WO2021180005A1 - Information processing method and electronic device - Google Patents

Information processing method and electronic device Download PDF

Info

Publication number
WO2021180005A1
WO2021180005A1 PCT/CN2021/079333 CN2021079333W WO2021180005A1 WO 2021180005 A1 WO2021180005 A1 WO 2021180005A1 CN 2021079333 W CN2021079333 W CN 2021079333W WO 2021180005 A1 WO2021180005 A1 WO 2021180005A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
target
input
electronic device
touch device
Prior art date
Application number
PCT/CN2021/079333
Other languages
French (fr)
Chinese (zh)
Inventor
郭俊
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2021180005A1 publication Critical patent/WO2021180005A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Definitions

  • the embodiments of the present disclosure relate to the field of information security technology, and in particular, to an information processing method and electronic equipment.
  • the embodiments of the present disclosure provide an information processing method, electronic equipment, and storage medium to solve the problem that users cannot flexibly and selectively encrypt private information in the prior art.
  • the embodiments of the present disclosure provide an information processing method, which can be applied to an electronic device, and the method can include:
  • the target information is encrypted, and the target information is the first information or information associated with the first information.
  • an electronic device which may include:
  • the receiving module is configured to receive the first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established;
  • the processing module is used to encrypt target information, the target information being the first information or information associated with the first information.
  • the embodiments of the present disclosure provide an electronic device, including a processor, a memory, and a computer program stored on the memory and running on the processor.
  • the computer program is executed by the processor as shown in the first aspect.
  • Information processing methods including a processor, a memory, and a computer program stored on the memory and running on the processor.
  • a computer-readable storage medium on which a computer program is stored. If the computer program is executed in a computer, the computer is caused to execute the information processing method shown in the first aspect.
  • the target information when a connection between the target touch device and the electronic device is established, by receiving the first input of the target touch device to the first information displayed on the electronic device, in response to the first input, the target information Encryption, the target information is the first information or the information associated with the first information.
  • the user's personal privacy information can choose to hide different information when facing different people, for example, a part of it will be selected for someone A.
  • the content is set as the target information, for someone B will choose to set all as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other uncertified touch devices are allowed to set target information.
  • the control device cannot set any information on the electronic device, which guarantees information security to a certain extent.
  • FIG. 1 is a schematic diagram of an application scenario of an information processing method provided by an embodiment of the disclosure
  • FIG. 2 is a schematic diagram of another application scenario of the information processing method provided by the embodiments of the disclosure.
  • FIG. 3 is a flowchart of an information processing method provided by an embodiment of the disclosure.
  • FIG. 4 is a schematic flowchart of an example of an operation for determining target information provided by an embodiment of the disclosure
  • FIG. 5 is a schematic structural diagram of an electronic device provided by an embodiment of the disclosure.
  • FIG. 6 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the disclosure.
  • the existing privacy protection model has two drawbacks.
  • the current decryption methods mainly include password decryption, fingerprint decryption or face recognition decryption. Among them, password decryption is obviously the most cumbersome, fingerprint decryption or face recognition decryption based on biometric unlocking methods are slightly faster, but there is also a user-perceivable unlocking process, which is not convenient in frequent encryption or decryption scenarios.
  • embodiments of the present disclosure provide an information processing method, electronic device, and storage medium to solve the problem that users cannot flexibly and selectively encrypt and decrypt private information in related technologies.
  • the information processing method provided by the embodiments of the present disclosure can be applied to at least the following two application scenarios, which will be described separately below.
  • Scenario 1 User A wants to show 3 photos in the electronic device to user B, but does not want user B to browse other photos in the application.
  • the electronic device obtains the identity information of at least one touch device (such as a stylus), selects the target touch device whose identity information meets the security authentication conditions from the at least one touch device, and touches the target
  • the device establishes a connection with the electronic device.
  • the electronic device receives the first input of the target touch device to the first information displayed on the electronic device, and in response to the first input, removes the public information selected by the user from the first information (for example, 3 pieces of information in the electronic device).
  • Images 3, 4, and 5 determine the remaining information as the target information, that is, the information that the user wants to hide, and then encrypt the target information so that the electronic device receives the second input of the target touch device to the electronic device At the time, the target information is displayed in non-plain text, and the second information except the target information is displayed in plain text. In this way, the security of the target information is guaranteed.
  • the target information is the first information or information associated with the first information.
  • the sequence of the steps of determining the target information and the steps of displaying the target object in plain text may not be limited.
  • the user first displays the target information in non-plain text. Set, and then receive input to determine the target information, and display the target information in non-plain text.
  • it may first receive the user's input to determine the target information, and then receive the input of displaying the target information in plain text or non-plain text.
  • the user’s personal privacy information can choose to hide different information when facing different people. For example, a person A will choose to set part of the content as the target information, and a person B will choose to choose all (or another part). ) Is set as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • Scenario 2 as shown in Figure 2, user A wants to give user B (such as a child) his own electronic device to play, but is concerned that user B uses his own electronic device to recharge in the app, so he wants to add the value in the app
  • the recharge button is encrypted.
  • the user A can receive the first input of the touch device to the first information (such as the recharge button) displayed in the application program on the electronic device when the target touch device and the electronic device are connected.
  • the target information is encrypted, so that in the case of receiving a second input of the target information from a first object (such as other touch devices, users, etc.) other than the target touch device, Does not respond to the second input.
  • user B can use the target touch device to partially encrypt the information in the application at any time, so that user B cannot touch his target information, thus ensuring that the user can choose and flexibly hide himself in any The information you want to hide in the scene.
  • the third input of the target touch device to the electronic device can also be received.
  • the target information is displayed in plain text; or, in response to the third input, when the first object's input of the target information is received, the input is responded to to facilitate the user to decrypt at any time.
  • the method provided by the embodiments of the present disclosure can be applied to the above two scenarios, and can also be applied to any user holding an electronic device who may use the touch device to perform partial and/or overall information on any form of information at any time.
  • the scene of encryption and decryption processing In the scene of encryption and decryption processing.
  • FIG. 3 is a flowchart of an information processing method provided by an embodiment of the disclosure.
  • the information processing method may specifically include the following steps: Step 310, in the case where a connection between the target touch device and the electronic device is established, receiving the first information of the first information displayed on the electronic device by the touch device. Input; Step 320, in response to the first input, encrypt the target information, the target information being the first information or information associated with the first information.
  • the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the electronic device may establish a connection with the target touch device in the following exemplary manner.
  • the target touch device in the embodiment of the present disclosure can be bound with the electronic device through Bluetooth. After the two are bound, the first device information of the electronic device will be stored in the target touch device, and the electronic device will also Save the second device information of the target touch device. In addition, when the touch device is in contact with the screen of the electronic device, the electronic device will authenticate the touch device through the Near Field Communication (NFC) module to identify whether it is a target touch that is bound to the electronic device. ⁇ Control equipment. If yes, proceed to the operation of step 320; if no, then the electronic device is not connected to it.
  • NFC Near Field Communication
  • the target information may be determined from the first information in an exemplary manner as described below.
  • Manner 1 According to the first input with the target touch device, it is determined that the information related to the first input is public information, that is, non-target information, otherwise, unrelated information is the target information.
  • the electronic device receives the first input of the target touch device on any image, even if the target touch device leaves the electronic device and the clicked image is not the target
  • the information will not be replaced by imgA.
  • the three images 3, 4, and 5 have been marked by the target touch device, and the original content will be displayed, while other photos still display imgA.
  • the target touch device is left in the hand.
  • Verification so only the first three photos can be viewed, but the real content of other photos cannot be viewed.
  • Manner 2 Regard the first information or the information associated with the first information as target information, and vice versa, except for the first information or information not associated with the first information as public information, that is, non-target information.
  • the electronic device receives the first input that the target touch device selects the area where the recharge button is located in the recharge interface (which can be understood as the target information).
  • the area where the recharge button is located is encrypted, that is, when the second input of the target information from the first object other than the target touch device is received, the second input is not responded.
  • the electronic device may also receive the first input of the target touch device selecting the area where the account is canceled, and in response to the first input, other users may log in using other accounts.
  • the user can keep the target touch device by himself, and then give the electronic device to other users (such as children).
  • the electronic device Even if the child gets the electronic device, he will know the recharge account and password, but when the recharge button is clicked, the electronic device
  • the bound target touch device has not been identified, so such a click is always invalid to prevent children from recharging at will or accidentally recharging without parental consent, which may cause the user to lose property.
  • other encrypted buttons are also locked. Only after exiting the temporary privacy protection mode with the target touch device, you can click the recharge button to perform the recharge operation. This allows users to flexibly and selectively encrypt private information .
  • the electronic device displays the encrypted target information in a non-plain text manner.
  • the electronic device displays the target information in a non-plain text, and displays the second information except the target information in a plain text. Or, in the case of receiving the second input of the target information from the first object other than the target touch device, the second input is not responded.
  • the touch device when the touch device is connected to the electronic device, by receiving the first input of the touch device to the first information displayed on the electronic device, in response to the first input, the target information is encrypted, and the target information It is the first information or the information associated with the first information, so that the user's personal privacy information can choose to hide different information when facing different people. For example, for someone A, he will choose to set part of the content as the target information. , For someone B will choose to set all as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the target touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other non-authenticated devices are allowed to set target information.
  • the touch device cannot set any information on the electronic device, which guarantees information security to a certain extent.
  • the method further includes: receiving a third input of the target touch device to the electronic device; in response to the third input, displaying the target information in plain text.
  • step 320 receiving the sixth input of the target touch device in a clockwise circle on any interface under the image application to exit the privacy protection mode, and display the target information and non-target information in plain text .
  • step 320 Based on the second method in step 320: receiving the sixth input of the target touch device drawn in a counterclockwise circle in any interface of the game application to exit the privacy protection mode, and then receive the input of the target information by the first object In the case of responding to the input.
  • the method in the embodiments of the present disclosure can complete the encryption of most of the content in the image application or the game application, and only allow access to a few content, and the operations of entering in a counterclockwise circle and exiting in a clockwise circle Mode, easy to operate, suitable for frequent encryption and decryption scenarios.
  • the user's personal privacy will choose to hide different content when facing different people. For example, for someone A, he will choose to set part of the content as privacy, and for someone B, he will choose to set another part as privacy. Faced with such a demand, it is possible to use the identity recognition of the touch device to group, because the touch device contains the information of the electronic device bound to it, which can be directly used as an account. Then only your own touch device is allowed to access all content on the user’s own electronic device. After the user has grouped it, other touch devices can access different electronic devices according to the group permissions of the other touch devices after grouping. Type of content.
  • an embodiment of the present disclosure also provides an electronic device.
  • Fig. 5 shows a schematic structural diagram of an electronic device provided by an embodiment of the present disclosure. The embodiment of the electronic device will be described in detail below with reference to FIG. 5.
  • the electronic device 50 may specifically include:
  • the receiving module 501 is configured to receive the first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established.
  • the processing module 502 is configured to encrypt target information in response to the first input, where the target information is the first information or information associated with the first information.
  • the receiving module 501 is further configured to not respond to the second input in the case of receiving the second input of the target information from the first object other than the target touch device.
  • the processing module 502 is specifically configured to, in response to the first input, display the target information in a non-plain text, and display the second information except the target information in a plain text.
  • the receiving module 501 in the embodiment of the present disclosure is further configured to receive the third input of the target touch device to the electronic device; the processing module 502 is configured to display in plain text in response to the third input Target information.
  • the electronic device 50 of the embodiment of the present disclosure further includes an obtaining module 503, which is used to obtain the identity information of at least one touch device; the processing module 502 is also used to filter out the identity information from the at least one touch device.
  • the target touch device whose information meets the safety certification requirements; and, a connection will be established with the target touch device.
  • the target information is encrypted in response to the first input,
  • the target information is the first information or the information associated with the first information.
  • the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other uncertified touch devices are allowed to set target information.
  • the control device cannot set any information on the electronic device, which guarantees information security to a certain extent.
  • FIG. 6 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the disclosure.
  • the electronic device 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and Power 611 and other components.
  • a radio frequency unit 601 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and Power 611 and other components.
  • the electronic device may include more or less components than those shown in the figure, or a combination of certain components, or different components. Layout.
  • electronic devices include, but are not limited to, mobile phones, tablet computers, notebook computers, palmtop computers, vehicle-mounted terminals, wearable devices, and pedometers.
  • the user input unit 607 is configured to receive the first input of the first information displayed on the electronic device by the target touch device when a connection is established between the target touch device and the electronic device.
  • the processor 610 is configured to encrypt target information, where the target information is the first information or information associated with the first information.
  • the user can perform partial and/or overall encryption of the information in the application or folder at any time by touching the pen to ensure that the user can choose and flexibly hide the information he wants to hide in any scene .
  • the radio frequency unit 601 can be used for receiving and sending signals in the process of sending and receiving information or talking. Specifically, after receiving the downlink resources from the base station, they are processed by the processor 610; in addition, The uplink resources are sent to the base station.
  • the radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency unit 601 can also communicate with the network and other devices through a wireless communication system.
  • the electronic device provides users with wireless broadband Internet access through the network module 602, such as helping users to send and receive emails, browse web pages, and access streaming media.
  • the audio output unit 603 can convert the audio resources received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into audio signals and output them as sounds. Moreover, the audio output unit 603 may also provide audio output related to a specific function performed by the electronic device 600 (e.g., call signal reception sound, message reception sound, etc.).
  • the audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
  • the input unit 604 is used to receive audio or video signals.
  • the input unit 604 may include a graphics processing unit (GPU) 6041 and a microphone 6042.
  • the graphics processor 6041 is configured to monitor images of still pictures or videos obtained by an image capture device (such as a camera) in a video capture mode or an image capture mode. Resources are processed.
  • the processed image frame can be displayed on the display unit 607.
  • the image frame processed by the graphics processor 6041 may be stored in the memory 609 (or other storage medium) or sent via the radio frequency unit 601 or the network module 602.
  • the microphone 6042 can receive sounds, and can process such sounds as audio resources.
  • the processed audio resources can be converted into a format that can be sent to the mobile communication base station via the radio frequency unit 601 in the case of the telephone call mode.
  • the electronic device 600 further includes at least one sensor 605, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor.
  • the ambient light sensor can adjust the brightness of the display panel 6061 according to the brightness of the ambient light.
  • the proximity sensor can close the display panel 6061 and the display panel 6061 when the electronic device 600 is moved to the ear. / Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in various directions (usually three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of electronic devices (such as horizontal and vertical screen switching, related games) , Magnetometer attitude calibration), vibration recognition related functions (such as pedometer, percussion), etc.; sensor 605 can also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, Infrared sensors, etc., will not be repeated here.
  • the display unit 606 is used to display information input by the user or information provided to the user.
  • the display unit 606 may include a display panel 6061, and the display panel 6061 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), etc.
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • the user input unit 607 may be used to receive inputted number or character information, and generate key signal input related to user settings and function control of the electronic device.
  • the user input unit 607 includes a touch panel 6071 and other input devices 6072.
  • the touch panel 6071 also called a touch screen, can collect the user's touch operations on or near it (for example, the user uses any suitable objects or accessories such as fingers, stylus, etc.) on the touch panel 6071 or near the touch panel 6071. operate).
  • the touch panel 6071 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the user's touch position, detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and then sends it To the processor 610, the command sent by the processor 610 is received and executed.
  • the touch panel 6071 can be implemented in multiple types such as resistive, capacitive, infrared, and surface acoustic wave.
  • the user input unit 607 may also include other input devices 6072.
  • other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackball, mouse, and joystick, which will not be repeated here.
  • the touch panel 6071 can cover the display panel 6061.
  • the touch panel 6071 detects a touch operation on or near it, it is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 determines the type of touch event according to the touch.
  • the type of event provides corresponding visual output on the display panel 6061.
  • the touch panel 6071 and the display panel 6061 are used as two independent components to implement the input and output functions of the electronic device, in some embodiments, the touch panel 6071 and the display panel 6061 can be integrated
  • the implementation of the input and output functions of the electronic device is not specifically limited here.
  • the interface unit 608 is an interface for connecting an external device and the electronic device 600.
  • the external device may include a wired or wireless headset port, an external power source (or battery charger) port, a wired or wireless resource port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) port, video I/O port, headphone port, etc.
  • the interface unit 608 can be used to receive input from an external device (for example, resource information, power, etc.) and transmit the received input to one or more elements in the electronic device 600 or can be used to connect the electronic device 600 to an external device. Transfer resources between devices.
  • the memory 609 can be used to store software programs and various resources.
  • the memory 609 may mainly include a storage program area and a storage resource area.
  • the storage program area may store an operating system, an application program required by at least one function (such as a sound playback function, an image playback function, etc.), etc.; the storage resource area may store data according to Resources (such as audio resources, phone books, etc.) created by the use of mobile phones.
  • the memory 609 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
  • the processor 610 is the control center of the electronic device. It uses various interfaces and lines to connect the various parts of the entire electronic device, runs or executes the software programs and/or modules stored in the memory 609, and calls the resources stored in the memory 609. , Perform various functions and processing resources of electronic equipment, so as to monitor the electronic equipment as a whole.
  • the processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor and a modem processor, where the application processor mainly processes the operating system, user interface, application programs, etc., and the modem
  • the processor mainly deals with wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 610.
  • the electronic device 600 may also include a power supply 611 (such as a battery) for supplying power to various components.
  • a power supply 611 (such as a battery) for supplying power to various components.
  • the power supply 611 may be logically connected to the processor 610 through a power management system, so as to manage charging, discharging, and power consumption management through the power management system. And other functions.
  • the electronic device 600 includes some functional modules not shown, which will not be repeated here.
  • the embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored.
  • the computer program When the computer program is executed in the computer, the computer is caused to execute the steps of the information processing method of the embodiment of the present disclosure.
  • Examples of the computer-readable storage medium shown include non-transitory computer-readable storage media, such as read-only memory (Read-Only Memory, ROM for short), random access memory (Random Access Memory, RAM for short), magnetic disks, or CD etc.
  • Such a processor can be, but is not limited to, a general-purpose processor, a dedicated processor, a special application processor, or a field programmable logic circuit. It can also be understood that each block in the block diagram and/or flowchart and the combination of the blocks in the block diagram and/or flowchart can also be implemented by dedicated hardware that performs specified functions or actions, or can be implemented by dedicated hardware and A combination of computer instructions.
  • the present disclosure essentially or the part that contributes to the prior art can be embodied in the form of a software product, the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) , Including several instructions to make an electronic device (which can be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the methods of the various embodiments of the present disclosure.
  • a storage medium such as ROM/RAM, magnetic disk, optical disk

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

Disclosed are an information processing method and an electronic device (50, 600). The method comprises: when a target touch-control device establishes a connection with an electronic device, receiving a first input, regarding first information displayed on the electronic device, from the target touch-control device (310); and in response to the first input, encrypting target information, wherein the target information is the first information or information associated with the first information (320).

Description

信息处理方法及电子设备Information processing method and electronic equipment
相关申请的交叉引用Cross-references to related applications
本申请主张在2020年03月10在中国提交的中国专利申请号202010162720.3的优先权,其全部内容通过引用包含于此。This application claims the priority of Chinese Patent Application No. 202010162720.3 filed in China on March 10, 2020, the entire content of which is incorporated herein by reference.
技术领域Technical field
本公开实施例涉及信息安全技术领域,尤其涉及一种信息处理方法及电子设备。The embodiments of the present disclosure relate to the field of information security technology, and in particular, to an information processing method and electronic equipment.
背景技术Background technique
随着电子设备硬件配置的逐步提高以及功能的拓展,电子设备已经成为人们日常生活中必不可少的必需品。With the gradual improvement of the hardware configuration of electronic equipment and the expansion of functions, electronic equipment has become an indispensable necessity in people's daily life.
目前,电子设备中安装的应用程序通常会涉及到用户的隐私,出于保护隐私的考虑,用户希望可以选择性地隐藏这些隐私信息。然而,现有隐藏隐私信息大多是基于加密应用程序或者文件夹整体加密,由此,该加密方式在一些场景下并不适用。Currently, applications installed in electronic devices usually involve the privacy of users. For the sake of privacy protection, users hope to selectively hide these private information. However, most of the existing hidden private information is based on encrypted applications or the entire folder encryption. Therefore, this encryption method is not applicable in some scenarios.
发明内容Summary of the invention
本公开实施例提供一种信息处理方法、电子设备及存储介质,以解决在现有技术中用户不能灵活、且有选择性地加密隐私信息的问题。The embodiments of the present disclosure provide an information processing method, electronic equipment, and storage medium to solve the problem that users cannot flexibly and selectively encrypt private information in the prior art.
为了解决上述技术问题,本申请提供了如下的实施例:In order to solve the above technical problems, this application provides the following embodiments:
第一方面,本公开实施例提供了信息处理方法,该方法可以应用于电子设备,该方法可以包括:In the first aspect, the embodiments of the present disclosure provide an information processing method, which can be applied to an electronic device, and the method can include:
在目标触控设备与电子设备建立连接的情况下,接收目标触控设备对显示在电子设备上的第一信息的第一输入;When the target touch device and the electronic device establish a connection, receiving the first input of the target touch device to the first information displayed on the electronic device;
响应于第一输入,对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息。In response to the first input, the target information is encrypted, and the target information is the first information or information associated with the first information.
第二方面,本公开实施例提供了一种电子设备,该电子设备可以包括:In the second aspect, embodiments of the present disclosure provide an electronic device, which may include:
接收模块,用于在目标触控设备与电子设备建立连接的情况下,接收目标触控设备对显示在电子设备上的第一信息的第一输入;The receiving module is configured to receive the first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established;
处理模块,用于对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息。The processing module is used to encrypt target information, the target information being the first information or information associated with the first information.
第三方面,本公开实施例提供了一种电子设备,包括处理器、存储器及存储在存储器上并可在处理器上运行的计算机程序,计算机程序被处理器执行时实现如第一方面所示的信息处理方法。In the third aspect, the embodiments of the present disclosure provide an electronic device, including a processor, a memory, and a computer program stored on the memory and running on the processor. The computer program is executed by the processor as shown in the first aspect. Information processing methods.
第四方面,提供了一种计算机可读存储介质,其上存储有计算机程序,若计算机程序在计算机中执行,则令计算机执行如第一方面所示的信息处理方法。In a fourth aspect, a computer-readable storage medium is provided, on which a computer program is stored. If the computer program is executed in a computer, the computer is caused to execute the information processing method shown in the first aspect.
本公开实施例中,在目标触控设备与电子设备建立连接的情况下,通过接收目标触控设备对显示在电子设备上的第一信息第一输入,响应于该第一输入,对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息,这样,可以使用户的个人隐私信息在面对不同的人时会选择隐藏不同的信息,比如对某人A会选择将一部分内容设为目标信息,对某人B会选择将全部设为目标信息。由此,用户可以通过触控设备随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理,以保证用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。In the embodiment of the present disclosure, when a connection between the target touch device and the electronic device is established, by receiving the first input of the target touch device to the first information displayed on the electronic device, in response to the first input, the target information Encryption, the target information is the first information or the information associated with the first information. In this way, the user's personal privacy information can choose to hide different information when facing different people, for example, a part of it will be selected for someone A. The content is set as the target information, for someone B will choose to set all as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
另外,由于触控设备与电子设备进行了身份验证、且两者建立之间的连接,那么在用户的电子设备上只允许认证过的目标触控设备设定目标信息,其他未经过认证的触控设备不可以设定电子设备上的任何信息,在一定程度上,保证了信息安全。In addition, since the touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other uncertified touch devices are allowed to set target information. The control device cannot set any information on the electronic device, which guarantees information security to a certain extent.
附图说明Description of the drawings
从下面结合附图对本公开的具体实施方式的描述中可以更好地理解本公开其中,相同或相似的附图标记表示相同或相似的特征。The present disclosure can be better understood from the following description of the specific embodiments of the present disclosure in conjunction with the accompanying drawings, wherein the same or similar reference numerals represent the same or similar features.
图1为本公开实施例提供的信息处理方法的应用场景示意图;FIG. 1 is a schematic diagram of an application scenario of an information processing method provided by an embodiment of the disclosure;
图2为本公开实施例提供的信息处理方法的另一种应用场景示意图;2 is a schematic diagram of another application scenario of the information processing method provided by the embodiments of the disclosure;
图3为本公开实施例提供的一种信息处理方法的流程图;FIG. 3 is a flowchart of an information processing method provided by an embodiment of the disclosure;
图4为本公开实施例提供的确定目标信息的操作的示例的流程示意图;4 is a schematic flowchart of an example of an operation for determining target information provided by an embodiment of the disclosure;
图5为本公开实施例提供的一种电子设备的结构示意图;FIG. 5 is a schematic structural diagram of an electronic device provided by an embodiment of the disclosure;
图6为本公开实施例提供的一种电子设备的硬件结构示意图。FIG. 6 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the disclosure.
具体实施方式Detailed ways
下面将结合附图,对本公开的实施例进行清楚、完整地描述,显然,所描述的实施例是本公开一部分实施例,而不是全部的实施例。基于本公开中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本公开保护的范围。The embodiments of the present disclosure will be clearly and completely described below in conjunction with the accompanying drawings. Obviously, the described embodiments are part of the embodiments of the present disclosure, rather than all of the embodiments. Based on the embodiments in the present disclosure, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of the present disclosure.
目前,现有的隐私保护模式存在两点弊端。第一,加密功能覆盖不全,现有隐藏隐私信息大多是基于加密应用程序或者文件夹整体加密,无法做到灵活的对任意应用程序或者文件夹内部的内容进行加密保护。第二,加密后的解密过程繁琐,现有解密方式主流为密码解密、指纹解密或 者人脸识别解密。其中,密码解密明显是最繁琐的,指纹解密或者人脸识别解密这种基于生物特征的解锁方式稍快,但也存在用户可感知的解锁过程,在频繁加密或者解密的场景下不够便利。At present, the existing privacy protection model has two drawbacks. First, the encryption function is not fully covered. Most of the existing hidden private information is based on encrypted applications or the entire folder encryption, and it is impossible to flexibly encrypt and protect the contents of any application or folder. Second, the decryption process after encryption is cumbersome. The current decryption methods mainly include password decryption, fingerprint decryption or face recognition decryption. Among them, password decryption is obviously the most cumbersome, fingerprint decryption or face recognition decryption based on biometric unlocking methods are slightly faster, but there is also a user-perceivable unlocking process, which is not convenient in frequent encryption or decryption scenarios.
针对相关技术出现的问题,本公开实施例提供一种信息处理方法、电子设备及存储介质,以解决相关技术中用户不能灵活、且有选择性地加密以及解密隐私信息的问题。In response to problems in related technologies, embodiments of the present disclosure provide an information processing method, electronic device, and storage medium to solve the problem that users cannot flexibly and selectively encrypt and decrypt private information in related technologies.
本公开实施例提供的信息处理方法至少可以应用于下述2种应用场景中,下面分别进行说明。The information processing method provided by the embodiments of the present disclosure can be applied to at least the following two application scenarios, which will be described separately below.
场景1:用户A想把电子设备中的3张照片给用户B看,但是又不希望用户B翻阅应用内的其他照片。Scenario 1: User A wants to show 3 photos in the electronic device to user B, but does not want user B to browse other photos in the application.
在该种场景下,可以通过下述方法进行信息处理。In this scenario, the following methods can be used for information processing.
如图1所示,首先,电子设备获取至少一个触控设备(如手写笔)的身份信息,从至少一个触控设备中筛选出身份信息满足安全认证条件的目标触控设备,将目标触控设备与电子设备建立连接。接着,电子设备接收目标触控设备对显示在电子设备上的第一信息的第一输入,响应于第一输入,从第一信息中除去用户选择的公开的信息(如电子设备中的3张图像3、4和5),将剩下的信息确定为目标信息即用户想要隐藏的信息,接着,对目标信息进行加密,以便电子设备在接收到目标触控设备对电子设备的第二输入时,以非明文的方式显示目标信息,且以明文的方式显示除目标信息之外的第二信息。这样,保证了目标信息的安全。其中,目标信息为第一信息或与第一信息关联的信息。As shown in Figure 1, first, the electronic device obtains the identity information of at least one touch device (such as a stylus), selects the target touch device whose identity information meets the security authentication conditions from the at least one touch device, and touches the target The device establishes a connection with the electronic device. Then, the electronic device receives the first input of the target touch device to the first information displayed on the electronic device, and in response to the first input, removes the public information selected by the user from the first information (for example, 3 pieces of information in the electronic device). Images 3, 4, and 5), determine the remaining information as the target information, that is, the information that the user wants to hide, and then encrypt the target information so that the electronic device receives the second input of the target touch device to the electronic device At the time, the target information is displayed in non-plain text, and the second information except the target information is displayed in plain text. In this way, the security of the target information is guaranteed. Wherein, the target information is the first information or information associated with the first information.
需要提示的是,在本公开实施例中,确定目标信息的步骤和以明文的方式显示目标对象步骤的先后顺序可以不限定,例如,可以是先接收用户针对目标信息以非明文的方式显示的设定,然后,再接收确定目标信息的输入,且以非明文的方式显示目标信息。或者,可以是先接收用户确定目 标信息的输入,然后,在接收以明文或者非明文的方式显示目标信息的输入。It should be reminded that in the embodiments of the present disclosure, the sequence of the steps of determining the target information and the steps of displaying the target object in plain text may not be limited. For example, it may be that the user first displays the target information in non-plain text. Set, and then receive input to determine the target information, and display the target information in non-plain text. Or, it may first receive the user's input to determine the target information, and then receive the input of displaying the target information in plain text or non-plain text.
这样,可以使用户的个人隐私信息在面对不同的人时会选择隐藏不同的信息,比如对某人A会选择将一部分内容设为目标信息,对某人B会选择将全部(或者另一部分)设为目标信息。由此,用户可以通过触控设备随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理,以保证用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。In this way, the user’s personal privacy information can choose to hide different information when facing different people. For example, a person A will choose to set part of the content as the target information, and a person B will choose to choose all (or another part). ) Is set as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
场景2,如图2所示,用户A要将自己的电子设备给用户B(如孩子)玩,但是担心用户B用自己的电子设备在应用程序上乱充值,所以想将该应用程序中的充值按键进行加密。 Scenario 2, as shown in Figure 2, user A wants to give user B (such as a child) his own electronic device to play, but is worried that user B uses his own electronic device to recharge in the app, so he wants to add the value in the app The recharge button is encrypted.
基于此,用户A可以在目标触控设备与电子设备建立连接的情况下,接收触控设备对显示在电子设备上应用程序中的第一信息(如充值按键)的第一输入。响应于第一输入,对目标信息进行加密,以使在接收到除目标触控设备之外的第一对象(如其他的触控设备、用户等)对目标信息的第二输入的情况下,不响应第二输入。这样,用户B可以通过目标触控设备随时对应用程序中的信息进行部分加密处理,使得用户B不能对其目标信息进行触控,由此,保证了用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。Based on this, the user A can receive the first input of the touch device to the first information (such as the recharge button) displayed in the application program on the electronic device when the target touch device and the electronic device are connected. In response to the first input, the target information is encrypted, so that in the case of receiving a second input of the target information from a first object (such as other touch devices, users, etc.) other than the target touch device, Does not respond to the second input. In this way, user B can use the target touch device to partially encrypt the information in the application at any time, so that user B cannot touch his target information, thus ensuring that the user can choose and flexibly hide himself in any The information you want to hide in the scene.
基于上述两种应用场景中通过触控设备随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理之后,在用户想用对应用程序或者文件夹中的信息进行部分和/或整体的解密处理时,也可以通过接收目标触控设备对电子设备的第三输入。响应于第三输入,以明文的方式显示目标信息;或者,响应于第三输入,再接收到第一对象对目标信息的输入的情况下,响应该输入,以方便用户随时解密。Based on the above two application scenarios, after part and/or the entire information in the application or folder is encrypted at any time through the touch device, when the user wants to use the application or the information in the folder to partially and/or During the overall decryption process, the third input of the target touch device to the electronic device can also be received. In response to the third input, the target information is displayed in plain text; or, in response to the third input, when the first object's input of the target information is received, the input is responded to to facilitate the user to decrypt at any time.
另外,本公开实施例提供的方法,除了可以应用到上述2种场景之外,还可以应用到任何持有电子设备的用户可能会通过触控设备随时对任何形式的信息进行部分和/或整体的加密以及解密处理的场景中。In addition, the method provided by the embodiments of the present disclosure can be applied to the above two scenarios, and can also be applied to any user holding an electronic device who may use the touch device to perform partial and/or overall information on any form of information at any time. In the scene of encryption and decryption processing.
基于上述应用场景,下面对本公开实施例提供的信息处理方法进行详细说明。Based on the foregoing application scenarios, the information processing method provided by the embodiments of the present disclosure will be described in detail below.
图3为本公开实施例提供的一种信息处理方法的流程图。FIG. 3 is a flowchart of an information processing method provided by an embodiment of the disclosure.
如图3所示,该信息处理方法具体可以包括如下步骤:步骤310,在目标触控设备与电子设备建立连接的情况下,接收触控设备对显示在电子设备上的第一信息的第一输入;步骤320,响应于第一输入,对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息。As shown in FIG. 3, the information processing method may specifically include the following steps: Step 310, in the case where a connection between the target touch device and the electronic device is established, receiving the first information of the first information displayed on the electronic device by the touch device. Input; Step 320, in response to the first input, encrypt the target information, the target information being the first information or information associated with the first information.
由此,用户可以通过触控设备随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理,以保证用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
在本公开的实施例中,在步骤310之前,电子设备可通过如下示例性方式与目标触控设备建立连接。In the embodiment of the present disclosure, before step 310, the electronic device may establish a connection with the target touch device in the following exemplary manner.
获取至少一个触控设备的身份信息;从至少一个触控设备中筛选出身份信息满足安全认证条件的目标触控设备;将与目标触控设备建立连接。Obtain the identity information of at least one touch device; filter out the target touch device whose identity information meets the security authentication condition from the at least one touch device; establish a connection with the target touch device.
这里,本公开实施例中的目标触控设备可以与电子设备之间通过蓝牙进行绑定,在两者绑定后,目标触控设备中会保存电子设备的第一设备信息,电子设备也会保存目标触控设备的第二设备信息。另外,当触控设备与电子设备的屏幕接触时,电子设备会通过近距离无线通讯技术(Near Field Communication,NFC)模块对触控设备进行身份鉴定,识别是否为与电子设备绑定的目标触控设备。若是,则进行步骤320的操作;若不是,则电子设备不与其连接。Here, the target touch device in the embodiment of the present disclosure can be bound with the electronic device through Bluetooth. After the two are bound, the first device information of the electronic device will be stored in the target touch device, and the electronic device will also Save the second device information of the target touch device. In addition, when the touch device is in contact with the screen of the electronic device, the electronic device will authenticate the touch device through the Near Field Communication (NFC) module to identify whether it is a target touch that is bound to the electronic device.控设备。 Control equipment. If yes, proceed to the operation of step 320; if no, then the electronic device is not connected to it.
在本公开实施例中,在步骤320,可以通过如下所述的示例性方式从第一信息中确定目标信息。In the embodiment of the present disclosure, in step 320, the target information may be determined from the first information in an exemplary manner as described below.
方式一:根据与目标触控设备的第一输入,确定与第一输入相关的为公开信息即非目标信息,反之,未相关的信息为目标信息。Manner 1: According to the first input with the target touch device, it is determined that the information related to the first input is public information, that is, non-target information, otherwise, unrelated information is the target information.
如图4所示,若接收到用户在电子设备显示的缩略图界面上,使用目标触控设备逆时针画一个圆圈的第四输入时,响应于第四输入,电子设备与目标触控设备进行绑定,且启动临时隐私保护模式。As shown in Figure 4, if the user receives the fourth input of drawing a circle counterclockwise on the thumbnail interface displayed by the electronic device using the target touch device, in response to the fourth input, the electronic device and the target touch device perform Bind, and start the temporary privacy protection mode.
在临时隐私保护模式中,电子设备中的图像应用程序中所有照片全部显示为相同的一张预设图像即imgA,这样,在使用目标触控设备上下翻阅图像应用程序中的图像,且当目标触控设备接触到电子设备的屏幕时,图像应用程序中的所有图像均显示本来的内容。In the temporary privacy protection mode, all photos in the image application in the electronic device are displayed as the same preset image, imgA. In this way, when using the target touch device to scroll up and down the image in the image application, and when the target When the touch device touches the screen of the electronic device, all the images in the image application show the original content.
基于此,当出现想给其他用户查看的电子设备中的图像时,电子设备接收目标触控设备在任意一个图像上的第一输入,即使目标触控设备离开电子设备被点击的图像即非目标信息也不会被imgA替换。如图4所示,三张图像3、4和5被目标触控设备标记过,会显示原本的内容,其他照片依然显示imgA。这样,将电子设备给其他用户时,将目标触控设备留在手中,在其他用户查看电子设备上的图像时,无论使用手指还是其他的触控设备,均无法在接触电子设备的屏幕时通过验证,所以只能查看前三张照片,而无法查看其他照片的真实内容。Based on this, when an image in the electronic device that you want to view for other users appears, the electronic device receives the first input of the target touch device on any image, even if the target touch device leaves the electronic device and the clicked image is not the target The information will not be replaced by imgA. As shown in Figure 4, the three images 3, 4, and 5 have been marked by the target touch device, and the original content will be displayed, while other photos still display imgA. In this way, when the electronic device is given to other users, the target touch device is left in the hand. When other users view the image on the electronic device, no matter they use fingers or other touch devices, they cannot pass through when touching the screen of the electronic device. Verification, so only the first three photos can be viewed, but the real content of other photos cannot be viewed.
方式二:将第一信息或与第一信息关联的信息为目标信息,反之,除了第一信息或与第一信息未关联的信息为公开信息即非目标信息。Manner 2: Regard the first information or the information associated with the first information as target information, and vice versa, except for the first information or information not associated with the first information as public information, that is, non-target information.
如图2所示,在电子设备当前运行的应用程序为游戏类、购物类等具有消费功能的应用程序时,若接收到用户在电子设备显示的缩略图界面上使用目标触控设备顺时针(与方式一相反)画一个圆圈的第五输入时,响 应于第五输入,电子设备与目标触控设备进行绑定,且启动临时隐私保护模式。As shown in Figure 2, when the application currently running on the electronic device is an application with consumption functions such as games and shopping, if it is received that the user uses the target touch device clockwise (clockwise) on the thumbnail interface displayed by the electronic device. Contrary to method one) When drawing a circle for the fifth input, in response to the fifth input, the electronic device binds with the target touch device, and the temporary privacy protection mode is activated.
若用户进入充值界面(可以理解为是第一信息)时,电子设备接收目标触控设备在充值界面中选择充值按键所在区域(可以理解为是目标信息)的第一输入。响应于第一输入,充值按键所在区域被加密即在接收到除目标触控设备之外的第一对象对目标信息的第二输入的情况下,不响应第二输入。另外,电子设备还可以接收目标触控设备选择注销账户所在区域的第一输入,响应于第一输入,方式其他用户使用其他账户登录。If the user enters the recharge interface (which can be understood as the first information), the electronic device receives the first input that the target touch device selects the area where the recharge button is located in the recharge interface (which can be understood as the target information). In response to the first input, the area where the recharge button is located is encrypted, that is, when the second input of the target information from the first object other than the target touch device is received, the second input is not responded. In addition, the electronic device may also receive the first input of the target touch device selecting the area where the account is canceled, and in response to the first input, other users may log in using other accounts.
由此,用户可以自己保留目标触控设备,然后将电子设备给其他用户(例如孩子)使用,这样,即使孩子拿到电子设备,也知道充值账户和密码,但是点击充值按键时,由于电子设备并未识别到绑定的目标触控设备,所以,这样的点击始终是无效的,以防止孩子没有经过家长同意随意充值或者意外充值,造成用户财产损失。同理,其他被加密过的按键也是被锁定,只有用目标触控设备退出临时隐私保护模式之后,点击充值按键才能进行充值操作,由此,可以使用户灵活、且有选择性地加密隐私信息。Therefore, the user can keep the target touch device by himself, and then give the electronic device to other users (such as children). In this way, even if the child gets the electronic device, he will know the recharge account and password, but when the recharge button is clicked, the electronic device The bound target touch device has not been identified, so such a click is always invalid to prevent children from recharging at will or accidentally recharging without parental consent, which may cause the user to lose property. In the same way, other encrypted buttons are also locked. Only after exiting the temporary privacy protection mode with the target touch device, you can click the recharge button to perform the recharge operation. This allows users to flexibly and selectively encrypt private information .
然后,在确认目标信息之后,确认进入启动临时隐私保护模式,对目标信息进行加密。这样,可以若用户在充值界面中选择充值按键所在区域(可以理解为是目标信息)被加密;或者,选择注销账户所在区域(可以理解为是目标信息)被加密;又或者,图像应用程序中所有照片全部显示为相同的一张预设图像即被加密。这样,在一种可能的实施例中,电子设备以非明文的方式显示加密后的目标信息。在另一种可能的实施例中,电子设备以非明文的方式显示目标信息,且以明文的方式显示除目标信息之外的第二信息。或者,在接收到除目标触控设备之外的第一对象对目标信息的第二输入的情况下,不响应第二输入。Then, after confirming the target information, confirm to enter the temporary privacy protection mode to encrypt the target information. In this way, if the user selects the area where the recharge button is located (which can be understood as the target information) in the recharge interface, it is encrypted; or, the area where the user chooses to cancel the account (which can be understood as the target information) is encrypted; or, in the image application All photos displayed as the same preset image are encrypted. In this way, in a possible embodiment, the electronic device displays the encrypted target information in a non-plain text manner. In another possible embodiment, the electronic device displays the target information in a non-plain text, and displays the second information except the target information in a plain text. Or, in the case of receiving the second input of the target information from the first object other than the target touch device, the second input is not responded.
综上,在触控设备与电子设备建立连接的情况下,通过接收触控设备对显示在电子设备上的第一信息第一输入,响应于该第一输入,对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息,这样,可以使用户的个人隐私信息在面对不同的人时会选择隐藏不同的信息,比如对某人A会选择将一部分内容设为目标信息,对某人B会选择将全部设为目标信息。由此,用户可以通过触控设备随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理,以保证用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。In summary, when the touch device is connected to the electronic device, by receiving the first input of the touch device to the first information displayed on the electronic device, in response to the first input, the target information is encrypted, and the target information It is the first information or the information associated with the first information, so that the user's personal privacy information can choose to hide different information when facing different people. For example, for someone A, he will choose to set part of the content as the target information. , For someone B will choose to set all as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
另外,由于目标触控设备与电子设备进行了身份验证、且两者建立之间的连接,那么在用户的电子设备上只允许认证过的目标触控设备设定目标信息,其他未经过认证的触控设备不可以设定电子设备上的任何信息,在一定程度上,保证了信息安全。In addition, since the target touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other non-authenticated devices are allowed to set target information. The touch device cannot set any information on the electronic device, which guarantees information security to a certain extent.
除此之外,在上述涉及加密之后,与之对应的是如何通过目标触控设备进行解密,以使多种类别的信息恢复到加密之前的状态,下面基于步骤320中涉及的方式一和方式二为例,对解密过程进行详细说明。In addition, after the above-mentioned encryption is involved, it corresponds to how to decrypt by the target touch device to restore various types of information to the state before encryption. The following is based on the method 1 and method involved in step 320 Second, take an example to describe the decryption process in detail.
首先,在响应于第二输入,以非明文的方式显示目标信息之后,方法还包括:接收目标触控设备对电子设备的第三输入;响应于第三输入,以明文的方式显示目标信息。First, after displaying the target information in non-plain text in response to the second input, the method further includes: receiving a third input of the target touch device to the electronic device; in response to the third input, displaying the target information in plain text.
其中,基于步骤320中的方式一:接收目标触控设备在图像应用程序下的任意界面中顺时针画圈的第六输入,以退出隐私保护模式,以明文的方式显示目标信息和非目标信息。Among them, based on method one in step 320: receiving the sixth input of the target touch device in a clockwise circle on any interface under the image application to exit the privacy protection mode, and display the target information and non-target information in plain text .
基于步骤320中的方式二:接收目标触控设备在游戏类应用程序下的任意界面中逆时针画圈的第六输入,以退出隐私保护模式,以再接收到第一对象对目标信息的输入的情况下,响应该输入。Based on the second method in step 320: receiving the sixth input of the target touch device drawn in a counterclockwise circle in any interface of the game application to exit the privacy protection mode, and then receive the input of the target information by the first object In the case of responding to the input.
由此,通过本公开实施例中的方法就可以完成对图像应用程序或者游戏类应用程序中大部分内容的加密,只允许访问少数内容,而且逆时针画圈进入,顺时针画圈退出的操作方式,操作方便,适用于频繁加密解密的场景。Therefore, the method in the embodiments of the present disclosure can complete the encryption of most of the content in the image application or the game application, and only allow access to a few content, and the operations of entering in a counterclockwise circle and exiting in a clockwise circle Mode, easy to operate, suitable for frequent encryption and decryption scenarios.
另外,除了上述涉及到的场景之外,本公开实施例中的方法还可以应用于如下场景:In addition, in addition to the aforementioned scenarios, the method in the embodiments of the present disclosure can also be applied to the following scenarios:
用户的个人隐私面对不同的人时会选择隐藏不同的内容,比如对某人A会选择将一部分内容设为隐私,对某人B会选择将另一部分设为隐私。面对这样的需求,完全可以利用触控设备的身份识别来进行分组,因为触控设备上带有自己绑定的电子设备的信息,可以直接当作账号使用。那么在用户自己的电子设备上只允许自己的触控设备访问所有内容,其他的触控设备可以在用户对其进行分组后,根据分组后其他的触控设备所在组的权限访问电子设备中不同类型的内容。The user's personal privacy will choose to hide different content when facing different people. For example, for someone A, he will choose to set part of the content as privacy, and for someone B, he will choose to set another part as privacy. Faced with such a demand, it is possible to use the identity recognition of the touch device to group, because the touch device contains the information of the electronic device bound to it, which can be directly used as an account. Then only your own touch device is allowed to access all content on the user’s own electronic device. After the user has grouped it, other touch devices can access different electronic devices according to the group permissions of the other touch devices after grouping. Type of content.
基于上述信息处理方法,本公开实施例还提供了一种电子设备。Based on the foregoing information processing method, an embodiment of the present disclosure also provides an electronic device.
图5示出了本公开实施例提供的电子设备的结构示意图。下面将结合图5对该电子设备的实施例进行详细说明。Fig. 5 shows a schematic structural diagram of an electronic device provided by an embodiment of the present disclosure. The embodiment of the electronic device will be described in detail below with reference to FIG. 5.
如图5所示,该电子设备50具体可以包括:As shown in FIG. 5, the electronic device 50 may specifically include:
接收模块501,用于在目标触控设备与电子设备建立连接的情况下,接收目标触控设备对显示在电子设备上的第一信息的第一输入。The receiving module 501 is configured to receive the first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established.
处理模块502,用于响应于第一输入,对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息。The processing module 502 is configured to encrypt target information in response to the first input, where the target information is the first information or information associated with the first information.
其中,在可能的实施例中,接收模块501还用于,在接收到除目标触控设备之外的第一对象对目标信息的第二输入的情况下,不响应第二输入。Wherein, in a possible embodiment, the receiving module 501 is further configured to not respond to the second input in the case of receiving the second input of the target information from the first object other than the target touch device.
在可能的实施例中,处理模块502具体用于,响应于第一输入,以非明文的方式显示目标信息,且以明文的方式显示除目标信息之外的第二信息。In a possible embodiment, the processing module 502 is specifically configured to, in response to the first input, display the target information in a non-plain text, and display the second information except the target information in a plain text.
在可能的实施例中,本公开实施例中的接收模块501还用于,接收目标触控设备对电子设备的第三输入;处理模块502用于,响应于第三输入,以明文的方式显示目标信息。In a possible embodiment, the receiving module 501 in the embodiment of the present disclosure is further configured to receive the third input of the target touch device to the electronic device; the processing module 502 is configured to display in plain text in response to the third input Target information.
在可能的实施例中,本公开实施例的电子设备50还包括获取模块503,用于获取至少一个触控设备的身份信息;处理模块502还用于,从至少一个触控设备中筛选出身份信息满足安全认证条件的目标触控设备;以及,将与目标触控设备建立连接。In a possible embodiment, the electronic device 50 of the embodiment of the present disclosure further includes an obtaining module 503, which is used to obtain the identity information of at least one touch device; the processing module 502 is also used to filter out the identity information from the at least one touch device. The target touch device whose information meets the safety certification requirements; and, a connection will be established with the target touch device.
由此,在目标触控设备与电子设备建立连接的情况下,通过接收目标触控设备对显示在电子设备上的第一信息第一输入,响应于该第一输入,对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息,这样,可以使用户的个人隐私信息在面对不同的人时会选择隐藏不同的信息,比如对某人A会选择将一部分内容设为目标信息,对某人B会选择将全部设为目标信息。由此,用户可以通过触控设备随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理,以保证用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。Thus, in the case where a connection between the target touch device and the electronic device is established, by receiving the first input of the target touch device to the first information displayed on the electronic device, the target information is encrypted in response to the first input, The target information is the first information or the information associated with the first information. In this way, the user’s personal privacy information can choose to hide different information when facing different people. Target information, for someone B will choose to set all as target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
另外,由于触控设备与电子设备进行了身份验证、且两者建立之间的连接,那么在用户的电子设备上只允许认证过的目标触控设备设定目标信息,其他未经过认证的触控设备不可以设定电子设备上的任何信息,在一定程度上,保证了信息安全。In addition, since the touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other uncertified touch devices are allowed to set target information. The control device cannot set any information on the electronic device, which guarantees information security to a certain extent.
图6为本公开实施例提供的一种电子设备的硬件结构示意图。FIG. 6 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the disclosure.
该电子设备600包括但不限于:射频单元601、网络模块602、音频输出单元603、输入单元604、传感器605、显示单元606、用户输入单元 607、接口单元608、存储器609、处理器610、以及电源611等部件。本领域技术人员可以理解,图6中示出的电子设备结构并不构成对电子设备的限定,电子设备可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。在本公开实施例中,电子设备包括但不限于手机、平板电脑、笔记本电脑、掌上电脑、车载终端、可穿戴设备、以及计步器等。The electronic device 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and Power 611 and other components. Those skilled in the art can understand that the structure of the electronic device shown in FIG. 6 does not constitute a limitation on the electronic device. The electronic device may include more or less components than those shown in the figure, or a combination of certain components, or different components. Layout. In the embodiments of the present disclosure, electronic devices include, but are not limited to, mobile phones, tablet computers, notebook computers, palmtop computers, vehicle-mounted terminals, wearable devices, and pedometers.
其中,用户输入单元607,用于在目标触控设备与电子设备建立连接的情况下,接收目标触控设备对显示在电子设备上的第一信息的第一输入。Wherein, the user input unit 607 is configured to receive the first input of the first information displayed on the electronic device by the target touch device when a connection is established between the target touch device and the electronic device.
处理器610,用于对目标信息进行加密,目标信息为第一信息或与第一信息关联的信息。The processor 610 is configured to encrypt target information, where the target information is the first information or information associated with the first information.
由此,用户可以通过触控涉笔随时对应用程序或者文件夹中的信息进行部分和/或整体的加密处理,以保证用户可以选择,且灵活的隐藏自己在任何场景下想要隐藏的信息。As a result, the user can perform partial and/or overall encryption of the information in the application or folder at any time by touching the pen to ensure that the user can choose and flexibly hide the information he wants to hide in any scene .
应理解的是,本公开实施例中,射频单元601可用于收发信息或通话过程中,信号的接收和发送,具体的,将来自基站的下行资源接收后,给处理器610处理;另外,将上行的资源发送给基站。通常,射频单元601包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频单元601还可以通过无线通信系统与网络和其他设备通信。It should be understood that, in the embodiment of the present disclosure, the radio frequency unit 601 can be used for receiving and sending signals in the process of sending and receiving information or talking. Specifically, after receiving the downlink resources from the base station, they are processed by the processor 610; in addition, The uplink resources are sent to the base station. Generally, the radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 601 can also communicate with the network and other devices through a wireless communication system.
电子设备通过网络模块602为用户提供了无线的宽带互联网访问,如帮助用户收发电子邮件、浏览网页和访问流式媒体等。The electronic device provides users with wireless broadband Internet access through the network module 602, such as helping users to send and receive emails, browse web pages, and access streaming media.
音频输出单元603可以将射频单元601或网络模块602接收的或者在存储器609中存储的音频资源转换成音频信号并且输出为声音。而且,音频输出单元603还可以提供与电子设备600执行的特定功能相关的音频输 出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出单元603包括扬声器、蜂鸣器以及受话器等。The audio output unit 603 can convert the audio resources received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into audio signals and output them as sounds. Moreover, the audio output unit 603 may also provide audio output related to a specific function performed by the electronic device 600 (e.g., call signal reception sound, message reception sound, etc.). The audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
输入单元604用于接收音频或视频信号。输入单元604可以包括图形处理器(Graphics Processing Unit,GPU)6041和麦克风6042,图形处理器6041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像资源进行处理。处理后的图像帧可以显示在显示单元607上。经图形处理器6041处理后的图像帧可以存储在存储器609(或其它存储介质)中或者经由射频单元601或网络模块602进行发送。麦克风6042可以接收声音,并且能够将这样的声音处理为音频资源。处理后的音频资源可以在电话通话模式的情况下转换为可经由射频单元601发送到移动通信基站的格式输出。The input unit 604 is used to receive audio or video signals. The input unit 604 may include a graphics processing unit (GPU) 6041 and a microphone 6042. The graphics processor 6041 is configured to monitor images of still pictures or videos obtained by an image capture device (such as a camera) in a video capture mode or an image capture mode. Resources are processed. The processed image frame can be displayed on the display unit 607. The image frame processed by the graphics processor 6041 may be stored in the memory 609 (or other storage medium) or sent via the radio frequency unit 601 or the network module 602. The microphone 6042 can receive sounds, and can process such sounds as audio resources. The processed audio resources can be converted into a format that can be sent to the mobile communication base station via the radio frequency unit 601 in the case of the telephone call mode.
电子设备600还包括至少一种传感器605,比如光传感器、运动传感器以及其他传感器。具体地,光传感器包括环境光传感器及接近传感器,其中,环境光传感器可根据环境光线的明暗来调节显示面板6061的亮度,接近传感器可在电子设备600移动到耳边时,关闭显示面板6061和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别电子设备姿态(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;传感器605还可以包括指纹传感器、压力传感器、虹膜传感器、分子传感器、陀螺仪、气压计、湿度计、温度计、红外线传感器等,在此不再赘述。The electronic device 600 further includes at least one sensor 605, such as a light sensor, a motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor and a proximity sensor. The ambient light sensor can adjust the brightness of the display panel 6061 according to the brightness of the ambient light. The proximity sensor can close the display panel 6061 and the display panel 6061 when the electronic device 600 is moved to the ear. / Or backlight. As a kind of motion sensor, the accelerometer sensor can detect the magnitude of acceleration in various directions (usually three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of electronic devices (such as horizontal and vertical screen switching, related games) , Magnetometer attitude calibration), vibration recognition related functions (such as pedometer, percussion), etc.; sensor 605 can also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, Infrared sensors, etc., will not be repeated here.
显示单元606用于显示由用户输入的信息或提供给用户的信息。显示单元606可包括显示面板6061,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板6061。The display unit 606 is used to display information input by the user or information provided to the user. The display unit 606 may include a display panel 6061, and the display panel 6061 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), etc.
用户输入单元607可用于接收输入的数字或字符信息,以及产生与电子设备的用户设置以及功能控制有关的键信号输入。具体地,用户输入单元607包括触控面板6071以及其他输入设备6072。触控面板6071,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板6071上或在触控面板6071附近的操作)。触控面板6071可包括触摸检测装置和触摸控制器两个部分。其中,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收触摸信息,并将它转换成触点坐标,再送给处理器610,接收处理器610发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板6071。除了触控面板6071,用户输入单元607还可以包括其他输入设备6072。具体地,其他输入设备6072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆,在此不再赘述。The user input unit 607 may be used to receive inputted number or character information, and generate key signal input related to user settings and function control of the electronic device. Specifically, the user input unit 607 includes a touch panel 6071 and other input devices 6072. The touch panel 6071, also called a touch screen, can collect the user's touch operations on or near it (for example, the user uses any suitable objects or accessories such as fingers, stylus, etc.) on the touch panel 6071 or near the touch panel 6071. operate). The touch panel 6071 may include two parts: a touch detection device and a touch controller. Among them, the touch detection device detects the user's touch position, detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and then sends it To the processor 610, the command sent by the processor 610 is received and executed. In addition, the touch panel 6071 can be implemented in multiple types such as resistive, capacitive, infrared, and surface acoustic wave. In addition to the touch panel 6071, the user input unit 607 may also include other input devices 6072. Specifically, other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackball, mouse, and joystick, which will not be repeated here.
进一步的,触控面板6071可覆盖在显示面板6061上,当触控面板6071检测到在其上或附近的触摸操作后,传送给处理器610以确定触摸事件的类型,随后处理器610根据触摸事件的类型在显示面板6061上提供相应的视觉输出。虽然在图6中,触控面板6071与显示面板6061是作为两个独立的部件来实现电子设备的输入和输出功能,但是在某些实施例中,可以将触控面板6071与显示面板6061集成而实现电子设备的输入和输出功能,具体此处不做限定。Further, the touch panel 6071 can cover the display panel 6061. When the touch panel 6071 detects a touch operation on or near it, it is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 determines the type of touch event according to the touch. The type of event provides corresponding visual output on the display panel 6061. Although in FIG. 6, the touch panel 6071 and the display panel 6061 are used as two independent components to implement the input and output functions of the electronic device, in some embodiments, the touch panel 6071 and the display panel 6061 can be integrated The implementation of the input and output functions of the electronic device is not specifically limited here.
接口单元608为外部装置与电子设备600连接的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线资源端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。接口单元 608可以用于接收来自外部装置的输入(例如,资源信息、电力等等)并且将接收到的输入传输到电子设备600内的一个或多个元件或者可以用于在电子设备600和外部装置之间传输资源。The interface unit 608 is an interface for connecting an external device and the electronic device 600. For example, the external device may include a wired or wireless headset port, an external power source (or battery charger) port, a wired or wireless resource port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) port, video I/O port, headphone port, etc. The interface unit 608 can be used to receive input from an external device (for example, resource information, power, etc.) and transmit the received input to one or more elements in the electronic device 600 or can be used to connect the electronic device 600 to an external device. Transfer resources between devices.
存储器609可用于存储软件程序以及各种资源。存储器609可主要包括存储程序区和存储资源区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储资源区可存储根据手机的使用所创建的资源(比如音频资源、电话本等)等。此外,存储器609可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 609 can be used to store software programs and various resources. The memory 609 may mainly include a storage program area and a storage resource area. The storage program area may store an operating system, an application program required by at least one function (such as a sound playback function, an image playback function, etc.), etc.; the storage resource area may store data according to Resources (such as audio resources, phone books, etc.) created by the use of mobile phones. In addition, the memory 609 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
处理器610是电子设备的控制中心,利用各种接口和线路连接整个电子设备的各个部分,通过运行或执行存储在存储器609内的软件程序和/或模块,以及调用存储在存储器609内的资源,执行电子设备的各种功能和处理资源,从而对电子设备进行整体监控。处理器610可包括一个或多个处理单元;优选的,处理器610可集成应用处理器和调制解调处理器,其中,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器610中。The processor 610 is the control center of the electronic device. It uses various interfaces and lines to connect the various parts of the entire electronic device, runs or executes the software programs and/or modules stored in the memory 609, and calls the resources stored in the memory 609. , Perform various functions and processing resources of electronic equipment, so as to monitor the electronic equipment as a whole. The processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor and a modem processor, where the application processor mainly processes the operating system, user interface, application programs, etc., and the modem The processor mainly deals with wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 610.
电子设备600还可以包括给各个部件供电的电源611(比如电池),优选的,电源611可以通过电源管理系统与处理器610逻辑连接,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。The electronic device 600 may also include a power supply 611 (such as a battery) for supplying power to various components. Preferably, the power supply 611 may be logically connected to the processor 610 through a power management system, so as to manage charging, discharging, and power consumption management through the power management system. And other functions.
另外,电子设备600包括一些未示出的功能模块,在此不再赘述。In addition, the electronic device 600 includes some functional modules not shown, which will not be repeated here.
本公开实施例还提供一种计算机可读存储介质,其上存储有计算机程序,当计算机程序在计算机中执行时,令计算机执行本公开实施例的信息处理方法的步骤。所示的计算机可读存储介质的示例包括非暂态计算机可 读存储介质,如只读存储器(Read-Only Memory,简称ROM)、随机存取存储器(Random Access Memory,简称RAM)、磁碟或者光盘等。The embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored. When the computer program is executed in the computer, the computer is caused to execute the steps of the information processing method of the embodiment of the present disclosure. Examples of the computer-readable storage medium shown include non-transitory computer-readable storage media, such as read-only memory (Read-Only Memory, ROM for short), random access memory (Random Access Memory, RAM for short), magnetic disks, or CD etc.
上面参考根据本公开的实施例的方法、装置(系统)和计算机程序产品的流程图和/或框图描述了本公开的各方面。应当理解,流程图和/或框图中的每个方框以及流程图和/或框图中各方框的组合可以由计算机程序指令实现。这些计算机程序指令可被提供给通用计算机、专用计算机、或其它可编程数据处理装置的处理器,以产生一种机器,使得经由计算机或其它可编程数据处理装置的处理器执行的这些指令使能对流程图和/或框图的一个或多个方框中指定的功能/动作的实现。这种处理器可以是但不限于是通用处理器、专用处理器、特殊应用处理器或者现场可编程逻辑电路。还可理解,框图和/或流程图中的每个方框以及框图和/或流程图中的方框的组合,也可以由执行指定的功能或动作的专用硬件来实现,或可由专用硬件和计算机指令的组合来实现。The above describes various aspects of the present disclosure with reference to the flowcharts and/or block diagrams of the methods, devices (systems) and computer program products according to the embodiments of the present disclosure. It should be understood that each block in the flowcharts and/or block diagrams and combinations of blocks in the flowcharts and/or block diagrams can be implemented by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, or other programmable data processing device to produce a machine that enables the execution of these instructions via the processor of the computer or other programmable data processing device Implementation of the functions/actions specified in one or more blocks of the flowcharts and/or block diagrams. Such a processor can be, but is not limited to, a general-purpose processor, a dedicated processor, a special application processor, or a field programmable logic circuit. It can also be understood that each block in the block diagram and/or flowchart and the combination of the blocks in the block diagram and/or flowchart can also be implemented by dedicated hardware that performs specified functions or actions, or can be implemented by dedicated hardware and A combination of computer instructions.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括该要素的过程、方法、物品或者装置中还存在另外的相同要素。It should be noted that in this article, the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, article or device including a series of elements not only includes those elements, It also includes other elements that are not explicitly listed, or elements inherent to the process, method, article, or device. If there are no more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, article, or device that includes the element.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本公开本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质(如ROM/RAM、磁碟、光 盘)中,包括若干指令用以使得一台电子设备(可以是手机,计算机,服务器,空调器,或者网络设备等)执行本公开各个实施例的方法。Through the description of the above implementation manners, those skilled in the art can clearly understand that the above-mentioned embodiment method can be implemented by means of software plus the necessary general hardware platform, of course, it can also be implemented by hardware, but in many cases the former is better.的实施方式。 Based on this understanding, the present disclosure essentially or the part that contributes to the prior art can be embodied in the form of a software product, the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) , Including several instructions to make an electronic device (which can be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the methods of the various embodiments of the present disclosure.
上面结合附图对本公开的实施例进行了描述,但是本公开并不局限于上述的具体实施方式,上述的具体实施方式仅仅是示意性的,而不是限制性的,本领域的普通技术人员在本公开的启示下,在不脱离本公开宗旨和权利要求所保护的范围情况下,还可做出很多形式,均属于本公开的保护之内。The embodiments of the present disclosure are described above with reference to the accompanying drawings, but the present disclosure is not limited to the above-mentioned specific embodiments. The above-mentioned specific embodiments are only illustrative and not restrictive. Those of ordinary skill in the art are Under the enlightenment of the present disclosure, many forms can be made without departing from the purpose of the present disclosure and the scope of protection of the claims, all of which fall within the protection of the present disclosure.

Claims (14)

  1. 一种信息处理方法,应用于电子设备,包括:An information processing method applied to electronic equipment, including:
    在目标触控设备与所述电子设备建立连接的情况下,接收所述目标触控设备对显示在所述电子设备上的第一信息的第一输入;In a case where a connection between the target touch device and the electronic device is established, receiving the first input of the target touch device to the first information displayed on the electronic device;
    响应于所述第一输入,对目标信息进行加密,所述目标信息为所述第一信息或与所述第一信息关联的信息。In response to the first input, encrypt target information, the target information being the first information or information associated with the first information.
  2. 根据权利要求1所述的方法,其中,所述对目标信息进行加密之后,还包括:The method according to claim 1, wherein after said encrypting the target information, the method further comprises:
    在接收到除所述目标触控设备之外的第一对象对所述目标信息的第二输入的情况下,不响应所述第二输入。In the case of receiving a second input of the target information from a first object other than the target touch device, the second input is not responded.
  3. 根据权利要求1或2所述的方法,其中,所述响应于所述第一输入,对目标信息进行加密,包括:The method according to claim 1 or 2, wherein the encrypting target information in response to the first input comprises:
    响应于所述第一输入,以非明文的方式显示所述目标信息,且以明文的方式显示除所述目标信息之外的第二信息。In response to the first input, the target information is displayed in a non-plain text, and the second information other than the target information is displayed in a plain text.
  4. 根据权利要求3所述的方法,其中,在所述响应于所述第一输入,对目标信息进行加密之后,所述方法还包括:The method according to claim 3, wherein, after said encrypting the target information in response to the first input, the method further comprises:
    接收所述目标触控设备对所述电子设备的第三输入;Receiving a third input from the target touch device to the electronic device;
    响应于所述第三输入,以明文的方式显示所述目标信息。In response to the third input, the target information is displayed in plain text.
  5. 根据权利要求1所述的方法,其中,与所述目标触控设备与建立连接之前,还包括:The method according to claim 1, wherein before establishing a connection with the target touch device, the method further comprises:
    获取至少一个触控设备的身份信息;Obtain the identity information of at least one touch device;
    从至少一个触控设备中筛选出身份信息满足安全认证条件的目标触控设备。Screen out the target touch devices whose identity information meets the security authentication conditions from at least one touch device.
  6. 一种电子设备,包括:An electronic device including:
    接收模块,用于在目标触控设备与所述电子设备建立连接的情况下,接收所述目标触控设备对显示在所述电子设备上的第一信息的第一输入;A receiving module, configured to receive a first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established;
    处理模块,用于响应于所述第一输入,对目标信息进行加密,所述目标信息为所述第一信息或与所述第一信息关联的信息。The processing module is configured to encrypt target information in response to the first input, where the target information is the first information or information associated with the first information.
  7. 根据权利要求6所述的设备,其中,所述接收模块还用于,在接收到除所述目标触控设备之外的第一对象对所述目标信息的第二输入的情况下,不响应所述第二输入。7. The device according to claim 6, wherein the receiving module is further configured to: not respond when a second input to the target information from a first object other than the target touch device is received The second input.
  8. 根据权利要求6或7所述的设备,其中,所述处理模块具体用于,响应于所述第一输入,以非明文的方式显示所述目标信息,且以明文的方式显示除所述目标信息之外的第二信息。The device according to claim 6 or 7, wherein the processing module is specifically configured to, in response to the first input, display the target information in a non-plain text, and display the target information in a plain text. The second information besides the information.
  9. 根据权利要求6或7所述的设备,其中,The device according to claim 6 or 7, wherein:
    所述接收模块还用于,接收所述目标触控设备对所述电子设备的第三输入;The receiving module is further configured to receive a third input of the target touch device to the electronic device;
    所述处理模块还用于,响应于所述第三输入,以明文的方式显示所述目标信息。The processing module is further configured to display the target information in plain text in response to the third input.
  10. 根据权利要求6所述的设备,其中,还包括:The device according to claim 6, further comprising:
    获取模块,用于获取至少一个触控设备的身份信息;The obtaining module is used to obtain the identity information of at least one touch device;
    所述处理模块还用于,从至少一个触控设备中筛选出身份信息满足安全认证条件的目标触控设备;以及,与所述目标触控设备建立连接。The processing module is further configured to screen out target touch devices whose identity information meets the security authentication conditions from at least one touch device; and establish a connection with the target touch device.
  11. 一种电子设备,包括处理器、存储器及存储在存储器上并可在处理器上运行的计算机程序,计算机程序被处理器执行时实现如权利要求1-5中任一项所述的信息处理方法的步骤。An electronic device, comprising a processor, a memory, and a computer program stored on the memory and running on the processor. The computer program is executed by the processor to implement the information processing method according to any one of claims 1-5 A step of.
  12. 一种电子设备,被配置成用于执行如权利要求1至5中任一项所述的信息处理方法的步骤。An electronic device configured to execute the steps of the information processing method according to any one of claims 1 to 5.
  13. 一种计算机可读存储介质,所述计算机可读存储介质上存储计算 机程序,所述计算机程序被处理器执行时实现如权利要求1至5中任一项所述的信息处理方法的步骤。A computer-readable storage medium on which a computer program is stored, and when the computer program is executed by a processor, the steps of the information processing method according to any one of claims 1 to 5 are realized.
  14. 一种计算机程序产品,所述计算机程序产品可被处理器执行以实现如权利要求1至5中任一项所述的信息处理方法的步骤。A computer program product that can be executed by a processor to implement the steps of the information processing method according to any one of claims 1 to 5.
PCT/CN2021/079333 2020-03-10 2021-03-05 Information processing method and electronic device WO2021180005A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010162720.3A CN111414631A (en) 2020-03-10 2020-03-10 Information processing method and electronic equipment
CN202010162720.3 2020-03-10

Publications (1)

Publication Number Publication Date
WO2021180005A1 true WO2021180005A1 (en) 2021-09-16

Family

ID=71490963

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/079333 WO2021180005A1 (en) 2020-03-10 2021-03-05 Information processing method and electronic device

Country Status (2)

Country Link
CN (1) CN111414631A (en)
WO (1) WO2021180005A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111414631A (en) * 2020-03-10 2020-07-14 维沃移动通信有限公司 Information processing method and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102156838A (en) * 2011-04-02 2011-08-17 中兴通讯股份有限公司 Terminal authentication method and terminal
CN107358083A (en) * 2017-06-30 2017-11-17 维沃移动通信有限公司 A kind of information processing method, terminal and computer-readable recording medium
CN108132813A (en) * 2017-12-21 2018-06-08 北京小米移动软件有限公司 Function locking method, device and the electronic equipment of application program
CN109145552A (en) * 2018-07-09 2019-01-04 维沃移动通信有限公司 Information ciphering method and terminal device
US20190050594A1 (en) * 2014-05-12 2019-02-14 Tencent Technology (Shenzhen) Company Limited Access control method and terminal device
CN111414631A (en) * 2020-03-10 2020-07-14 维沃移动通信有限公司 Information processing method and electronic equipment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108989041A (en) * 2018-05-03 2018-12-11 北京集创北方科技股份有限公司 Encryption method and device, decryption method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102156838A (en) * 2011-04-02 2011-08-17 中兴通讯股份有限公司 Terminal authentication method and terminal
US20190050594A1 (en) * 2014-05-12 2019-02-14 Tencent Technology (Shenzhen) Company Limited Access control method and terminal device
CN107358083A (en) * 2017-06-30 2017-11-17 维沃移动通信有限公司 A kind of information processing method, terminal and computer-readable recording medium
CN108132813A (en) * 2017-12-21 2018-06-08 北京小米移动软件有限公司 Function locking method, device and the electronic equipment of application program
CN109145552A (en) * 2018-07-09 2019-01-04 维沃移动通信有限公司 Information ciphering method and terminal device
CN111414631A (en) * 2020-03-10 2020-07-14 维沃移动通信有限公司 Information processing method and electronic equipment

Also Published As

Publication number Publication date
CN111414631A (en) 2020-07-14

Similar Documents

Publication Publication Date Title
WO2020020126A1 (en) Information processing method and terminal
WO2021115199A1 (en) Verification information sharing method and electronic device
WO2021077927A1 (en) Display control method and electronic device
WO2020011074A1 (en) Screen lock method and electronic device
WO2020233218A1 (en) Information encryption method, information decryption method, and terminal
WO2020220876A1 (en) Application interface displaying method and mobile terminal
WO2020199987A1 (en) Message display method and mobile terminal
WO2019206039A1 (en) Unread message processing method and terminal
WO2021190373A1 (en) Interaction method, interaction system, and display device
CN109376519B (en) Fingerprint unlocking method and terminal equipment
CN108710806B (en) Terminal unlocking method and mobile terminal
WO2021115220A1 (en) Information sharing method, electronic device and computer-readable storage medium
WO2020238453A1 (en) Application program processing method and terminal device
WO2020238448A1 (en) Permission management method and terminal
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN110830262B (en) Authorization management method and electronic equipment
WO2020156440A1 (en) Application control method and terminal device
CN109446794B (en) Password input method and mobile terminal thereof
WO2021121178A1 (en) Application startup method and electronic device
WO2021098707A1 (en) Application program control method and electronic device
WO2021180005A1 (en) Information processing method and electronic device
WO2021083108A1 (en) File compression method, file decompression method, and electronic device
WO2021031695A1 (en) Terminal control method and terminal
CN110633045B (en) Data processing method and electronic equipment
WO2023186011A1 (en) Image display method and apparatus, and electronic device

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21767772

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21767772

Country of ref document: EP

Kind code of ref document: A1