WO2021180005A1 - Procédé de traitement d'informations et dispositif électronique - Google Patents

Procédé de traitement d'informations et dispositif électronique Download PDF

Info

Publication number
WO2021180005A1
WO2021180005A1 PCT/CN2021/079333 CN2021079333W WO2021180005A1 WO 2021180005 A1 WO2021180005 A1 WO 2021180005A1 CN 2021079333 W CN2021079333 W CN 2021079333W WO 2021180005 A1 WO2021180005 A1 WO 2021180005A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
target
input
electronic device
touch device
Prior art date
Application number
PCT/CN2021/079333
Other languages
English (en)
Chinese (zh)
Inventor
郭俊
Original Assignee
维沃移动通信有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 维沃移动通信有限公司 filed Critical 维沃移动通信有限公司
Publication of WO2021180005A1 publication Critical patent/WO2021180005A1/fr

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures

Definitions

  • the embodiments of the present disclosure relate to the field of information security technology, and in particular, to an information processing method and electronic equipment.
  • the embodiments of the present disclosure provide an information processing method, electronic equipment, and storage medium to solve the problem that users cannot flexibly and selectively encrypt private information in the prior art.
  • the embodiments of the present disclosure provide an information processing method, which can be applied to an electronic device, and the method can include:
  • the target information is encrypted, and the target information is the first information or information associated with the first information.
  • an electronic device which may include:
  • the receiving module is configured to receive the first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established;
  • the processing module is used to encrypt target information, the target information being the first information or information associated with the first information.
  • the embodiments of the present disclosure provide an electronic device, including a processor, a memory, and a computer program stored on the memory and running on the processor.
  • the computer program is executed by the processor as shown in the first aspect.
  • Information processing methods including a processor, a memory, and a computer program stored on the memory and running on the processor.
  • a computer-readable storage medium on which a computer program is stored. If the computer program is executed in a computer, the computer is caused to execute the information processing method shown in the first aspect.
  • the target information when a connection between the target touch device and the electronic device is established, by receiving the first input of the target touch device to the first information displayed on the electronic device, in response to the first input, the target information Encryption, the target information is the first information or the information associated with the first information.
  • the user's personal privacy information can choose to hide different information when facing different people, for example, a part of it will be selected for someone A.
  • the content is set as the target information, for someone B will choose to set all as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other uncertified touch devices are allowed to set target information.
  • the control device cannot set any information on the electronic device, which guarantees information security to a certain extent.
  • FIG. 1 is a schematic diagram of an application scenario of an information processing method provided by an embodiment of the disclosure
  • FIG. 2 is a schematic diagram of another application scenario of the information processing method provided by the embodiments of the disclosure.
  • FIG. 3 is a flowchart of an information processing method provided by an embodiment of the disclosure.
  • FIG. 4 is a schematic flowchart of an example of an operation for determining target information provided by an embodiment of the disclosure
  • FIG. 5 is a schematic structural diagram of an electronic device provided by an embodiment of the disclosure.
  • FIG. 6 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the disclosure.
  • the existing privacy protection model has two drawbacks.
  • the current decryption methods mainly include password decryption, fingerprint decryption or face recognition decryption. Among them, password decryption is obviously the most cumbersome, fingerprint decryption or face recognition decryption based on biometric unlocking methods are slightly faster, but there is also a user-perceivable unlocking process, which is not convenient in frequent encryption or decryption scenarios.
  • embodiments of the present disclosure provide an information processing method, electronic device, and storage medium to solve the problem that users cannot flexibly and selectively encrypt and decrypt private information in related technologies.
  • the information processing method provided by the embodiments of the present disclosure can be applied to at least the following two application scenarios, which will be described separately below.
  • Scenario 1 User A wants to show 3 photos in the electronic device to user B, but does not want user B to browse other photos in the application.
  • the electronic device obtains the identity information of at least one touch device (such as a stylus), selects the target touch device whose identity information meets the security authentication conditions from the at least one touch device, and touches the target
  • the device establishes a connection with the electronic device.
  • the electronic device receives the first input of the target touch device to the first information displayed on the electronic device, and in response to the first input, removes the public information selected by the user from the first information (for example, 3 pieces of information in the electronic device).
  • Images 3, 4, and 5 determine the remaining information as the target information, that is, the information that the user wants to hide, and then encrypt the target information so that the electronic device receives the second input of the target touch device to the electronic device At the time, the target information is displayed in non-plain text, and the second information except the target information is displayed in plain text. In this way, the security of the target information is guaranteed.
  • the target information is the first information or information associated with the first information.
  • the sequence of the steps of determining the target information and the steps of displaying the target object in plain text may not be limited.
  • the user first displays the target information in non-plain text. Set, and then receive input to determine the target information, and display the target information in non-plain text.
  • it may first receive the user's input to determine the target information, and then receive the input of displaying the target information in plain text or non-plain text.
  • the user’s personal privacy information can choose to hide different information when facing different people. For example, a person A will choose to set part of the content as the target information, and a person B will choose to choose all (or another part). ) Is set as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • Scenario 2 as shown in Figure 2, user A wants to give user B (such as a child) his own electronic device to play, but is concerned that user B uses his own electronic device to recharge in the app, so he wants to add the value in the app
  • the recharge button is encrypted.
  • the user A can receive the first input of the touch device to the first information (such as the recharge button) displayed in the application program on the electronic device when the target touch device and the electronic device are connected.
  • the target information is encrypted, so that in the case of receiving a second input of the target information from a first object (such as other touch devices, users, etc.) other than the target touch device, Does not respond to the second input.
  • user B can use the target touch device to partially encrypt the information in the application at any time, so that user B cannot touch his target information, thus ensuring that the user can choose and flexibly hide himself in any The information you want to hide in the scene.
  • the third input of the target touch device to the electronic device can also be received.
  • the target information is displayed in plain text; or, in response to the third input, when the first object's input of the target information is received, the input is responded to to facilitate the user to decrypt at any time.
  • the method provided by the embodiments of the present disclosure can be applied to the above two scenarios, and can also be applied to any user holding an electronic device who may use the touch device to perform partial and/or overall information on any form of information at any time.
  • the scene of encryption and decryption processing In the scene of encryption and decryption processing.
  • FIG. 3 is a flowchart of an information processing method provided by an embodiment of the disclosure.
  • the information processing method may specifically include the following steps: Step 310, in the case where a connection between the target touch device and the electronic device is established, receiving the first information of the first information displayed on the electronic device by the touch device. Input; Step 320, in response to the first input, encrypt the target information, the target information being the first information or information associated with the first information.
  • the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the electronic device may establish a connection with the target touch device in the following exemplary manner.
  • the target touch device in the embodiment of the present disclosure can be bound with the electronic device through Bluetooth. After the two are bound, the first device information of the electronic device will be stored in the target touch device, and the electronic device will also Save the second device information of the target touch device. In addition, when the touch device is in contact with the screen of the electronic device, the electronic device will authenticate the touch device through the Near Field Communication (NFC) module to identify whether it is a target touch that is bound to the electronic device. ⁇ Control equipment. If yes, proceed to the operation of step 320; if no, then the electronic device is not connected to it.
  • NFC Near Field Communication
  • the target information may be determined from the first information in an exemplary manner as described below.
  • Manner 1 According to the first input with the target touch device, it is determined that the information related to the first input is public information, that is, non-target information, otherwise, unrelated information is the target information.
  • the electronic device receives the first input of the target touch device on any image, even if the target touch device leaves the electronic device and the clicked image is not the target
  • the information will not be replaced by imgA.
  • the three images 3, 4, and 5 have been marked by the target touch device, and the original content will be displayed, while other photos still display imgA.
  • the target touch device is left in the hand.
  • Verification so only the first three photos can be viewed, but the real content of other photos cannot be viewed.
  • Manner 2 Regard the first information or the information associated with the first information as target information, and vice versa, except for the first information or information not associated with the first information as public information, that is, non-target information.
  • the electronic device receives the first input that the target touch device selects the area where the recharge button is located in the recharge interface (which can be understood as the target information).
  • the area where the recharge button is located is encrypted, that is, when the second input of the target information from the first object other than the target touch device is received, the second input is not responded.
  • the electronic device may also receive the first input of the target touch device selecting the area where the account is canceled, and in response to the first input, other users may log in using other accounts.
  • the user can keep the target touch device by himself, and then give the electronic device to other users (such as children).
  • the electronic device Even if the child gets the electronic device, he will know the recharge account and password, but when the recharge button is clicked, the electronic device
  • the bound target touch device has not been identified, so such a click is always invalid to prevent children from recharging at will or accidentally recharging without parental consent, which may cause the user to lose property.
  • other encrypted buttons are also locked. Only after exiting the temporary privacy protection mode with the target touch device, you can click the recharge button to perform the recharge operation. This allows users to flexibly and selectively encrypt private information .
  • the electronic device displays the encrypted target information in a non-plain text manner.
  • the electronic device displays the target information in a non-plain text, and displays the second information except the target information in a plain text. Or, in the case of receiving the second input of the target information from the first object other than the target touch device, the second input is not responded.
  • the touch device when the touch device is connected to the electronic device, by receiving the first input of the touch device to the first information displayed on the electronic device, in response to the first input, the target information is encrypted, and the target information It is the first information or the information associated with the first information, so that the user's personal privacy information can choose to hide different information when facing different people. For example, for someone A, he will choose to set part of the content as the target information. , For someone B will choose to set all as the target information. Therefore, the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the target touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other non-authenticated devices are allowed to set target information.
  • the touch device cannot set any information on the electronic device, which guarantees information security to a certain extent.
  • the method further includes: receiving a third input of the target touch device to the electronic device; in response to the third input, displaying the target information in plain text.
  • step 320 receiving the sixth input of the target touch device in a clockwise circle on any interface under the image application to exit the privacy protection mode, and display the target information and non-target information in plain text .
  • step 320 Based on the second method in step 320: receiving the sixth input of the target touch device drawn in a counterclockwise circle in any interface of the game application to exit the privacy protection mode, and then receive the input of the target information by the first object In the case of responding to the input.
  • the method in the embodiments of the present disclosure can complete the encryption of most of the content in the image application or the game application, and only allow access to a few content, and the operations of entering in a counterclockwise circle and exiting in a clockwise circle Mode, easy to operate, suitable for frequent encryption and decryption scenarios.
  • the user's personal privacy will choose to hide different content when facing different people. For example, for someone A, he will choose to set part of the content as privacy, and for someone B, he will choose to set another part as privacy. Faced with such a demand, it is possible to use the identity recognition of the touch device to group, because the touch device contains the information of the electronic device bound to it, which can be directly used as an account. Then only your own touch device is allowed to access all content on the user’s own electronic device. After the user has grouped it, other touch devices can access different electronic devices according to the group permissions of the other touch devices after grouping. Type of content.
  • an embodiment of the present disclosure also provides an electronic device.
  • Fig. 5 shows a schematic structural diagram of an electronic device provided by an embodiment of the present disclosure. The embodiment of the electronic device will be described in detail below with reference to FIG. 5.
  • the electronic device 50 may specifically include:
  • the receiving module 501 is configured to receive the first input of the target touch device to the first information displayed on the electronic device when a connection between the target touch device and the electronic device is established.
  • the processing module 502 is configured to encrypt target information in response to the first input, where the target information is the first information or information associated with the first information.
  • the receiving module 501 is further configured to not respond to the second input in the case of receiving the second input of the target information from the first object other than the target touch device.
  • the processing module 502 is specifically configured to, in response to the first input, display the target information in a non-plain text, and display the second information except the target information in a plain text.
  • the receiving module 501 in the embodiment of the present disclosure is further configured to receive the third input of the target touch device to the electronic device; the processing module 502 is configured to display in plain text in response to the third input Target information.
  • the electronic device 50 of the embodiment of the present disclosure further includes an obtaining module 503, which is used to obtain the identity information of at least one touch device; the processing module 502 is also used to filter out the identity information from the at least one touch device.
  • the target touch device whose information meets the safety certification requirements; and, a connection will be established with the target touch device.
  • the target information is encrypted in response to the first input,
  • the target information is the first information or the information associated with the first information.
  • the user can perform partial and/or overall encryption processing on the information in the application or folder at any time through the touch device, so as to ensure that the user can choose and flexibly hide the information he wants to hide in any scene.
  • the touch device and the electronic device have been authenticated and the connection between the two is established, only the authenticated target touch device is allowed to set the target information on the user's electronic device, and other uncertified touch devices are allowed to set target information.
  • the control device cannot set any information on the electronic device, which guarantees information security to a certain extent.
  • FIG. 6 is a schematic diagram of the hardware structure of an electronic device provided by an embodiment of the disclosure.
  • the electronic device 600 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and Power 611 and other components.
  • a radio frequency unit 601 includes but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and Power 611 and other components.
  • the electronic device may include more or less components than those shown in the figure, or a combination of certain components, or different components. Layout.
  • electronic devices include, but are not limited to, mobile phones, tablet computers, notebook computers, palmtop computers, vehicle-mounted terminals, wearable devices, and pedometers.
  • the user input unit 607 is configured to receive the first input of the first information displayed on the electronic device by the target touch device when a connection is established between the target touch device and the electronic device.
  • the processor 610 is configured to encrypt target information, where the target information is the first information or information associated with the first information.
  • the user can perform partial and/or overall encryption of the information in the application or folder at any time by touching the pen to ensure that the user can choose and flexibly hide the information he wants to hide in any scene .
  • the radio frequency unit 601 can be used for receiving and sending signals in the process of sending and receiving information or talking. Specifically, after receiving the downlink resources from the base station, they are processed by the processor 610; in addition, The uplink resources are sent to the base station.
  • the radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like.
  • the radio frequency unit 601 can also communicate with the network and other devices through a wireless communication system.
  • the electronic device provides users with wireless broadband Internet access through the network module 602, such as helping users to send and receive emails, browse web pages, and access streaming media.
  • the audio output unit 603 can convert the audio resources received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into audio signals and output them as sounds. Moreover, the audio output unit 603 may also provide audio output related to a specific function performed by the electronic device 600 (e.g., call signal reception sound, message reception sound, etc.).
  • the audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
  • the input unit 604 is used to receive audio or video signals.
  • the input unit 604 may include a graphics processing unit (GPU) 6041 and a microphone 6042.
  • the graphics processor 6041 is configured to monitor images of still pictures or videos obtained by an image capture device (such as a camera) in a video capture mode or an image capture mode. Resources are processed.
  • the processed image frame can be displayed on the display unit 607.
  • the image frame processed by the graphics processor 6041 may be stored in the memory 609 (or other storage medium) or sent via the radio frequency unit 601 or the network module 602.
  • the microphone 6042 can receive sounds, and can process such sounds as audio resources.
  • the processed audio resources can be converted into a format that can be sent to the mobile communication base station via the radio frequency unit 601 in the case of the telephone call mode.
  • the electronic device 600 further includes at least one sensor 605, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor.
  • the ambient light sensor can adjust the brightness of the display panel 6061 according to the brightness of the ambient light.
  • the proximity sensor can close the display panel 6061 and the display panel 6061 when the electronic device 600 is moved to the ear. / Or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in various directions (usually three axes), and can detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of electronic devices (such as horizontal and vertical screen switching, related games) , Magnetometer attitude calibration), vibration recognition related functions (such as pedometer, percussion), etc.; sensor 605 can also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, Infrared sensors, etc., will not be repeated here.
  • the display unit 606 is used to display information input by the user or information provided to the user.
  • the display unit 606 may include a display panel 6061, and the display panel 6061 may be configured in the form of a liquid crystal display (LCD), an organic light-emitting diode (OLED), etc.
  • LCD liquid crystal display
  • OLED organic light-emitting diode
  • the user input unit 607 may be used to receive inputted number or character information, and generate key signal input related to user settings and function control of the electronic device.
  • the user input unit 607 includes a touch panel 6071 and other input devices 6072.
  • the touch panel 6071 also called a touch screen, can collect the user's touch operations on or near it (for example, the user uses any suitable objects or accessories such as fingers, stylus, etc.) on the touch panel 6071 or near the touch panel 6071. operate).
  • the touch panel 6071 may include two parts: a touch detection device and a touch controller.
  • the touch detection device detects the user's touch position, detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives the touch information from the touch detection device, converts it into contact coordinates, and then sends it To the processor 610, the command sent by the processor 610 is received and executed.
  • the touch panel 6071 can be implemented in multiple types such as resistive, capacitive, infrared, and surface acoustic wave.
  • the user input unit 607 may also include other input devices 6072.
  • other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control buttons, switch buttons, etc.), trackball, mouse, and joystick, which will not be repeated here.
  • the touch panel 6071 can cover the display panel 6061.
  • the touch panel 6071 detects a touch operation on or near it, it is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 determines the type of touch event according to the touch.
  • the type of event provides corresponding visual output on the display panel 6061.
  • the touch panel 6071 and the display panel 6061 are used as two independent components to implement the input and output functions of the electronic device, in some embodiments, the touch panel 6071 and the display panel 6061 can be integrated
  • the implementation of the input and output functions of the electronic device is not specifically limited here.
  • the interface unit 608 is an interface for connecting an external device and the electronic device 600.
  • the external device may include a wired or wireless headset port, an external power source (or battery charger) port, a wired or wireless resource port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) port, video I/O port, headphone port, etc.
  • the interface unit 608 can be used to receive input from an external device (for example, resource information, power, etc.) and transmit the received input to one or more elements in the electronic device 600 or can be used to connect the electronic device 600 to an external device. Transfer resources between devices.
  • the memory 609 can be used to store software programs and various resources.
  • the memory 609 may mainly include a storage program area and a storage resource area.
  • the storage program area may store an operating system, an application program required by at least one function (such as a sound playback function, an image playback function, etc.), etc.; the storage resource area may store data according to Resources (such as audio resources, phone books, etc.) created by the use of mobile phones.
  • the memory 609 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, a flash memory device, or other volatile solid-state storage devices.
  • the processor 610 is the control center of the electronic device. It uses various interfaces and lines to connect the various parts of the entire electronic device, runs or executes the software programs and/or modules stored in the memory 609, and calls the resources stored in the memory 609. , Perform various functions and processing resources of electronic equipment, so as to monitor the electronic equipment as a whole.
  • the processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor and a modem processor, where the application processor mainly processes the operating system, user interface, application programs, etc., and the modem
  • the processor mainly deals with wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 610.
  • the electronic device 600 may also include a power supply 611 (such as a battery) for supplying power to various components.
  • a power supply 611 (such as a battery) for supplying power to various components.
  • the power supply 611 may be logically connected to the processor 610 through a power management system, so as to manage charging, discharging, and power consumption management through the power management system. And other functions.
  • the electronic device 600 includes some functional modules not shown, which will not be repeated here.
  • the embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored.
  • the computer program When the computer program is executed in the computer, the computer is caused to execute the steps of the information processing method of the embodiment of the present disclosure.
  • Examples of the computer-readable storage medium shown include non-transitory computer-readable storage media, such as read-only memory (Read-Only Memory, ROM for short), random access memory (Random Access Memory, RAM for short), magnetic disks, or CD etc.
  • Such a processor can be, but is not limited to, a general-purpose processor, a dedicated processor, a special application processor, or a field programmable logic circuit. It can also be understood that each block in the block diagram and/or flowchart and the combination of the blocks in the block diagram and/or flowchart can also be implemented by dedicated hardware that performs specified functions or actions, or can be implemented by dedicated hardware and A combination of computer instructions.
  • the present disclosure essentially or the part that contributes to the prior art can be embodied in the form of a software product, the computer software product is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) , Including several instructions to make an electronic device (which can be a mobile phone, a computer, a server, an air conditioner, or a network device, etc.) execute the methods of the various embodiments of the present disclosure.
  • a storage medium such as ROM/RAM, magnetic disk, optical disk

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

La présente invention concerne un procédé de traitement d'informations et un dispositif électronique (50, 600). Le procédé comprend : lorsqu'un dispositif à commande tactile cible établit une connexion avec un dispositif électronique, la réception d'une première entrée, concernant des premières informations affichées sur le dispositif électronique, depuis le dispositif à commande tactile cible (310) ; et en réponse à la première entrée, le chiffrement d'informations cibles, les informations cibles étant les premières informations ou des informations associées aux premières informations (320).
PCT/CN2021/079333 2020-03-10 2021-03-05 Procédé de traitement d'informations et dispositif électronique WO2021180005A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010162720.3A CN111414631A (zh) 2020-03-10 2020-03-10 信息处理方法及电子设备
CN202010162720.3 2020-03-10

Publications (1)

Publication Number Publication Date
WO2021180005A1 true WO2021180005A1 (fr) 2021-09-16

Family

ID=71490963

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/079333 WO2021180005A1 (fr) 2020-03-10 2021-03-05 Procédé de traitement d'informations et dispositif électronique

Country Status (2)

Country Link
CN (1) CN111414631A (fr)
WO (1) WO2021180005A1 (fr)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111414631A (zh) * 2020-03-10 2020-07-14 维沃移动通信有限公司 信息处理方法及电子设备

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102156838A (zh) * 2011-04-02 2011-08-17 中兴通讯股份有限公司 一种终端鉴权方法及终端
CN107358083A (zh) * 2017-06-30 2017-11-17 维沃移动通信有限公司 一种信息处理方法、终端及计算机可读存储介质
CN108132813A (zh) * 2017-12-21 2018-06-08 北京小米移动软件有限公司 应用程序的功能锁定方法、装置及电子设备
CN109145552A (zh) * 2018-07-09 2019-01-04 维沃移动通信有限公司 信息加密方法及终端设备
US20190050594A1 (en) * 2014-05-12 2019-02-14 Tencent Technology (Shenzhen) Company Limited Access control method and terminal device
CN111414631A (zh) * 2020-03-10 2020-07-14 维沃移动通信有限公司 信息处理方法及电子设备

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108989041A (zh) * 2018-05-03 2018-12-11 北京集创北方科技股份有限公司 加密方法及装置、解密方法及装置

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102156838A (zh) * 2011-04-02 2011-08-17 中兴通讯股份有限公司 一种终端鉴权方法及终端
US20190050594A1 (en) * 2014-05-12 2019-02-14 Tencent Technology (Shenzhen) Company Limited Access control method and terminal device
CN107358083A (zh) * 2017-06-30 2017-11-17 维沃移动通信有限公司 一种信息处理方法、终端及计算机可读存储介质
CN108132813A (zh) * 2017-12-21 2018-06-08 北京小米移动软件有限公司 应用程序的功能锁定方法、装置及电子设备
CN109145552A (zh) * 2018-07-09 2019-01-04 维沃移动通信有限公司 信息加密方法及终端设备
CN111414631A (zh) * 2020-03-10 2020-07-14 维沃移动通信有限公司 信息处理方法及电子设备

Also Published As

Publication number Publication date
CN111414631A (zh) 2020-07-14

Similar Documents

Publication Publication Date Title
WO2020020126A1 (fr) Procédé de traitement d'informations et terminal
WO2021115199A1 (fr) Procédé de partage d'informations de vérification et dispositif électronique
WO2021077927A1 (fr) Procédé de commande d'affichage et dispositif électronique
WO2020011074A1 (fr) Procédé de verrouillage d'écran et dispositif électronique
WO2020220876A1 (fr) Procédé d'affichage d'interface d'application et terminal mobile
WO2020233218A1 (fr) Procédé de chiffrement d'informations, procédé de déchiffrement d'informations et terminal
WO2020199987A1 (fr) Procédé d'affichage de message et terminal mobile
WO2019206039A1 (fr) Procédé de traitement de messages non lus et terminal
WO2021115220A1 (fr) Procédé de partage d'informations, dispositif électronique et support d'enregistrement lisible par ordinateur
CN109376519B (zh) 一种指纹解锁方法及终端设备
WO2020238453A1 (fr) Procédé de traitement de programme d'application et équipement terminal
WO2020238448A1 (fr) Procédé de gestion d'autorisation et terminal
CN107358083B (zh) 一种信息处理方法、终端及计算机可读存储介质
CN110830262B (zh) 一种授权管理方法及电子设备
WO2020156440A1 (fr) Procédé de commande d'application et dispositif terminal
CN109446794B (zh) 一种密码输入方法及其移动终端
WO2021121178A1 (fr) Procédé de démarrage d'application et dispositif électronique
WO2021098707A1 (fr) Procédé de commande de programme d'application et dispositif électronique
WO2021180005A1 (fr) Procédé de traitement d'informations et dispositif électronique
WO2021083108A1 (fr) Procédé de compression de fichiers, procédé de décompression de fichiers et dispositif électronique
WO2021031695A1 (fr) Procédé de commande de terminal et terminal
CN110633045B (zh) 一种数据处理方法及电子设备
WO2023186011A1 (fr) Procédé et appareil d'affichage d'image et dispositif électronique
WO2019206224A1 (fr) Procédé de déverrouillage d'écran et terminal mobile
CN109165489B (zh) 一种终端、指纹验证方法及计算机可读存储介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21767772

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21767772

Country of ref document: EP

Kind code of ref document: A1