述第三方消息,显示所述第三方消息对应的联系人的个人信息,解锁接听按钮和/或接听来电。 When the identification information matches the preset identification information, at least one of the following operations is performed: displaying the third-party message, displaying the personal information of the contact corresponding to the third-party message, unlocking the answer button and/or answering the call. To
PCT/CN2019/124103 2019-09-25 2019-12-09 Private information protection method and device for private contact, and readable storage medium WO2021056833A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201980100460.2A CN114761950A (en) 2019-09-25 2019-12-09 Private information protection method and device for private contact person and readable storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910920685.4A CN110619199A (en) 2019-09-25 2019-09-25 Private information protection method and device for private contact person and readable storage medium
CN201910920685.4 2019-09-25

Publications (1)

Publication Number Publication Date
WO2021056833A1 true WO2021056833A1 (en) 2021-04-01

Family

ID=68924600

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/124103 WO2021056833A1 (en) 2019-09-25 2019-12-09 Private information protection method and device for private contact, and readable storage medium

Country Status (2)

Country Link
CN (2) CN110619199A (en)
WO (1) WO2021056833A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827351A (en) * 2022-04-24 2022-07-29 深圳小湃科技有限公司 Method, device, equipment and storage medium for automatically answering incoming call

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111556021A (en) * 2020-03-30 2020-08-18 宇龙计算机通信科技(深圳)有限公司 Data transmission method, device, storage medium and related equipment
CN112804380B (en) * 2020-12-31 2022-03-29 读书郎教育科技有限公司 System and method for protecting privacy short message
CN113194198B (en) * 2021-04-29 2022-10-11 维沃移动通信有限公司 Message processing method and message processing device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207A (en) * 2014-09-15 2016-04-13 北京壹人壹本信息科技有限公司 Communication prompt method and system for private contact person, and mobile terminal
CN107395850A (en) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 A kind of social communication information guard method, device and computer-readable recording medium
CN108712554A (en) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 Incoming display method, mobile terminal and storage medium
CN109409124A (en) * 2018-10-12 2019-03-01 广东小天才科技有限公司 Message display method, device, terminal and the storage medium of mobile terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109768911A (en) * 2018-12-05 2019-05-17 北京珠穆朗玛移动通信有限公司 Message treatment method, mobile terminal and storage medium

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105491207A (en) * 2014-09-15 2016-04-13 北京壹人壹本信息科技有限公司 Communication prompt method and system for private contact person, and mobile terminal
CN107395850A (en) * 2017-09-05 2017-11-24 深圳市影踪科技有限公司 A kind of social communication information guard method, device and computer-readable recording medium
CN108712554A (en) * 2018-02-08 2018-10-26 北京珠穆朗玛移动通信有限公司 Incoming display method, mobile terminal and storage medium
CN109409124A (en) * 2018-10-12 2019-03-01 广东小天才科技有限公司 Message display method, device, terminal and the storage medium of mobile terminal

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114827351A (en) * 2022-04-24 2022-07-29 深圳小湃科技有限公司 Method, device, equipment and storage medium for automatically answering incoming call

Also Published As

Publication number Publication date
CN114761950A (en) 2022-07-15
CN110619199A (en) 2019-12-27

Similar Documents

Publication Publication Date Title
WO2021056833A1 (en) Private information protection method and device for private contact, and readable storage medium
WO2019174090A1 (en) Screenshot file sharing control method, apparatus and device, and computer storage medium
WO2018117376A1 (en) Method for operating content and electronic device for implementing same
WO2018072567A1 (en) Emergency call-for-help method and system based on fingerprint identification for mobile terminal, and mobile terminal
WO2014017858A1 (en) User terminal apparatus and control method thereof
WO2015023109A1 (en) Security system, apparatus and method using additional code
WO2014003329A1 (en) Mobile terminal and method for recognizing voice thereof
WO2014081076A1 (en) Head mount display and method for controlling the same
WO2016165161A1 (en) Information display method, information display device, and terminal
WO2012050248A1 (en) Mobile equipment and method for controlling same
WO2016204483A1 (en) Electronic device and method for controlling industrial communication device, and industrial communication device thereof
WO2016021924A2 (en) Mobile device, method for displaying screen thereof, wearable device, method for driving the same, and computer-readable recording medium
CN109039860B (en) Method and device for sending and displaying message and method and device for identity authentication
WO2015167236A1 (en) Electronic device and method for providing emergency video call service
WO2016076472A1 (en) Call control method and system
WO2018035930A1 (en) System unlocking method and device
WO2018000256A1 (en) Mobile phone and method for preventing phone fraud thereof
WO2018093005A1 (en) Mobile terminal and method for controlling the same
WO2019161598A1 (en) Method, apparatus and device for interacting instant messaging with mail, and storage medium
WO2015152690A2 (en) Access control apparatus and method using face recognition
WO2012015092A1 (en) Mobile terminal and method for suggesting the communication sender thereof
EP3868089A1 (en) Electronic apparatus and control method thereof
WO2015009037A1 (en) Method and device for forming group using communication history information
WO2012079215A1 (en) Cooperation method, apparatus and mobile telecommunication terminal
WO2019151667A1 (en) Apparatus and method for transmitting personal information using automatic response system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19946468

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19946468

Country of ref document: EP

Kind code of ref document: A1