WO2022257088A1 - Processing method, mobile terminal, and storage medium - Google Patents

Processing method, mobile terminal, and storage medium Download PDF

Info

Publication number
WO2022257088A1
WO2022257088A1 PCT/CN2021/099512 CN2021099512W WO2022257088A1 WO 2022257088 A1 WO2022257088 A1 WO 2022257088A1 CN 2021099512 W CN2021099512 W CN 2021099512W WO 2022257088 A1 WO2022257088 A1 WO 2022257088A1
Authority
WO
WIPO (PCT)
Prior art keywords
preset content
processing
security
content
interface
Prior art date
Application number
PCT/CN2021/099512
Other languages
French (fr)
Chinese (zh)
Inventor
肖凯
Original Assignee
深圳传音控股股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳传音控股股份有限公司 filed Critical 深圳传音控股股份有限公司
Priority to CN202180097679.9A priority Critical patent/CN117321592A/en
Priority to PCT/CN2021/099512 priority patent/WO2022257088A1/en
Publication of WO2022257088A1 publication Critical patent/WO2022257088A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • the present application relates to the field of computer technology, and in particular to a processing method, a mobile terminal and a storage medium.
  • the present application provides a processing method, a mobile terminal and a storage medium.
  • the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • the present application provides a processing method, including:
  • the first processing is performed on the preset content in a safe state.
  • triggering the security processing instruction for the preset content it further includes: determining or generating a security interface, the security interface including the selected preset content; displaying the security interface; Performing first processing on the preset content includes: triggering a first processing instruction on the security interface, and processing the security interface based on the first processing instruction.
  • the security processing instruction for the preset content further includes: triggering an adding instruction for the preset content, and displaying an information candidate interface, where the information candidate interface includes preset Information identification of at least one information other than content; triggering a selection instruction for at least one information identification in the information candidate interface, and determining additional information according to the selection instruction; performing security processing on the additional information.
  • the method further includes: triggering an exit instruction for the preset content, and releasing the security state for the preset content.
  • triggering the exit command for the preset content further includes: displaying a security verification interface; triggering an input command for the security verification interface, and if the security verification passes, triggering the execution of the preset The content is released from the security state; triggering a second processing instruction for other content other than the preset content already in the security state, and processing the other content based on the second processing instruction; and/or, if the security verification fails, Then the security processing of the preset content remains unchanged.
  • the exit instruction for the preset content before triggering the exit instruction for the preset content, it also includes: determining the safe processing time of the preset content; An exit instruction is triggered for the preset content.
  • the method further includes: triggering a second processing instruction for content other than the preset content already in a secure state, displaying a security verification interface; triggering an input command for the security verification interface, if the security verification fails , stop processing the other content; and/or, if the security verification passes, process the other content based on the second processing instruction.
  • triggering the security processing instruction for the preset content it further includes: triggering a display instruction for the notification message, displaying the message identifier of the notification message, and/or hiding the message content of the notification message.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving; and/or, the preset content includes at least one of the following: text information, picture information, application program interface, and application program at least one function of .
  • the present application provides a processing method, including:
  • the method further includes: when editing the preset content, the content and/or display interface and/or display position of areas other than the preset content remain unchanged.
  • the method further includes: triggering a security processing instruction, displaying a security setting interface, and performing security processing on non-preset content; or triggering a security processing instruction, securely processing non-preset content.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving; and/or, the preset content includes at least one of the following: text information, picture information, application program interface, and application program at least one function of .
  • the present application provides a processing method applied to a mobile terminal, the method comprising:
  • the method further includes: performing first processing on the preset content.
  • the method further includes: triggering a security processing instruction on at least one of the following targets: the target application; the preset content; non-contact triggering of the mobile terminal.
  • the method further includes: triggering the target application, and editing the preset content in the target application.
  • the editing of the preset content includes at least one of the following: adding preset content; performing at least one of the following edits on the selected preset content: permission editing, content editing, display mode editing, display edit content.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the present application also provides a processing device, which includes a determining unit, a triggering unit, and a processing unit, wherein: the determining unit is used to select at least one preset content; the triggering unit is used to select the preset It is assumed that content triggers a security processing instruction; the processing unit is configured to perform first processing on the preset content in a security state.
  • the present application also provides a processing device, which includes a display unit, a determination unit, a security processing unit, and a processing unit, wherein: the display unit is used to display a security setting interface and trigger a security setting instruction; the determination unit, It is used to select at least one preset content; the security processing unit is used to perform security processing on non-preset content; and the processing unit is used to perform first processing on the preset content.
  • the present application also provides a processing device, which includes a triggering unit, a selection unit, and a processing unit, wherein: the triggering unit is used to trigger a target application; the selection unit is used to select the preset target application At least one preset content is selected; the processing unit is configured to perform security processing on non-preset content.
  • the present application also provides a mobile terminal, including: a memory, a user interface, and a processor, wherein a processing program is stored in the memory, and when the processing program is executed by the processor, the steps of the above method are implemented.
  • the present application also provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the steps of the above method are implemented.
  • the security processing described may be locking processing, encryption and/or concealment processing, etc., or other processing that can improve data security.
  • the security processing instruction may be a locking instruction, an encryption and/or concealment instruction, etc., or other processing instructions that can improve data security.
  • the security state mentioned may be a locked state, an encrypted and/or hidden state, etc., or other states that can improve data security.
  • the security interface mentioned can be a locked interface, an encrypted and/or hidden interface, etc., or other interfaces that can improve data security.
  • At least one preset content is selected, a security processing instruction is triggered for the preset content, and then the first processing is performed on the preset content in a safe state, so that the owner and user When the mobile terminal is shared with non-owner users, it is beneficial to improve data security.
  • FIG. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present application
  • FIG. 2 is a system architecture diagram of a communication network provided by an embodiment of the present application.
  • Fig. 3 is a schematic flowchart of a processing method shown according to the first embodiment
  • Fig. 4 is a schematic flowchart of another processing method shown according to the second embodiment
  • Fig. 5 is a schematic diagram of a security interface shown according to a second embodiment
  • Fig. 6 is a schematic diagram of an exit interface shown according to the second embodiment
  • Fig. 7 is a schematic diagram showing a security verification according to the second embodiment
  • Fig. 8 is a schematic diagram of a message notification according to the second embodiment
  • Fig. 9 is a schematic flowchart of another processing method shown according to the third embodiment.
  • Fig. 10 is a schematic diagram of adding information according to the third embodiment.
  • Fig. 11 is a schematic flowchart of another processing method according to the fourth embodiment.
  • Fig. 12 is a schematic diagram of a security setting interface shown according to a fourth embodiment
  • Fig. 13 is a schematic diagram of preset content processing according to a fourth embodiment
  • Fig. 14 is a schematic diagram of non-preset content security processing according to the fourth embodiment.
  • Fig. 15 is a schematic flowchart of another processing method according to the fifth embodiment.
  • Fig. 16 is a schematic diagram showing a non-preset content in a safe state according to the fifth embodiment.
  • Fig. 17 is a schematic flowchart of another processing method according to the sixth embodiment.
  • Fig. 18 is a schematic structural diagram of a processing device provided according to an embodiment of the present application.
  • Fig. 19 is a schematic structural diagram of another processing device provided according to an embodiment of the present application.
  • Fig. 20 is a schematic structural diagram of another processing device provided according to an embodiment of the present application.
  • an element defined by the phrase "comprising a" does not exclude the presence of other identical elements in the process, method, article, or device that includes the element, and the present application differs from Components, features, and elements with the same name in the embodiments may have the same meaning, or may have different meanings, and their specific meanings need to be determined based on their explanations in the specific embodiments or further combined with the context in the specific embodiments .
  • first, second, third, etc. may be used herein to describe various information, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from one another. For example, without departing from the scope of this document, first information may also be called second information, and similarly, second information may also be called first information.
  • first information may also be called second information, and similarly, second information may also be called first information.
  • second information may also be called first information.
  • the word “if” as used herein may be interpreted as “at” or “when” or “in response to a determination”.
  • the singular forms "a”, “an” and “the” are intended to include the plural forms as well, unless the context indicates otherwise.
  • A, B, C means “any of the following: A; B; C; A and B; A and C; B and C; A and B and C
  • another example, " A, B or C” or “A, B and/or C” means “any of the following: A; B; C; A and B; A and C; B and C; A and B and C”. Exceptions to the stated definitions only occur when combinations of elements, functions, steps or operations are inherently mutually exclusive in some way.
  • steps in the flow chart in the embodiments of the present application are shown sequentially as indicated by the arrows, these steps are not necessarily executed sequentially in the order indicated by the arrows. Unless otherwise specified herein, there is no strict order restriction on the execution of these steps, and they can be executed in other orders. Moreover, at least some of the steps in the figure may include multiple sub-steps or multiple stages, these sub-steps or stages are not necessarily executed at the same time, but may be executed at different times, and the execution order is not necessarily sequential Instead, it may be performed alternately or alternately with at least a part of other steps or sub-steps or stages of other steps.
  • the words “if”, “if” as used herein may be interpreted as “at” or “when” or “in response to determining” or “in response to detecting”.
  • the phrases “if determined” or “if detected (the stated condition or event)” could be interpreted as “when determined” or “in response to the determination” or “when detected (the stated condition or event) )” or “in response to detection of (a stated condition or event)”.
  • step codes such as S301 and S302 are used, the purpose of which is to express the corresponding content more clearly and concisely, and does not constitute a substantive limitation on the order.
  • S302 will be executed first, followed by S301, etc., but these should be within the scope of protection of this application.
  • Mobile terminals may be implemented in various forms.
  • the mobile terminals described in this application may include mobile phones, tablet computers, notebook computers, palmtop computers, personal digital assistants (Personal Digital Assistant, PDA), portable media players (Portable Media Player, PMP), navigation devices, Mobile terminals such as wearable devices, smart bracelets, and pedometers, and fixed terminals such as digital TVs and desktop computers.
  • PDA Personal Digital Assistant
  • PMP portable media players
  • Navigation devices Mobile terminals such as wearable devices, smart bracelets, and pedometers
  • Mobile terminals such as wearable devices, smart bracelets, and pedometers
  • fixed terminals such as digital TVs and desktop computers.
  • a mobile terminal will be taken as an example, and those skilled in the art will understand that, in addition to elements specially used for mobile purposes, the configurations according to the embodiments of the present application can also be applied to fixed-type terminals.
  • FIG. 1 is a schematic diagram of the hardware structure of a mobile terminal implementing various embodiments of the present application.
  • the mobile terminal 100 may include: an RF (Radio Frequency, radio frequency) unit 101, a WiFi module 102, an audio output unit 103, A/V (Audio/Video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111 and other components.
  • RF Radio Frequency, radio frequency
  • the radio frequency unit 101 can be used for sending and receiving information or receiving and sending signals during a call. Optionally, after receiving the downlink information from the base station, it is processed by the processor 110; optionally, the uplink data is sent to the base station.
  • the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with the network and other devices through wireless communication.
  • the above wireless communication can use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication, Global System for Mobile Communications), GPRS (General Packet Radio Service, General Packet Radio Service), CDMA2000 (Code Division Multiple Access 2000 , Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access, Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, Time Division Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency division duplex long-term evolution) and TDD-LTE (Time Division Duplexing-Long Term Evolution, time-division duplex long-term evolution), etc.
  • GSM Global System of Mobile communication, Global System for Mobile Communications
  • GPRS General Packet Radio Service
  • CDMA2000 Code Division Multiple Access 2000
  • WCDMA Wideband Code Division Multiple Access
  • TD-SCDMA Time Division-Synchronous Code Division Multiple Access, Time Division Synchronous Code Division
  • WiFi is a short-distance wireless transmission technology.
  • the mobile terminal can help users send and receive emails, browse web pages, and access streaming media through the WiFi module 102, which provides users with wireless broadband Internet access.
  • Fig. 1 shows the WiFi module 102, it can be understood that it is not an essential component of the mobile terminal, and can be completely omitted as required without changing the essence of the invention.
  • the audio output unit 103 can store the audio received by the radio frequency unit 101 or the WiFi module 102 or in the memory 109 when the mobile terminal 100 is in a call signal receiving mode, a call mode, a recording mode, a voice recognition mode, a broadcast receiving mode, or the like.
  • the audio data is converted into an audio signal and output as sound.
  • the audio output unit 103 can also provide audio output related to a specific function performed by the mobile terminal 100 (eg, call signal reception sound, message reception sound, etc.).
  • the audio output unit 103 may include a speaker, a buzzer, and the like.
  • the A/V input unit 104 is used to receive audio or video signals.
  • the A/V input unit 104 may include a graphics processing unit (Graphics Processing Unit, GPU) 1041 and a microphone 1042, and the graphics processing unit 1041 is used for still pictures or The image data of the video is processed.
  • the processed image frames may be displayed on the display unit 106 .
  • the image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage media) or sent via the radio frequency unit 101 or the WiFi module 102 .
  • the microphone 1042 can receive sound (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, and the like operating modes, and can process such sound as audio data.
  • the processed audio (voice) data can be converted into a format transmittable to a mobile communication base station via the radio frequency unit 101 for output in case of a phone call mode.
  • the microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the process of receiving and transmitting audio signals.
  • the mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors.
  • the light sensor includes an ambient light sensor and a proximity sensor.
  • the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of the ambient light, and the proximity sensor can turn off the display when the mobile terminal 100 moves to the ear. panel 1061 and/or backlight.
  • the accelerometer sensor can detect the magnitude of acceleration in various directions (generally three axes), and can detect the magnitude and direction of gravity when it is stationary, and can be used to identify the application of mobile phone posture (such as horizontal and vertical screen switching, related Games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tap), etc.; as for mobile phones, fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, Other sensors such as thermometers and infrared sensors will not be described in detail here.
  • the display unit 106 is used to display information input by the user or information provided to the user.
  • the display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an organic light-emitting diode (Organic Light-Emitting Diode, OLED), or the like.
  • LCD Liquid Crystal Display
  • OLED Organic Light-Emitting Diode
  • the user input unit 107 can be used to receive input numbers or character information, and generate key signal input related to user settings and function control of the mobile terminal.
  • the user input unit 107 may include a touch panel 1071 and other input devices 1072 .
  • the touch panel 1071 also referred to as a touch screen, can collect touch operations of the user on or near it (for example, the user uses any suitable object or accessory such as a finger or a stylus on the touch panel 1071 or near the touch panel 1071). operation), and drive the corresponding connection device according to the preset program.
  • the touch panel 1071 may include two parts, a touch detection device and a touch controller.
  • the touch detection device detects the user's touch orientation, detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into contact coordinates , and then sent to the processor 110, and can receive the command sent by the processor 110 and execute it.
  • the touch panel 1071 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave.
  • the user input unit 107 may also include other input devices 1072 .
  • other input devices 1072 may include, but are not limited to, one or more of physical keyboards, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, etc., which are not specifically described here. limited.
  • the touch panel 1071 may cover the display panel 1061.
  • the touch panel 1071 detects a touch operation on or near it, it transmits to the processor 110 to determine the type of the touch event, and then the processor 110 determines the touch event according to the touch event.
  • the corresponding visual output is provided on the display panel 1061 .
  • the touch panel 1071 and the display panel 1061 are used as two independent components to realize the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 can be integrated.
  • the implementation of the input and output functions of the mobile terminal is not specifically limited here.
  • the interface unit 108 serves as an interface through which at least one external device can be connected with the mobile terminal 100 .
  • an external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) ports, video I/O ports, headphone ports, and more.
  • the interface unit 108 may be used to receive input (eg, data information, power, etc.) transfer data between.
  • the memory 109 can be used to store software programs as well as various data.
  • the memory 109 can mainly include a storage program area and a storage data area.
  • the storage program area can store an operating system, at least one function required application program (such as a sound playback function, an image playback function, etc.) etc.
  • the storage data area can be Store data (such as audio data, phone book, etc.) created according to the use of the mobile phone.
  • the memory 109 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage devices.
  • the processor 110 is the control center of the mobile terminal, and uses various interfaces and lines to connect various parts of the entire mobile terminal, by running or executing software programs and/or modules stored in the memory 109, and calling data stored in the memory 109 , execute various functions of the mobile terminal and process data, so as to monitor the mobile terminal as a whole.
  • the processor 110 may include at least one processing unit; optionally, the processor 110 may integrate an application processor and a modem processor.
  • the application processor mainly processes an operating system, a user interface, and an application program, etc.
  • the tuner processor mainly handles wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 110 .
  • the mobile terminal 100 may also include a power supply 111 (such as a battery) for supplying power to various components.
  • a power supply 111 such as a battery
  • the power supply 111 may be logically connected to the processor 110 through a power management system, so as to manage charging, discharging, and power consumption through the power management system. Management and other functions.
  • the mobile terminal 100 may also include a Bluetooth module, etc., which will not be repeated here.
  • the following describes the communication network system on which the mobile terminal of the present application is based.
  • Fig. 2 is a kind of communication network system architecture diagram that the embodiment of the present application provides, described communication network system is the LTE system of general mobile communication technology, described LTE system comprises UE (User Equipment, User Equipment, User Equipment) 201, E-UTRAN (Evolved UMTS Terrestrial Radio Access Network, Evolved UMTS Terrestrial Radio Access Network) 202, EPC (Evolved Packet Core, Evolved Packet Core Network) 203 and the operator's IP service 204.
  • UE User Equipment, User Equipment, User Equipment
  • E-UTRAN Evolved UMTS Terrestrial Radio Access Network
  • EPC Evolved Packet Core, Evolved Packet Core Network
  • the UE 201 may be the mobile terminal 100 described above, which will not be repeated here.
  • E-UTRAN 202 includes eNodeB 2021 and other eNodeB 2022 and so on.
  • the eNodeB 2021 can be connected to other eNodeB 2022 through a backhaul (for example, X2 interface), the eNodeB 2021 is connected to the EPC 203 , and the eNodeB 2021 can provide access from the UE 201 to the EPC 203 .
  • a backhaul for example, X2 interface
  • EPC203 may include MME (Mobility Management Entity, Mobility Management Entity) 2031, HSS (Home Subscriber Server, Home Subscriber Server) 2032, other MME2033, SGW (Serving Gate Way, Serving Gateway) 2034, PGW (PDN Gate Way, packet data Network Gateway) 2035 and PCRF (Policy and Charging Rules Function, Policy and Charging Functional Entity) 2036, etc.
  • MME2031 is a control node that processes signaling between UE201 and EPC203, and provides bearer and connection management.
  • HSS2032 is used to provide some registers to manage functions such as home location register (not shown in the figure), and save some user-specific information about service features and data rates.
  • PCRF2036 is the policy and charging control policy decision point of service data flow and IP bearer resources, it is the policy and charging execution function A unit (not shown) selects and provides available policy and charging control decisions.
  • the IP service 204 may include Internet, Intranet, IMS (IP Multimedia Subsystem, IP Multimedia Subsystem) or other IP services.
  • IMS IP Multimedia Subsystem, IP Multimedia Subsystem
  • LTE system is used as an example above, those skilled in the art should know that this application is not only applicable to the LTE system, but also applicable to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA and future new wireless communication systems.
  • the network system, etc. are not limited here.
  • FIG. 3 is a schematic flowchart of a processing method according to a first embodiment.
  • the processing method shown in FIG. 3 includes S301-S303.
  • the method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 .
  • the execution subject of the method shown in FIG. 3 takes a mobile terminal as an example. in:
  • the preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program.
  • the preset content may also be content in other forms in the mobile terminal, which is not limited here. Based on the method, preset content can be selected according to user requirements, thereby improving user experience.
  • the security processing instruction is used to perform security processing on the preset content.
  • the mobile terminal may trigger the security processing instruction in different ways. Exemplarily, it can be triggered by clicking a security processing function button, or can be triggered by voice, and so on. After the mobile terminal selects the preset content, it performs security processing on the preset content, which is beneficial to improve data security.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the first processing may also be processing in other manners, which is not limited here.
  • the owner user shares the mobile terminal with the non-owner user the non-owner user can only process the preset content in a safe state, which is conducive to improving data security.
  • At least one preset content is selected, a security processing instruction is triggered on the preset content, and then the first processing is performed on the preset content in a safe state. Therefore, based on the method described in FIG. 3 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • FIG. 4 is a schematic flowchart of another processing method according to the second embodiment.
  • the processing method shown in FIG. 4 includes S401-S411.
  • the method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 .
  • the execution body of the method shown in FIG. 4 takes a mobile terminal as an example. in:
  • S401 Select at least one preset content.
  • the security interface includes selected preset content. As shown in FIG. 5 , a security interface provided by an embodiment of the present application is shown, and the security interface includes preset content A, preset content B, and preset content C. As shown in FIG. 5 , a security interface provided by an embodiment of the present application is shown, and the security interface includes preset content A, preset content B, and preset content C. As shown in FIG. 5 , a security interface provided by an embodiment of the present application is shown, and the security interface includes preset content A, preset content B, and preset content C. As shown in FIG.
  • S405. Trigger a first processing instruction on the security interface, and process the security interface based on the first processing instruction.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the mobile terminal may process the preset content in the security interface, for example, copy the preset content A and move the preset content B.
  • S406. Trigger an exit command for the preset content, and release the security state for the preset content.
  • the logout instruction is used to cancel the security processing of the preset content.
  • an exit interface provided by the embodiment of the present application is shown.
  • the security interface includes preset content A, preset content B, and preset content C, and also includes an exit option.
  • the mobile terminal detects the user's click operation on the exit option, the mobile terminal cancels the security state for the selected preset content.
  • FIG. 7 shows a schematic diagram of a security verification provided by the embodiment of the present application, wherein the security verification interface includes an input keyboard and a password blank.
  • the preset content already in a safe state includes preset content A, preset content B, and preset content C, and other content includes content D.
  • the mobile terminal displays a security verification interface. Based on the method, it is beneficial to improve data security.
  • the mobile terminal performs verification according to the input password, and if the security verification fails, the processing of other content is stopped.
  • the preset content already in the security state includes preset content A, preset content B, and preset content C, and other content includes content D.
  • the password is set to 1234, and the input password is 5678 at this time, so the mobile terminal judges that the security verification has not passed according to the input password, and stops processing the content D.
  • the mobile terminal performs verification according to the input password, and if the security verification passes, it processes other content based on the second processing instruction.
  • the preset content already in the security state includes preset content A, preset content B, and preset content C, and other content includes content D.
  • the content D needs to be copied, and the password is set to 1234, and the input password is 1234 at this time, so the mobile terminal judges that the security verification is passed according to the input password, and the content D can be copied.
  • S411 Trigger a display instruction for the notification message, display the message identifier of the notification message, and/or hide the message content of the notification message.
  • the mobile terminal after the mobile terminal securely processes the preset content, when the mobile terminal receives a notification message for display, it displays the message identifier of the notification message, and/or hides the message content of the notification message.
  • the message identifier may be an application name, an icon, etc., which is not limited here.
  • FIG. 8 it shows a schematic diagram of a message notification provided by the embodiment of the present application. The mobile terminal receives a notification from application A, displays the name of the notification message, and/or hides the name of the notification message. Message content.
  • At least one preset content is selected, a security processing instruction is triggered for the preset content, a security interface is determined or generated, and then the first processing is performed on the preset content in a safe state; If you want to process other content, you need to pass security verification. Therefore, based on the method described in FIG. 4 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • FIG. 9 is a schematic flowchart of another processing method according to the third embodiment.
  • the processing method shown in FIG. 9 includes S901 to S911.
  • the method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 .
  • the execution subject of the method shown in FIG. 9 takes a mobile terminal as an example. in:
  • S903. Trigger an adding instruction on the preset content, and display an information candidate interface.
  • the information candidate interface includes an information identifier of at least one information other than the preset content already in a safe state. As shown in Figure 10, it shows a schematic diagram of information addition provided by the embodiment of the present application.
  • the information candidate interface includes information identification D, information identification E, and information identification F, and also includes a confirmation option and a cancellation option .
  • an information candidate interface is displayed.
  • the mobile terminal selects the information identifier D in the information candidate interface, and when it detects the user's click operation on the determination option, the mobile terminal performs security processing on the added information D corresponding to the information identifier D, that is, the content in a safe state Including preset content A, preset content B, preset content C and added information D.
  • the mobile terminal before performing security processing on the added information, the mobile terminal further includes: displaying a security verification interface; triggering an input command on the security verification interface, and triggering execution of the security verification interface if the security verification is passed.
  • the added information is processed securely.
  • the added information includes added information A and added information B. It is necessary to perform security processing on the added information, wherein the password is set to 1234, and the input password is 1234 at this time, so the mobile terminal judges that the security verification has passed according to the input password, and can perform security processing on the added information.
  • At least one preset content is selected, a security processing instruction is triggered for the preset content, a security interface is determined or generated, and then the first processing is performed on the preset content in a safe state; If you want to process other content, you need to pass security verification. Therefore, based on the method described in FIG. 9 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • FIG. 11 is a schematic flowchart of another processing method according to the fourth embodiment.
  • the processing method shown in FIG. 11 includes S1101 to S1104.
  • the method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 .
  • the execution body of the method shown in FIG. 11 takes a mobile terminal as an example. in:
  • the security setting instruction is used to set security processing.
  • Figure 12 shows a security setting interface provided by the embodiment of the present application, the security setting interface includes preset content A, preset content B, preset content C, and also includes a confirm option and a cancel options.
  • S1102. Select at least one preset content.
  • the preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program.
  • the preset content may also be content in other forms in the mobile terminal, which is not limited here. Based on the method, preset content can be selected according to user requirements, thereby improving user experience.
  • the user who owns the device can safely process non-preset content, and the non-owner user cannot process non-preset content. Based on the method, it is beneficial to improve data security.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the first processing may also be processing in other manners, which is not limited here.
  • the mobile terminal edits the preset content
  • the content and/or display interface and/or display position of the non-preset content area remain unchanged.
  • FIG. 13 shows a schematic diagram of preset content processing provided by the embodiment of the present application, wherein preset content includes preset content A and preset content B, and non-preset content includes other content C.
  • the mobile terminal edits the preset content A and the preset content B to obtain the preset content A, the edited content A, the preset content B, and the edited content B.
  • the displayed content and position of the non-preset content constant.
  • the mobile terminal triggers a security processing instruction, displays a security setting interface, and performs security processing on non-preset content.
  • FIG. 14 shows a schematic diagram of non-preset content security processing provided by the embodiment of the present application, wherein the preset content includes preset content A and preset content B, and the non-preset content includes other content C.
  • the mobile terminal triggers the security processing instruction, a security setting interface is displayed, and the mobile terminal can perform security processing on other content C.
  • the mobile terminal triggers a security processing instruction to securely process non-preset content.
  • the security processing instruction may be triggered by a click operation, or by voice, and so on.
  • the non-preset content can be safely processed.
  • a security setting instruction is triggered, at least one preset content is selected, security processing is performed on non-preset content, and the first processing is performed on preset content. Therefore, based on the method described in FIG. 11 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • FIG. 15 is a schematic flowchart of another processing method according to the fifth embodiment.
  • the processing method shown in FIG. 15 includes S1501 to S1503.
  • the method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 .
  • the execution subject of the method shown in FIG. 15 takes a mobile terminal as an example. in:
  • the target application may be any application selected by the user.
  • the mobile terminal By triggering the target application, the mobile terminal facilitates subsequent security processing of content or functions in the target application.
  • the preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program.
  • the preset content may also be other forms of content in the preset target application, which is not limited here. Based on the method, preset content can be selected according to user requirements, thereby improving user experience.
  • the mobile terminal performs security processing on non-preset content, which is beneficial to improve data security.
  • Figure 16 shows a schematic diagram of non-preset content security processing provided by the embodiment of the present application.
  • the mobile terminal triggers application A, and preset content A and preset content B are selected in application A. For non-preset content Let content C be processed safely.
  • the target application is triggered, at least one preset content is selected in the preset target application, security processing is performed on non-preset content, and security processing is performed on preset content. Therefore, based on the method described in FIG. 15 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • FIG. 17 is a schematic flowchart of another processing method according to the sixth embodiment.
  • the processing method shown in FIG. 17 includes S1701 to S1706.
  • the method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 .
  • the execution subject of the method shown in FIG. 17 takes a mobile terminal as an example. in:
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the first processing may also be processing in other manners, which is not limited here.
  • the owner user shares the mobile terminal with the non-owner user the non-owner user can only process the preset content in a safe state, which is conducive to improving data security.
  • S1705 Trigger a security processing instruction on at least one of the following targets.
  • the mobile terminal can trigger the security processing instruction for the target application or the preset content, or it can be triggered in a non-contact way, for example, in the form of voice.
  • the target of the mobile terminal triggering the security processing instruction may be content in other forms, which is not limited here.
  • the editing of the preset content includes at least one of the following: adding preset content; editing the selected preset content by at least one of the following: permission editing, content editing, and display mode editing , Display content editing. Based on the method, when the owner user shares the mobile terminal with the non-owner user, it is beneficial to improve data security.
  • a security setting instruction is triggered, at least one preset content is selected, security processing is performed on non-preset content, and the first processing is performed on preset content. Therefore, based on the method described in FIG. 17 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
  • FIG. 18 is a schematic structural diagram of a processing device provided by an embodiment of the present application.
  • the device 180 includes a determining unit 1801, a triggering unit 1802, and a processing unit 1803, wherein:
  • a determining unit 1801, configured to select at least one preset content
  • a triggering unit 1802 configured to trigger a security processing instruction for the preset content
  • the processing unit 1803 is configured to perform first processing on the preset content in a safe state.
  • the processing unit 1803 is further configured to: determine or generate a security interface, the security interface includes the selected preset content; display the security interface
  • the performing the first processing on the preset content in the security state includes: triggering a first processing instruction on the security interface, and processing the security interface based on the first processing instruction.
  • the processing unit 1803 is further configured to: trigger an adding instruction for the preset content, display an information candidate interface, and the information candidate interface includes The information identification of at least one information in other information other than the preset content that has been in a safe state; triggering a selection instruction for at least one information identification in the information candidate interface, and determining the addition information according to the selection instruction; performing an operation on the addition information Safe handling.
  • the processing unit 1803 is further configured to: trigger an exit command for the preset content, and release the security state for the preset content.
  • the triggering unit 1802 after the triggering unit 1802 triggers the exit command for the preset content, it further includes: displaying a security verification interface; triggering an input command for the security verification interface, and triggering the execution of the The preset content releases the security state; triggers a second processing instruction for other content except the preset content that is already in the security state, and processes the other content based on the second processing instruction; if the security verification fails, then The security processing of the preset content remains unchanged.
  • the triggering unit 1802 before the triggering unit 1802 triggers the exit instruction for the preset content, it further includes: determining the safe processing time of the preset content; after the safe processing time elapses from the safe processing of the preset content , triggering execution of the triggering exit instruction for the preset content.
  • the processing unit 1803 is further configured to: trigger a second processing instruction for content other than the preset content already in a safe state, and display a security verification interface; trigger an input command for the security verification interface, If the security verification fails, stop processing the other content; if the security verification passes, process the other content based on the second processing instruction.
  • the triggering unit 1802 after the triggering unit 1802 triggers the security processing instruction for the preset content, it is further configured to: trigger a display instruction for the notification message, display the message identifier of the notification message, and/or hide the information in the notification message message content.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the preset content includes at least one of the following: text information, picture information, application program interface, and at least one function of the application program.
  • each unit of the apparatus shown in FIG. 18 may be related to the above method embodiment. No more details here.
  • Each of the above units may be implemented in hardware, software or a combination of software and hardware.
  • FIG. 19 is a schematic structural diagram of a processing device provided by an embodiment of the present application.
  • the device 190 includes a display unit 1901, a determination unit 1902, a security processing unit 1903 and a processing unit 1904, wherein:
  • a display unit 1901 configured to display a security setting interface and trigger a security setting command
  • a determining unit 1902 configured to select at least one preset content
  • a security processing unit 1903 configured to perform security processing on non-preset content
  • the processing unit 1904 is configured to perform first processing on the preset content.
  • the processing unit 1904 is further configured to: when editing the preset content, the content and/or display interface and/or display position of the non-preset content area remain unchanged.
  • the device further includes a trigger unit, configured to: trigger a security processing instruction, display a security setting interface, and perform security processing on non-preset content; or, trigger a security processing instruction, secure Handle non-preset content.
  • a trigger unit configured to: trigger a security processing instruction, display a security setting interface, and perform security processing on non-preset content; or, trigger a security processing instruction, secure Handle non-preset content.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • the preset content includes at least one of the following: text information, picture information, application program interface, and at least one function of the application program.
  • each unit of the apparatus shown in FIG. 19 may be related to the above method embodiment. No more details here.
  • Each of the above units may be implemented in hardware, software or a combination of software and hardware.
  • FIG. 20 is a schematic structural diagram of a processing device provided by an embodiment of the present application.
  • the device 200 includes a trigger unit 2001, a selection unit 2002 and a processing unit 2003, wherein:
  • a triggering unit 2001 configured to trigger a target application
  • a selection unit 2002 configured to select at least one preset content in the preset target application
  • the processing unit 2003 is configured to perform security processing on non-preset content.
  • the processing unit 2003 further includes: performing first processing on the preset content.
  • the triggering unit 2001 is further configured to: trigger a security processing instruction on at least one of the following targets: the target application; the preset content; non-contact triggering of the mobile terminal.
  • the triggering unit 2001 is further configured to: trigger the target application, and edit the preset content in the target application.
  • the trigger unit 2001 when the trigger unit 2001 edits the preset content, it includes at least one of the following: adding preset content; editing the selected preset content at least one of the following: permission editing, content editing, Display mode editing, display content editing.
  • the first processing includes at least one of the following: sharing, displaying, copying, and moving.
  • each unit of the apparatus shown in FIG. 20 may be related to the content of the foregoing method embodiments. No more details here.
  • Each of the above units may be implemented in hardware, software or a combination of software and hardware.
  • the security processing in the embodiment of the present application may be locking processing, encryption and/or concealment processing, etc., or other processing that can improve data security.
  • the security processing instruction may be a locking instruction, an encryption and/or concealment instruction, etc., or other processing instructions that can improve data security.
  • the security state mentioned may be a locked state, an encrypted and/or hidden state, etc., or other states that can improve data security.
  • the security interface mentioned can be a locked interface, an encrypted and/or hidden interface, etc., or other interfaces that can improve data security.
  • the present application also provides a mobile terminal.
  • the mobile terminal includes a memory and a processor, and a processing program is stored in the memory.
  • the processing program is executed by the processor, the steps of the processing method in any of the foregoing embodiments are implemented.
  • the present application also provides a computer-readable storage medium, on which a processing program is stored, and when the processing program is executed by a processor, the steps of the processing method in any of the foregoing embodiments are implemented.
  • the embodiments of the mobile terminal and the computer-readable storage medium provided in this application include all the technical features of the embodiments of the above-mentioned processing methods, and the expansion and explanation of the description are basically the same as those of the embodiments of the above-mentioned methods. Let me repeat.
  • the embodiment of the present application also provides a computer program product, the computer program product includes computer program code, and when the computer program code is run on the computer, the computer is made to execute the methods in the above various possible implementation manners.
  • the embodiment of the present application also provides a chip, including a memory and a processor.
  • the memory is used to store a computer program
  • the processor is used to call and run the computer program from the memory, so that the device installed with the chip executes the above various possible implementation modes. Methods.
  • Units in the device in the embodiment of the present application may be combined, divided and deleted according to actual needs.
  • all or part of them may be implemented by software, hardware, firmware or any combination thereof.
  • software When implemented using software, it may be implemented in whole or in part in the form of a computer program product.
  • a computer program product comprises at least one computer instruction.
  • the computer program instructions When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part.
  • the computer can be a general purpose computer, special purpose computer, a computer network, or other programmable apparatus.
  • Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, computer instructions may be transmitted from a website site, computer, server or data center by wire (such as Coaxial cable, optical fiber, digital subscriber line) or wireless (such as infrared, wireless, microwave, etc.) to another website site, computer, server or data center.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device including at least one available medium integrated server, data center, or the like.
  • Usable media may be magnetic media, (eg, floppy disk, memory disk, magnetic tape), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), among others.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephone Function (AREA)

Abstract

The present application discloses a processing method, a mobile terminal, and a storage medium. The method comprises: selecting at least one type of preset content; triggering a security processing instruction with respect to the preset content; and performing first processing with respect to the preset content in a secure state. When the method provided in the present application is adopted, data security can be improved when the mobile terminal is shared with another person.

Description

处理方法、移动终端及存储介质Processing method, mobile terminal and storage medium 技术领域technical field
本申请涉及计算机技术领域,具体涉及一种处理方法、移动终端及存储介质。The present application relates to the field of computer technology, and in particular to a processing method, a mobile terminal and a storage medium.
背景技术Background technique
随着移动终端越来越普及,极大地方便了用户的生活,一些分享场景中,机主用户在分享移动终端给非机主用户时,可能仅希望非机主用户查看移动终端中的某个数据,但是非机主用户拿到移动终端之后,极有可能查看到机主用户不希望非机主用户知悉的数据,但当前实现中,没有相应的技术方案来解决该技术问题,导致所述数据的安全性较低,进而影响到用户体验。As mobile terminals become more and more popular, it greatly facilitates users' lives. In some sharing scenarios, when a mobile terminal is shared by a non-owner user, the non-owner user may only want the non-owner user to view a certain part of the mobile terminal. However, after the non-owner user gets the mobile terminal, it is very likely to view the data that the owner user does not want the non-owner user to know, but in the current implementation, there is no corresponding technical solution to solve this technical problem, resulting in the above-mentioned Data security is low, which in turn affects user experience.
前面的叙述在于提供一般的背景信息,并不一定构成现有技术。The foregoing description is provided to provide general background information and does not necessarily constitute prior art.
发明内容Contents of the invention
针对上述技术问题,本申请提供一种处理方法、移动终端及存储介质,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In view of the above technical problems, the present application provides a processing method, a mobile terminal and a storage medium. When the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
为解决上述技术问题,第一方面,本申请提供一种处理方法,包括:In order to solve the above technical problems, in the first aspect, the present application provides a processing method, including:
选中至少一种预设内容;Select at least one preset content;
对所述预设内容触发安全处理指令;triggering a security processing instruction for the preset content;
对处于安全状态的所述预设内容进行第一处理。The first processing is performed on the preset content in a safe state.
可选地,所述对所述预设内容触发安全处理指令之后,还包括:确定或生成安全界面,所述安全界面包括选中的预设内容;显示所述安全界面;所述对处于安全状态的所述预设内容进行第一处理,包括:对所述安全界面触发第一处理指令,并基于所述第一处理指令对所述安全界面进行处理。Optionally, after triggering the security processing instruction for the preset content, it further includes: determining or generating a security interface, the security interface including the selected preset content; displaying the security interface; Performing first processing on the preset content includes: triggering a first processing instruction on the security interface, and processing the security interface based on the first processing instruction.
可选地,所述对所述预设内容触发安全处理指令之后,还包括:对所述预设内容触发添加指令,显示信息候选界面,所述信息候选界面包括除已处于安全状态的预设内容以外的其他信息中至少一个信息的信息标识;对所述信息候选界面中至少一个信息标识触发选择指令,根据所述选择指令确定添加信息;对所述添加信息进行安全处理。Optionally, after triggering the security processing instruction for the preset content, it further includes: triggering an adding instruction for the preset content, and displaying an information candidate interface, where the information candidate interface includes preset Information identification of at least one information other than content; triggering a selection instruction for at least one information identification in the information candidate interface, and determining additional information according to the selection instruction; performing security processing on the additional information.
可选地,所述方法还包括:对所述预设内容触发退出指令,对所述预设内容解除安全状态。Optionally, the method further includes: triggering an exit instruction for the preset content, and releasing the security state for the preset content.
可选地,所述对所述预设内容触发退出指令之后,还包括:显示安全验证界面;对所述安全验证界面触发输入指令,若安全验证通过,则触发执行所述对所述预设内容解除安全状态;对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,基于所述第二处理指令对所述其他内容进行处理;和/或,若安全验证未通过,则保持对所述预设内容的安全处理不变。Optionally, after triggering the exit command for the preset content, it further includes: displaying a security verification interface; triggering an input command for the security verification interface, and if the security verification passes, triggering the execution of the preset The content is released from the security state; triggering a second processing instruction for other content other than the preset content already in the security state, and processing the other content based on the second processing instruction; and/or, if the security verification fails, Then the security processing of the preset content remains unchanged.
可选地,所述对所述预设内容触发退出指令之前,还包括:确定所述预设内容的安全处理时间;从安全处理所述预设内容开始经过所述安全处理时间之后,触发执行所述对所述预设内容触发退出指令。Optionally, before triggering the exit instruction for the preset content, it also includes: determining the safe processing time of the preset content; An exit instruction is triggered for the preset content.
可选地,所述方法还包括:对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,显示安全验证界面;对所述安全验证界面触发输入指令,若安全验证未通过,则停止对所述其他内容进行处理;和/或,若安全验证通过,则基于所述第二处理指令对所述其他内容进行处理。Optionally, the method further includes: triggering a second processing instruction for content other than the preset content already in a secure state, displaying a security verification interface; triggering an input command for the security verification interface, if the security verification fails , stop processing the other content; and/or, if the security verification passes, process the other content based on the second processing instruction.
可选地,所述对所述预设内容触发安全处理指令之后,还包括:对通知消息触发显示指令,显示所述通知消息的消息标识,和/或隐藏所述通知消息中的消息内容。Optionally, after triggering the security processing instruction for the preset content, it further includes: triggering a display instruction for the notification message, displaying the message identifier of the notification message, and/or hiding the message content of the notification message.
可选地,所述第一处理包括如下至少一种:分享、显示、复制、移动;和/或,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。Optionally, the first processing includes at least one of the following: sharing, displaying, copying, and moving; and/or, the preset content includes at least one of the following: text information, picture information, application program interface, and application program at least one function of .
第二方面,本申请提供一种处理方法,包括:In a second aspect, the present application provides a processing method, including:
显示安全设置界面,触发安全设置指令;Display the security setting interface and trigger the security setting command;
选中至少一种预设内容;Select at least one preset content;
对非所述预设内容进行安全处理;Perform safe processing of non-scheduled content;
对所述预设内容进行第一处理。Perform first processing on the preset content.
可选地,所述方法还包括:对所述预设内容进行编辑处理时,非所述预设内容区域的内容和/或显示界面和/或显示位置不变。Optionally, the method further includes: when editing the preset content, the content and/or display interface and/or display position of areas other than the preset content remain unchanged.
可选地,所述方法还包括:触发安全处理指令,显示安全设置界面,对非所述预设内容进行安全处理;或,触发安全处理指令,安全处理非所述预设内容。Optionally, the method further includes: triggering a security processing instruction, displaying a security setting interface, and performing security processing on non-preset content; or triggering a security processing instruction, securely processing non-preset content.
可选地,所述第一处理包括如下至少一种:分享、显示、复制、移动;和/或,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。Optionally, the first processing includes at least one of the following: sharing, displaying, copying, and moving; and/or, the preset content includes at least one of the following: text information, picture information, application program interface, and application program at least one function of .
第三方面,本申请提供一种处理方法,应用于移动终端,所述方法包括:In a third aspect, the present application provides a processing method applied to a mobile terminal, the method comprising:
触发目标应用;trigger the target application;
在所述预设目标应用内选择至少一预设内容;selecting at least one preset content in the preset target application;
对非所述预设内容进行安全处理。Perform security processing on non-preset content.
可选地,所述对非所述预设内容进行安全处理之后,还包括:对所述预设内容进行第一处理。Optionally, after performing the security processing on the non-preset content, the method further includes: performing first processing on the preset content.
可选地,所述方法还包括:于下述至少一目标上触发安全处理指令:所述目标应用;所述预设内容;移动终端非接触式触发。Optionally, the method further includes: triggering a security processing instruction on at least one of the following targets: the target application; the preset content; non-contact triggering of the mobile terminal.
可选地,所述方法还包括:触发所述目标应用,在所述目标应用内编辑所述预设内容。Optionally, the method further includes: triggering the target application, and editing the preset content in the target application.
可选地,所述编辑所述预设内容,包括如下至少一种:增加预设内容;对已选择的预设内容进行内容如下至少一种编辑:权限编辑、内容编辑、显示方式编辑、显示内容编辑。Optionally, the editing of the preset content includes at least one of the following: adding preset content; performing at least one of the following edits on the selected preset content: permission editing, content editing, display mode editing, display edit content.
可选地,所述第一处理包括如下至少一种:分享、显示、复制、移动。Optionally, the first processing includes at least one of the following: sharing, displaying, copying, and moving.
本申请还提供一种处理装置,所述装置包括确定单元、触发单元和处理单元,其中:所述确定单元,用于选中至少一种预设内容;所述触发单元,用于对所述预设内容触发安全处理指令;所述处理单元,用于对处于安全状态的所述预设内容进行第一处理。The present application also provides a processing device, which includes a determining unit, a triggering unit, and a processing unit, wherein: the determining unit is used to select at least one preset content; the triggering unit is used to select the preset It is assumed that content triggers a security processing instruction; the processing unit is configured to perform first processing on the preset content in a security state.
本申请还提供一种处理装置,所述装置包括显示单元、确定单元、安全处理单元和处 理单元,其中:所述显示单元,用于显示安全设置界面,触发安全设置指令;所述确定单元,用于选中至少一种预设内容;所述安全处理单元,用于对非预设内容进行安全处理;所述处理单元,用于对所述预设内容进行第一处理。The present application also provides a processing device, which includes a display unit, a determination unit, a security processing unit, and a processing unit, wherein: the display unit is used to display a security setting interface and trigger a security setting instruction; the determination unit, It is used to select at least one preset content; the security processing unit is used to perform security processing on non-preset content; and the processing unit is used to perform first processing on the preset content.
本申请还提供一种处理装置,所述装置包括触发单元、选择单元和处理单元,其中:所述触发单元,用于触发目标应用;所述选择单元,用于在所述预设目标应用内选择至少一预设内容;所述处理单元,用于对非预设内容进行安全处理。The present application also provides a processing device, which includes a triggering unit, a selection unit, and a processing unit, wherein: the triggering unit is used to trigger a target application; the selection unit is used to select the preset target application At least one preset content is selected; the processing unit is configured to perform security processing on non-preset content.
本申请还提供一种移动终端,包括:存储器、用户接口、处理器,其中,所述存储器上存储有处理程序,所述处理程序被所述处理器执行时实现如上述方法的步骤。The present application also provides a mobile terminal, including: a memory, a user interface, and a processor, wherein a processing program is stored in the memory, and when the processing program is executed by the processor, the steps of the above method are implemented.
本申请还提供一种计算机可读存储介质,所述计算机可读存储介质存储有计算机程序,所述计算机程序被处理器执行时实现如上述方法的步骤。The present application also provides a computer-readable storage medium, where the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the steps of the above method are implemented.
本申请中,所述的安全处理,可以是锁定处理,也可以是加密和/或隐藏处理等,还可以是其它能提升数据安全性的处理。In this application, the security processing described may be locking processing, encryption and/or concealment processing, etc., or other processing that can improve data security.
本申请中,所述的安全处理指令,可以是锁定指令,也可以是加密和/或隐藏指令等,还可以是其它能提升数据安全性的处理指令。In the present application, the security processing instruction may be a locking instruction, an encryption and/or concealment instruction, etc., or other processing instructions that can improve data security.
本申请中,所述的安全状态,可以是锁定状态,也可以是加密和/或隐藏状态等,还可以是其它能提升数据安全性的状态。In this application, the security state mentioned may be a locked state, an encrypted and/or hidden state, etc., or other states that can improve data security.
本申请中,所述的安全界面,可以是锁定界面,也可以是加密和/或隐藏界面等,还可以是其它能提升数据安全性的界面。In this application, the security interface mentioned can be a locked interface, an encrypted and/or hidden interface, etc., or other interfaces that can improve data security.
如上所述,本申请的处理方法中,选中至少一种预设内容,对所述预设内容触发安全处理指令,然后对处于安全状态的所述预设内容进行第一处理,从而机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。As mentioned above, in the processing method of the present application, at least one preset content is selected, a security processing instruction is triggered for the preset content, and then the first processing is performed on the preset content in a safe state, so that the owner and user When the mobile terminal is shared with non-owner users, it is beneficial to improve data security.
附图说明Description of drawings
此处的附图被并入说明书中并构成本说明书的一部分,示出了符合本申请的实施例,并与说明书一起用于解释本申请的原理。为了更清楚地说明本申请实施例的技术方案,下面将对实施例描述中所需要使用的附图作简单地介绍,显而易见地,对于本领域普通技术人员而言,在不付出创造性劳动性的前提下,还可以根据这些附图获得其他的附图。The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description serve to explain the principles of the application. In order to more clearly illustrate the technical solutions of the embodiments of the present application, the accompanying drawings that need to be used in the description of the embodiments will be briefly introduced below. Obviously, for those of ordinary skill in the art, the Under the premise, other drawings can also be obtained based on these drawings.
图1是实现本申请各个实施例的一种移动终端的硬件结构示意图;FIG. 1 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present application;
图2是本申请实施例提供的一种通信网络系统架构图;FIG. 2 is a system architecture diagram of a communication network provided by an embodiment of the present application;
图3是根据第一实施例示出的一种处理方法的流程示意图;Fig. 3 is a schematic flowchart of a processing method shown according to the first embodiment;
图4是根据第二实施例示出的另一种处理方法的流程示意图;Fig. 4 is a schematic flowchart of another processing method shown according to the second embodiment;
图5是根据第二实施例示出的一种安全界面的示意图;Fig. 5 is a schematic diagram of a security interface shown according to a second embodiment;
图6是根据第二实施例示出的一种退出界面的示意图;Fig. 6 is a schematic diagram of an exit interface shown according to the second embodiment;
图7是根据第二实施例示出的一种安全验证的示意图;Fig. 7 is a schematic diagram showing a security verification according to the second embodiment;
图8是根据第二实施例示出的一种消息通知的示意图;Fig. 8 is a schematic diagram of a message notification according to the second embodiment;
图9是根据第三实施例示出的另一种处理方法的流程示意图;Fig. 9 is a schematic flowchart of another processing method shown according to the third embodiment;
图10是根据第三实施例示出的一种信息添加的示意图;Fig. 10 is a schematic diagram of adding information according to the third embodiment;
图11是根据第四实施例示出的另一种处理方法的流程示意图;Fig. 11 is a schematic flowchart of another processing method according to the fourth embodiment;
图12是根据第四实施例示出的一种安全设置界面的示意图;Fig. 12 is a schematic diagram of a security setting interface shown according to a fourth embodiment;
图13是根据第四实施例示出的一种预设内容处理的示意图;Fig. 13 is a schematic diagram of preset content processing according to a fourth embodiment;
图14是根据第四实施例示出的一种非预设内容安全处理的示意图;Fig. 14 is a schematic diagram of non-preset content security processing according to the fourth embodiment;
图15是根据第五实施例示出的另一种处理方法的流程示意图;Fig. 15 is a schematic flowchart of another processing method according to the fifth embodiment;
图16是根据第五实施例示出的一种非预设内容处于安全状态的示意图;Fig. 16 is a schematic diagram showing a non-preset content in a safe state according to the fifth embodiment;
图17是根据第六实施例示出的另一种处理方法的流程示意图;Fig. 17 is a schematic flowchart of another processing method according to the sixth embodiment;
图18是根据本申请实施例提供的一种处理装置的结构示意图;Fig. 18 is a schematic structural diagram of a processing device provided according to an embodiment of the present application;
图19是根据本申请实施例提供的另一种处理装置的结构示意图;Fig. 19 is a schematic structural diagram of another processing device provided according to an embodiment of the present application;
图20是根据本申请实施例提供的另一种处理装置的结构示意图。Fig. 20 is a schematic structural diagram of another processing device provided according to an embodiment of the present application.
本申请目的的实现、功能特点及优点将结合实施例,参照附图做进一步说明。通过上述附图,已示出本申请明确的实施例,后文中将有更详细的描述。这些附图和文字描述并不是为了通过任何方式限制本申请构思的范围,而是通过参考特定实施例为本领域技术人员说明本申请的概念。The realization, functional features and advantages of the present application will be further described in conjunction with the embodiments and with reference to the accompanying drawings. By means of the above drawings, specific embodiments of the present application have been shown, which will be described in more detail hereinafter. These drawings and text descriptions are not intended to limit the scope of the concept of the application in any way, but to illustrate the concept of the application for those skilled in the art by referring to specific embodiments.
具体实施方式Detailed ways
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本申请相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本申请的一些方面相一致的装置和方法的例子。Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numerals in different drawings refer to the same or similar elements unless otherwise indicated. The implementations described in the following exemplary embodiments do not represent all implementations consistent with this application. Rather, they are merely examples of apparatuses and methods consistent with aspects of the present application as recited in the appended claims.
需要说明的是,在本文中,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、物品或者装置不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、物品或者装置所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、物品或者装置中还存在另外的相同要素,此外,本申请不同实施例中具有同样命名的部件、特征、要素可能具有相同含义,也可能具有不同含义,其具体含义需以其在所述具体实施例中的解释或者进一步结合所述具体实施例中上下文进行确定。It should be noted that, in this document, the term "comprising", "comprising" or any other variation thereof is intended to cover a non-exclusive inclusion such that a process, method, article or apparatus comprising a set of elements includes not only those elements, It also includes other elements not expressly listed, or elements inherent in the process, method, article, or device. Without further limitations, an element defined by the phrase "comprising a..." does not exclude the presence of other identical elements in the process, method, article, or device that includes the element, and the present application differs from Components, features, and elements with the same name in the embodiments may have the same meaning, or may have different meanings, and their specific meanings need to be determined based on their explanations in the specific embodiments or further combined with the context in the specific embodiments .
应当理解,尽管在本文可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本文范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语"如果"可以被解释成为"在……时"或"当……时"或"响应于确定"。再者,如同在本文中所使用的,单数形式“一”、“一个”和“所述”旨在也包括复数形式,除非上下文中有相反的指示。应当进一步理解,术语“包含”、“包括”表明存在所述的特征、步骤、操作、元件、组件、项目、种类、和/或组,但不排除至少一个其他特征、步骤、操作、元件、组件、项目、种类、和/或组的存在、出现或添加。本申请使用的术语“或”、“和/或”、“包括以下至少一个”等可被解释为包括性的,或意味着任一个或任何组合。例如,“包括以下至少一个:A、B、C”意味着“以下任一个:A;B;C;A和B;A和C;B和C;A和B和C”,再如,“A、B或C”或者“A、B和/或C”意味着“以下任一个:A;B;C;A和B;A和C;B和C;A和B和C”。仅当元件、功 能、步骤或操作的组合在某些方式下内在地互相排斥时,才会出现所述定义的例外。It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, the information should not be limited to these terms. These terms are only used to distinguish information of the same type from one another. For example, without departing from the scope of this document, first information may also be called second information, and similarly, second information may also be called first information. Depending on the context, the word "if" as used herein may be interpreted as "at" or "when" or "in response to a determination". Furthermore, as used herein, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context indicates otherwise. It should be further understood that the terms "comprising", "comprising" indicate the presence of stated features, steps, operations, elements, components, items, species, and/or groups, but do not exclude at least one other feature, step, operation, element, The existence, occurrence, or addition of components, items, categories, and/or groups. The terms "or", "and/or", "comprising at least one of" and the like used in this application may be interpreted as inclusive, or mean any one or any combination. For example, "including at least one of the following: A, B, C" means "any of the following: A; B; C; A and B; A and C; B and C; A and B and C", another example, " A, B or C" or "A, B and/or C" means "any of the following: A; B; C; A and B; A and C; B and C; A and B and C". Exceptions to the stated definitions only occur when combinations of elements, functions, steps or operations are inherently mutually exclusive in some way.
应所述理解的是,虽然本申请实施例中的流程图中的各个步骤按照箭头的指示依次显示,但是这些步骤并不是必然按照箭头指示的顺序依次执行。除非本文中有明确的说明,这些步骤的执行并没有严格的顺序限制,其可以以其他的顺序执行。而且,图中的至少一部分步骤可以包括多个子步骤或者多个阶段,这些子步骤或者阶段并不必然是在同一时刻执行完成,而是可以在不同的时刻执行,其执行顺序也不必然是依次进行,而是可以与其他步骤或者其他步骤的子步骤或者阶段的至少一部分轮流或者交替地执行。It should be understood that although the steps in the flow chart in the embodiments of the present application are shown sequentially as indicated by the arrows, these steps are not necessarily executed sequentially in the order indicated by the arrows. Unless otherwise specified herein, there is no strict order restriction on the execution of these steps, and they can be executed in other orders. Moreover, at least some of the steps in the figure may include multiple sub-steps or multiple stages, these sub-steps or stages are not necessarily executed at the same time, but may be executed at different times, and the execution order is not necessarily sequential Instead, it may be performed alternately or alternately with at least a part of other steps or sub-steps or stages of other steps.
取决于语境,如在此所使用的词语“如果”、“若”可以被解释成为“在……时”或“当……时”或“响应于确定”或“响应于检测”。类似地,取决于语境,短语“如果确定”或“如果检测(陈述的条件或事件)”可以被解释成为“当确定时”或“响应于确定”或“当检测(陈述的条件或事件)时”或“响应于检测(陈述的条件或事件)”。Depending on the context, the words "if", "if" as used herein may be interpreted as "at" or "when" or "in response to determining" or "in response to detecting". Similarly, depending on the context, the phrases "if determined" or "if detected (the stated condition or event)" could be interpreted as "when determined" or "in response to the determination" or "when detected (the stated condition or event) )" or "in response to detection of (a stated condition or event)".
需要说明的是,在本文中,采用了诸如S301、S302等步骤代号,其目的是为了更清楚简要地表述相应内容,不构成顺序上的实质性限制,本领域技术人员在具体实施时,可能会先执行S302后执行S301等,但这些均应在本申请的保护范围之内。It should be noted that, in this article, step codes such as S301 and S302 are used, the purpose of which is to express the corresponding content more clearly and concisely, and does not constitute a substantive limitation on the order. Those skilled in the art may, during specific implementation, S302 will be executed first, followed by S301, etc., but these should be within the scope of protection of this application.
应当理解,此处所描述的具体实施例仅仅用以解释本申请,并不用于限定本申请。It should be understood that the specific embodiments described here are only used to explain the present application, and are not intended to limit the present application.
在后续的描述中,使用用于表示元件的诸如“模块”、“部件”或者“单元”的后缀仅为了有利于本申请的说明,其本身没有特定的意义。因此,“模块”、“部件”或者“单元”可以混合地使用。In the following description, the use of suffixes such as 'module', 'part' or 'unit' for denoting elements is only for facilitating the description of the present application and has no specific meaning by itself. Therefore, 'module', 'part' or 'unit' may be mixedly used.
移动终端可以以各种形式来实施。例如,本申请中描述的移动终端可以包括诸如手机、平板电脑、笔记本电脑、掌上电脑、个人数字助理(Personal Digital Assistant,PDA)、便捷式媒体播放器(Portable Media Player,PMP)、导航装置、可穿戴设备、智能手环、计步器等移动终端,以及诸如数字TV、台式计算机等固定终端。Mobile terminals may be implemented in various forms. For example, the mobile terminals described in this application may include mobile phones, tablet computers, notebook computers, palmtop computers, personal digital assistants (Personal Digital Assistant, PDA), portable media players (Portable Media Player, PMP), navigation devices, Mobile terminals such as wearable devices, smart bracelets, and pedometers, and fixed terminals such as digital TVs and desktop computers.
后续描述中将以移动终端为例进行说明,本领域技术人员将理解的是,除了特别用于移动目的的元件之外,根据本申请的实施方式的构造也能够应用于固定类型的终端。In the subsequent description, a mobile terminal will be taken as an example, and those skilled in the art will understand that, in addition to elements specially used for mobile purposes, the configurations according to the embodiments of the present application can also be applied to fixed-type terminals.
请参阅图1,其为实现本申请各个实施例的一种移动终端的硬件结构示意图,所述移动终端100可以包括:RF(Radio Frequency,射频)单元101、WiFi模块102、音频输出单元103、A/V(音频/视频)输入单元104、传感器105、显示单元106、用户输入单元107、接口单元108、存储器109、处理器110、以及电源111等部件。本领域技术人员可以理解,图1中示出的移动终端结构并不构成对移动终端的限定,移动终端可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件布置。Please refer to FIG. 1, which is a schematic diagram of the hardware structure of a mobile terminal implementing various embodiments of the present application. The mobile terminal 100 may include: an RF (Radio Frequency, radio frequency) unit 101, a WiFi module 102, an audio output unit 103, A/V (Audio/Video) input unit 104, sensor 105, display unit 106, user input unit 107, interface unit 108, memory 109, processor 110, and power supply 111 and other components. Those skilled in the art can understand that the structure of the mobile terminal shown in Figure 1 does not constitute a limitation on the mobile terminal, and the mobile terminal may include more or less components than those shown in the figure, or combine some components, or different components layout.
下面结合图1对移动终端的各个部件进行具体的介绍:Each component of the mobile terminal is specifically introduced below in combination with FIG. 1:
射频单元101可用于收发信息或通话过程中,信号的接收和发送,可选地,将基站的下行信息接收后,给处理器110处理;可选地,将上行的数据发送给基站。通常,射频单元101包括但不限于天线、至少一个放大器、收发信机、耦合器、低噪声放大器、双工器等。此外,射频单元101还可以通过无线通信与网络和其他设备通信。上述无线通信可以使用任一通信标准或协议,包括但不限于GSM(Global System of Mobile communication,全球移动通讯系统)、GPRS(General Packet Radio Service,通用分组无线服务)、CDMA2000(Code Division Multiple Access 2000,码分多址2000)、WCDMA(Wideband Code Division Multiple Access,宽带码分多址)、TD-SCDMA(Time Division-Synchronous Code Division  Multiple Access,时分同步码分多址)、FDD-LTE(Frequency Division Duplexing-Long Term Evolution,频分双工长期演进)和TDD-LTE(Time Division Duplexing-Long Term Evolution,分时双工长期演进)等。The radio frequency unit 101 can be used for sending and receiving information or receiving and sending signals during a call. Optionally, after receiving the downlink information from the base station, it is processed by the processor 110; optionally, the uplink data is sent to the base station. Generally, the radio frequency unit 101 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 101 can also communicate with the network and other devices through wireless communication. The above wireless communication can use any communication standard or protocol, including but not limited to GSM (Global System of Mobile communication, Global System for Mobile Communications), GPRS (General Packet Radio Service, General Packet Radio Service), CDMA2000 (Code Division Multiple Access 2000 , Code Division Multiple Access 2000), WCDMA (Wideband Code Division Multiple Access, Wideband Code Division Multiple Access), TD-SCDMA (Time Division-Synchronous Code Division Multiple Access, Time Division Synchronous Code Division Multiple Access), FDD-LTE (Frequency Division Duplexing-Long Term Evolution, frequency division duplex long-term evolution) and TDD-LTE (Time Division Duplexing-Long Term Evolution, time-division duplex long-term evolution), etc.
WiFi属于短距离无线传输技术,移动终端通过WiFi模块102可以帮助用户收发电子邮件、浏览网页和访问流式媒体等,它为用户提供了无线的宽带互联网访问。虽然图1示出了WiFi模块102,但是可以理解的是,其并不属于移动终端的必须构成,完全可以根据需要在不改变发明的本质的范围内而省略。WiFi is a short-distance wireless transmission technology. The mobile terminal can help users send and receive emails, browse web pages, and access streaming media through the WiFi module 102, which provides users with wireless broadband Internet access. Although Fig. 1 shows the WiFi module 102, it can be understood that it is not an essential component of the mobile terminal, and can be completely omitted as required without changing the essence of the invention.
音频输出单元103可以在移动终端100处于呼叫信号接收模式、通话模式、记录模式、语音识别模式、广播接收模式等等模式下时,将射频单元101或WiFi模块102接收的或者在存储器109中存储的音频数据转换成音频信号并且输出为声音。而且,音频输出单元103还可以提供与移动终端100执行的特定功能相关的音频输出(例如,呼叫信号接收声音、消息接收声音等等)。音频输出单元103可以包括扬声器、蜂鸣器等等。The audio output unit 103 can store the audio received by the radio frequency unit 101 or the WiFi module 102 or in the memory 109 when the mobile terminal 100 is in a call signal receiving mode, a call mode, a recording mode, a voice recognition mode, a broadcast receiving mode, or the like. The audio data is converted into an audio signal and output as sound. Also, the audio output unit 103 can also provide audio output related to a specific function performed by the mobile terminal 100 (eg, call signal reception sound, message reception sound, etc.). The audio output unit 103 may include a speaker, a buzzer, and the like.
A/V输入单元104用于接收音频或视频信号。A/V输入单元104可以包括图形处理器(Graphics Processing Unit,GPU)1041和麦克风1042,图形处理器1041对在视频捕获模式或图像捕获模式中由图像捕获装置(如摄像头)获得的静态图片或视频的图像数据进行处理。处理后的图像帧可以显示在显示单元106上。经图形处理器1041处理后的图像帧可以存储在存储器109(或其它存储介质)中或者经由射频单元101或WiFi模块102进行发送。麦克风1042可以在电话通话模式、记录模式、语音识别模式等等运行模式中经由麦克风1042接收声音(音频数据),并且能够将这样的声音处理为音频数据。处理后的音频(语音)数据可以在电话通话模式的情况下转换为可经由射频单元101发送到移动通信基站的格式输出。麦克风1042可以实施各种类型的噪声消除(或抑制)算法以消除(或抑制)在接收和发送音频信号的过程中产生的噪声或者干扰。The A/V input unit 104 is used to receive audio or video signals. The A/V input unit 104 may include a graphics processing unit (Graphics Processing Unit, GPU) 1041 and a microphone 1042, and the graphics processing unit 1041 is used for still pictures or The image data of the video is processed. The processed image frames may be displayed on the display unit 106 . The image frames processed by the graphics processor 1041 may be stored in the memory 109 (or other storage media) or sent via the radio frequency unit 101 or the WiFi module 102 . The microphone 1042 can receive sound (audio data) via the microphone 1042 in a phone call mode, a recording mode, a voice recognition mode, and the like operating modes, and can process such sound as audio data. The processed audio (voice) data can be converted into a format transmittable to a mobile communication base station via the radio frequency unit 101 for output in case of a phone call mode. The microphone 1042 may implement various types of noise cancellation (or suppression) algorithms to cancel (or suppress) noise or interference generated in the process of receiving and transmitting audio signals.
移动终端100还包括至少一种传感器105,比如光传感器、运动传感器以及其他传感器。可选地,光传感器包括环境光传感器及接近传感器,可选地,环境光传感器可根据环境光线的明暗来调节显示面板1061的亮度,接近传感器可在移动终端100移动到耳边时,关闭显示面板1061和/或背光。作为运动传感器的一种,加速计传感器可检测各个方向上(一般为三轴)加速度的大小,静止时可检测出重力的大小及方向,可用于识别手机姿态的应用(比如横竖屏切换、相关游戏、磁力计姿态校准)、振动识别相关功能(比如计步器、敲击)等;至于手机还可配置的指纹传感器、压力传感器、虹膜传感器、分子传感器、陀螺仪、气压计、湿度计、温度计、红外线传感器等其他传感器,在此不再赘述。The mobile terminal 100 also includes at least one sensor 105, such as a light sensor, a motion sensor, and other sensors. Optionally, the light sensor includes an ambient light sensor and a proximity sensor. Optionally, the ambient light sensor can adjust the brightness of the display panel 1061 according to the brightness of the ambient light, and the proximity sensor can turn off the display when the mobile terminal 100 moves to the ear. panel 1061 and/or backlight. As a kind of motion sensor, the accelerometer sensor can detect the magnitude of acceleration in various directions (generally three axes), and can detect the magnitude and direction of gravity when it is stationary, and can be used to identify the application of mobile phone posture (such as horizontal and vertical screen switching, related Games, magnetometer attitude calibration), vibration recognition related functions (such as pedometer, tap), etc.; as for mobile phones, fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, Other sensors such as thermometers and infrared sensors will not be described in detail here.
显示单元106用于显示由用户输入的信息或提供给用户的信息。显示单元106可包括显示面板1061,可以采用液晶显示器(Liquid Crystal Display,LCD)、有机发光二极管(Organic Light-Emitting Diode,OLED)等形式来配置显示面板1061。The display unit 106 is used to display information input by the user or information provided to the user. The display unit 106 may include a display panel 1061, and the display panel 1061 may be configured in the form of a liquid crystal display (Liquid Crystal Display, LCD), an organic light-emitting diode (Organic Light-Emitting Diode, OLED), or the like.
用户输入单元107可用于接收输入的数字或字符信息,以及产生与移动终端的用户设置以及功能控制有关的键信号输入。可选地,用户输入单元107可包括触控面板1071以及其他输入设备1072。触控面板1071,也称为触摸屏,可收集用户在其上或附近的触摸操作(比如用户使用手指、触笔等任何适合的物体或附件在触控面板1071上或在触控面板1071附近的操作),并根据预先设定的程式驱动相应的连接装置。触控面板1071可包括触摸检测装置和触摸控制器两个部分。可选地,触摸检测装置检测用户的触摸方位,并检测触摸操作带来的信号,将信号传送给触摸控制器;触摸控制器从触摸检测装置上接收 触摸信息,并将它转换成触点坐标,再送给处理器110,并能接收处理器110发来的命令并加以执行。此外,可以采用电阻式、电容式、红外线以及表面声波等多种类型实现触控面板1071。除了触控面板1071,用户输入单元107还可以包括其他输入设备1072。可选地,其他输入设备1072可以包括但不限于物理键盘、功能键(比如音量控制按键、开关按键等)、轨迹球、鼠标、操作杆等中的一种或多种,具体此处不做限定。The user input unit 107 can be used to receive input numbers or character information, and generate key signal input related to user settings and function control of the mobile terminal. Optionally, the user input unit 107 may include a touch panel 1071 and other input devices 1072 . The touch panel 1071, also referred to as a touch screen, can collect touch operations of the user on or near it (for example, the user uses any suitable object or accessory such as a finger or a stylus on the touch panel 1071 or near the touch panel 1071). operation), and drive the corresponding connection device according to the preset program. The touch panel 1071 may include two parts, a touch detection device and a touch controller. Optionally, the touch detection device detects the user's touch orientation, detects the signal brought by the touch operation, and transmits the signal to the touch controller; the touch controller receives touch information from the touch detection device and converts it into contact coordinates , and then sent to the processor 110, and can receive the command sent by the processor 110 and execute it. In addition, the touch panel 1071 can be implemented in various types such as resistive, capacitive, infrared, and surface acoustic wave. In addition to the touch panel 1071 , the user input unit 107 may also include other input devices 1072 . Optionally, other input devices 1072 may include, but are not limited to, one or more of physical keyboards, function keys (such as volume control buttons, switch buttons, etc.), trackballs, mice, joysticks, etc., which are not specifically described here. limited.
可选地,触控面板1071可覆盖显示面板1061,当触控面板1071检测到在其上或附近的触摸操作后,传送给处理器110以确定触摸事件的类型,随后处理器110根据触摸事件的类型在显示面板1061上提供相应的视觉输出。虽然在图1中,触控面板1071与显示面板1061是作为两个独立的部件来实现移动终端的输入和输出功能,但是在某些实施例中,可以将触控面板1071与显示面板1061集成而实现移动终端的输入和输出功能,具体此处不做限定。Optionally, the touch panel 1071 may cover the display panel 1061. When the touch panel 1071 detects a touch operation on or near it, it transmits to the processor 110 to determine the type of the touch event, and then the processor 110 determines the touch event according to the touch event. The corresponding visual output is provided on the display panel 1061 . Although in FIG. 1, the touch panel 1071 and the display panel 1061 are used as two independent components to realize the input and output functions of the mobile terminal, in some embodiments, the touch panel 1071 and the display panel 1061 can be integrated. The implementation of the input and output functions of the mobile terminal is not specifically limited here.
接口单元108用作至少一个外部装置与移动终端100连接可以通过的接口。例如,外部装置可以包括有线或无线头戴式耳机端口、外部电源(或电池充电器)端口、有线或无线数据端口、存储卡端口、用于连接具有识别模块的装置的端口、音频输入/输出(I/O)端口、视频I/O端口、耳机端口等等。接口单元108可以用于接收来自外部装置的输入(例如,数据信息、电力等等)并且将接收到的输入传输到移动终端100内的至少一个元件或者可以用于在移动终端100和外部装置之间传输数据。The interface unit 108 serves as an interface through which at least one external device can be connected with the mobile terminal 100 . For example, an external device may include a wired or wireless headset port, an external power (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device with an identification module, audio input/output (I/O) ports, video I/O ports, headphone ports, and more. The interface unit 108 may be used to receive input (eg, data information, power, etc.) transfer data between.
存储器109可用于存储软件程序以及各种数据。存储器109可主要包括存储程序区和存储数据区,可选地,存储程序区可存储操作系统、至少一个功能所需的应用程序(比如声音播放功能、图像播放功能等)等;存储数据区可存储根据手机的使用所创建的数据(比如音频数据、电话本等)等。此外,存储器109可以包括高速随机存取存储器,还可以包括非易失性存储器,例如至少一个磁盘存储器件、闪存器件、或其他易失性固态存储器件。The memory 109 can be used to store software programs as well as various data. The memory 109 can mainly include a storage program area and a storage data area. Optionally, the storage program area can store an operating system, at least one function required application program (such as a sound playback function, an image playback function, etc.) etc.; the storage data area can be Store data (such as audio data, phone book, etc.) created according to the use of the mobile phone. In addition, the memory 109 may include a high-speed random access memory, and may also include a non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage devices.
处理器110是移动终端的控制中心,利用各种接口和线路连接整个移动终端的各个部分,通过运行或执行存储在存储器109内的软件程序和/或模块,以及调用存储在存储器109内的数据,执行移动终端的各种功能和处理数据,从而对移动终端进行整体监控。处理器110可包括至少一个处理单元;可选地,处理器110可集成应用处理器和调制解调处理器,可选地,应用处理器主要处理操作系统、用户界面和应用程序等,调制解调处理器主要处理无线通信。可以理解的是,上述调制解调处理器也可以不集成到处理器110中。The processor 110 is the control center of the mobile terminal, and uses various interfaces and lines to connect various parts of the entire mobile terminal, by running or executing software programs and/or modules stored in the memory 109, and calling data stored in the memory 109 , execute various functions of the mobile terminal and process data, so as to monitor the mobile terminal as a whole. The processor 110 may include at least one processing unit; optionally, the processor 110 may integrate an application processor and a modem processor. Optionally, the application processor mainly processes an operating system, a user interface, and an application program, etc. The tuner processor mainly handles wireless communication. It can be understood that the foregoing modem processor may not be integrated into the processor 110 .
移动终端100还可以包括给各个部件供电的电源111(比如电池),可选地,电源111可以通过电源管理系统与处理器110逻辑相连,从而通过电源管理系统实现管理充电、放电、以及功耗管理等功能。The mobile terminal 100 may also include a power supply 111 (such as a battery) for supplying power to various components. Optionally, the power supply 111 may be logically connected to the processor 110 through a power management system, so as to manage charging, discharging, and power consumption through the power management system. Management and other functions.
尽管图1未示出,移动终端100还可以包括蓝牙模块等,在此不再赘述。Although not shown in FIG. 1 , the mobile terminal 100 may also include a Bluetooth module, etc., which will not be repeated here.
为了便于理解本申请实施例,下面对本申请的移动终端所基于的通信网络系统进行描述。In order to facilitate understanding of the embodiments of the present application, the following describes the communication network system on which the mobile terminal of the present application is based.
请参阅图2,图2为本申请实施例提供的一种通信网络系统架构图,所述通信网络系统为通用移动通信技术的LTE系统,所述LTE系统包括依次通讯连接的UE(User Equipment,用户设备)201,E-UTRAN(Evolved UMTS Terrestrial Radio Access Network,演进式UMTS陆地无线接入网)202,EPC(Evolved Packet Core,演进式分组核心网)203和运营商的IP业务204。Please refer to Fig. 2, Fig. 2 is a kind of communication network system architecture diagram that the embodiment of the present application provides, described communication network system is the LTE system of general mobile communication technology, described LTE system comprises UE (User Equipment, User Equipment, User Equipment) 201, E-UTRAN (Evolved UMTS Terrestrial Radio Access Network, Evolved UMTS Terrestrial Radio Access Network) 202, EPC (Evolved Packet Core, Evolved Packet Core Network) 203 and the operator's IP service 204.
可选地,UE201可以是上述移动终端100,此处不再赘述。Optionally, the UE 201 may be the mobile terminal 100 described above, which will not be repeated here.
E-UTRAN202包括eNodeB2021和其它eNodeB2022等。可选地,eNodeB2021可以通过回程(backhaul)(例如X2接口)与其它eNodeB2022连接,eNodeB2021连接到EPC203,eNodeB2021可以提供UE201到EPC203的接入。 E-UTRAN 202 includes eNodeB 2021 and other eNodeB 2022 and so on. Optionally, the eNodeB 2021 can be connected to other eNodeB 2022 through a backhaul (for example, X2 interface), the eNodeB 2021 is connected to the EPC 203 , and the eNodeB 2021 can provide access from the UE 201 to the EPC 203 .
EPC203可以包括MME(Mobility Management Entity,移动性管理实体)2031,HSS(Home Subscriber Server,归属用户服务器)2032,其它MME2033,SGW(Serving Gate Way,服务网关)2034,PGW(PDN Gate Way,分组数据网络网关)2035和PCRF(Policy and Charging Rules Function,政策和资费功能实体)2036等。可选地,MME2031是处理UE201和EPC203之间信令的控制节点,提供承载和连接管理。HSS2032用于提供一些寄存器来管理诸如归属位置寄存器(图中未示)之类的功能,并且保存有一些有关服务特征、数据速率等用户专用的信息。所有用户数据都可以通过SGW2034进行发送,PGW2035可以提供UE 201的IP地址分配以及其它功能,PCRF2036是业务数据流和IP承载资源的策略与计费控制策略决策点,它为策略与计费执行功能单元(图中未示)选择及提供可用的策略和计费控制决策。EPC203 may include MME (Mobility Management Entity, Mobility Management Entity) 2031, HSS (Home Subscriber Server, Home Subscriber Server) 2032, other MME2033, SGW (Serving Gate Way, Serving Gateway) 2034, PGW (PDN Gate Way, packet data Network Gateway) 2035 and PCRF (Policy and Charging Rules Function, Policy and Charging Functional Entity) 2036, etc. Optionally, MME2031 is a control node that processes signaling between UE201 and EPC203, and provides bearer and connection management. HSS2032 is used to provide some registers to manage functions such as home location register (not shown in the figure), and save some user-specific information about service features and data rates. All user data can be sent through SGW2034, PGW2035 can provide UE 201 IP address allocation and other functions, PCRF2036 is the policy and charging control policy decision point of service data flow and IP bearer resources, it is the policy and charging execution function A unit (not shown) selects and provides available policy and charging control decisions.
IP业务204可以包括因特网、内联网、IMS(IP Multimedia Subsystem,IP多媒体子系统)或其它IP业务等。The IP service 204 may include Internet, Intranet, IMS (IP Multimedia Subsystem, IP Multimedia Subsystem) or other IP services.
虽然上述以LTE系统为例进行了介绍,但本领域技术人员应当知晓,本申请不仅仅适用于LTE系统,也可以适用于其他无线通信系统,例如GSM、CDMA2000、WCDMA、TD-SCDMA以及未来新的网络系统等,此处不做限定。Although the LTE system is used as an example above, those skilled in the art should know that this application is not only applicable to the LTE system, but also applicable to other wireless communication systems, such as GSM, CDMA2000, WCDMA, TD-SCDMA and future new wireless communication systems. The network system, etc., are not limited here.
为了更好地理解本申请实施例,介绍了上述移动终端硬件结构以及通信网络系统,现在提出本申请各个实施例。In order to better understand the embodiments of the present application, the hardware structure of the above mobile terminal and the communication network system are introduced, and various embodiments of the present application are now presented.
下面对本申请实施例提供的处理方法、移动终端及存储介质进一步进行详细描述。请参见图3,图3是根据第一实施例示出的一种处理方法的流程示意图。图3所示的处理方法包括S301~S303。本申请实施例的所述方法可以由图1所示的移动终端来执行,也可以由所述移动终端中的芯片来执行,所述移动终端可以应用于图2所示的通信网络系统。图3所示的方法执行主体以移动终端为例。其中:The processing method, mobile terminal, and storage medium provided in the embodiments of the present application are further described in detail below. Please refer to FIG. 3 . FIG. 3 is a schematic flowchart of a processing method according to a first embodiment. The processing method shown in FIG. 3 includes S301-S303. The method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 . The execution subject of the method shown in FIG. 3 takes a mobile terminal as an example. in:
S301、选中至少一种预设内容。S301. Select at least one preset content.
本申请实施例中,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。可选地,所述预设内容也可以是移动终端中其他形式的内容,在此不作限定。基于所述方式,可以根据用户需求选择预设内容,提高用户体验。In the embodiment of the present application, the preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program. Optionally, the preset content may also be content in other forms in the mobile terminal, which is not limited here. Based on the method, preset content can be selected according to user requirements, thereby improving user experience.
S302、对所述预设内容触发安全处理指令。S302. Trigger a security processing instruction for the preset content.
本申请实施例中,所述安全处理指令用于对所述预设内容进行安全处理。可选地,移动终端可以采用不同的方式触发安全处理指令。示例性地,可以通过点击安全处理功能按钮进行触发,也可以通过语音的方式进行触发,等等。移动终端选中预设内容后,对所述预设内容进行安全处理,有利于提高数据的安全性。In the embodiment of the present application, the security processing instruction is used to perform security processing on the preset content. Optionally, the mobile terminal may trigger the security processing instruction in different ways. Exemplarily, it can be triggered by clicking a security processing function button, or can be triggered by voice, and so on. After the mobile terminal selects the preset content, it performs security processing on the preset content, which is beneficial to improve data security.
S303、对处于安全状态的所述预设内容进行第一处理。S303. Perform a first process on the preset content in a safe state.
本申请实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。可选地,所述第一处理也可以是其他方式的处理,在此不作限定。机主用户在分享移动终端给非机主用户时,非机主用户只能对处于安全状态的预设内容进行处理,有利于提高数据的 安全性。In this embodiment of the present application, the first processing includes at least one of the following: sharing, displaying, copying, and moving. Optionally, the first processing may also be processing in other manners, which is not limited here. When the owner user shares the mobile terminal with the non-owner user, the non-owner user can only process the preset content in a safe state, which is conducive to improving data security.
在图3所描述的方法中,选中至少一种预设内容,对所述预设内容触发安全处理指令,然后对处于安全状态的所述预设内容进行第一处理。因此,基于图3所描述的方法,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the method described in FIG. 3 , at least one preset content is selected, a security processing instruction is triggered on the preset content, and then the first processing is performed on the preset content in a safe state. Therefore, based on the method described in FIG. 3 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
请参见图4,图4是根据第二实施例示出的另一种处理方法的流程示意图。图4所示的处理方法包括S401~S411。本申请实施例的所述方法可以由图1所示的移动终端来执行,也可以由所述移动终端中的芯片来执行,所述移动终端可以应用于图2所示的通信网络系统。图4所示的方法执行主体以移动终端为例。其中:Please refer to FIG. 4 , which is a schematic flowchart of another processing method according to the second embodiment. The processing method shown in FIG. 4 includes S401-S411. The method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 . The execution body of the method shown in FIG. 4 takes a mobile terminal as an example. in:
S401、选中至少一种预设内容。S401. Select at least one preset content.
S402、对所述预设内容触发安全处理指令。S402. Trigger a security processing instruction for the preset content.
可选地,S401和S402的具体实现方式与上述S301和S302的具体实现方式相同,在此不赘述。Optionally, the specific implementation manners of S401 and S402 are the same as the specific implementation manners of S301 and S302 above, and will not be repeated here.
S403、确定或生成安全界面。S403. Determine or generate a security interface.
本申请实施例中,所述安全界面包括选中的预设内容。如图5所示,示出了本申请实施例提供的一种安全界面,所述安全界面包括预设内容A、预设内容B和预设内容C。In this embodiment of the present application, the security interface includes selected preset content. As shown in FIG. 5 , a security interface provided by an embodiment of the present application is shown, and the security interface includes preset content A, preset content B, and preset content C. As shown in FIG.
S404、显示所述安全界面。S404. Display the security interface.
S405、对所述安全界面触发第一处理指令,并基于所述第一处理指令对所述安全界面进行处理。S405. Trigger a first processing instruction on the security interface, and process the security interface based on the first processing instruction.
本申请实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。移动终端可以在安全界面中对所述预设内容进行处理,例如针对预设内容A进行复制,对预设内容B进行移动。In this embodiment of the present application, the first processing includes at least one of the following: sharing, displaying, copying, and moving. The mobile terminal may process the preset content in the security interface, for example, copy the preset content A and move the preset content B.
S406、对所述预设内容触发退出指令,对所述预设内容解除安全状态。S406. Trigger an exit command for the preset content, and release the security state for the preset content.
本申请实施例中,所述退出指令用于解除对所述预设内容的安全处理。如图6所示,示出了本申请实施例提供的一种退出界面,所述安全界面包括预设内容A、预设内容B和预设内容C,还包括退出选项。当移动终端检测到用户针对所述退出选项的点击操作时,移动终端对选中的预设内容解除安全状态。In the embodiment of the present application, the logout instruction is used to cancel the security processing of the preset content. As shown in FIG. 6 , an exit interface provided by the embodiment of the present application is shown. The security interface includes preset content A, preset content B, and preset content C, and also includes an exit option. When the mobile terminal detects the user's click operation on the exit option, the mobile terminal cancels the security state for the selected preset content.
S407、对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,显示安全验证界面。S407. Trigger a second processing instruction for content other than the preset content already in a secure state, and display a security verification interface.
本申请实施例中,对已处于安全状态的预设内容以外的其他内容进行处理时,移动终端需要进行安全验证。如图7所示,示出了本申请实施例提供的一种安全验证示意图,其中安全验证界面包括输入键盘和密码空位。已处于安全状态的预设内容包括预设内容A、预设内容B和预设内容C,其他内容包括内容D。当对内容D触发处理指令时,移动终端显示安全验证界面。基于所述方式,有利于提高数据的安全性。In the embodiment of the present application, when processing content other than the preset content already in a secure state, the mobile terminal needs to perform security verification. As shown in FIG. 7 , it shows a schematic diagram of a security verification provided by the embodiment of the present application, wherein the security verification interface includes an input keyboard and a password blank. The preset content already in a safe state includes preset content A, preset content B, and preset content C, and other content includes content D. When a processing instruction is triggered for the content D, the mobile terminal displays a security verification interface. Based on the method, it is beneficial to improve data security.
S408、对所述安全验证界面触发输入指令,确定安全验证是否通过。若安全验证未通过,则执行S409;若安全验证通过,则执行S410。S408. Trigger an input command on the security verification interface to determine whether the security verification is passed. If the safety verification fails, execute S409; if the safety verification passes, execute S410.
S409、停止对其他内容进行处理。S409. Stop processing other content.
本申请实施例中,移动终端根据输入的密码进行验证,若安全验证未通过,则停止对其他内容的处理。例如,已处于安全状态的预设内容包括预设内容A、预设内容B和预设内容C,其他内容包括内容D。密码设置为1234,此时输入的密码为5678,因此移动终端 根据输入的密码判断所述安全验证未通过,停止对内容D的处理。In the embodiment of the present application, the mobile terminal performs verification according to the input password, and if the security verification fails, the processing of other content is stopped. For example, the preset content already in the security state includes preset content A, preset content B, and preset content C, and other content includes content D. The password is set to 1234, and the input password is 5678 at this time, so the mobile terminal judges that the security verification has not passed according to the input password, and stops processing the content D.
S410、基于所述第二处理指令对其他内容进行处理。S410. Process other content based on the second processing instruction.
本申请实施例中,移动终端根据输入的密码进行验证,若安全验证通过,则基于所述第二处理指令对其他内容进行处理。例如,已处于安全状态的预设内容包括预设内容A、预设内容B和预设内容C,其他内容包括内容D。需要对内容D进行复制,其中密码设置为1234,此时输入的密码为1234,因此移动终端根据输入的密码判断所述安全验证通过,可以对内容D进行复制。In the embodiment of the present application, the mobile terminal performs verification according to the input password, and if the security verification passes, it processes other content based on the second processing instruction. For example, the preset content already in the security state includes preset content A, preset content B, and preset content C, and other content includes content D. The content D needs to be copied, and the password is set to 1234, and the input password is 1234 at this time, so the mobile terminal judges that the security verification is passed according to the input password, and the content D can be copied.
S411、对通知消息触发显示指令,显示所述通知消息的消息标识,和/或隐藏所述通知消息中的消息内容。S411. Trigger a display instruction for the notification message, display the message identifier of the notification message, and/or hide the message content of the notification message.
本申请实施例中,移动终端对预设内容安全处理后,当移动终端收到通知消息进行显示时,显示所述通知消息的消息标识,和/或隐藏所述通知消息中的消息内容。可选地,所述消息标识可以是应用名称、图标等等,在此不作限定。如图8所示,示出了本申请实施例提供的一种消息通知示意图,移动终端收到应用A的1个通知,显示所述通知消息的名称,和/或隐藏所述通知消息中的消息内容。In the embodiment of the present application, after the mobile terminal securely processes the preset content, when the mobile terminal receives a notification message for display, it displays the message identifier of the notification message, and/or hides the message content of the notification message. Optionally, the message identifier may be an application name, an icon, etc., which is not limited here. As shown in FIG. 8 , it shows a schematic diagram of a message notification provided by the embodiment of the present application. The mobile terminal receives a notification from application A, displays the name of the notification message, and/or hides the name of the notification message. Message content.
在图4所描述的方法中,选中至少一种预设内容,对所述预设内容触发安全处理指令,确定或生成安全界面,然后对处于安全状态的所述预设内容进行第一处理;若要对其他内容进行处理,则需要通过安全验证。因此,基于图4所描述的方法,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the method described in FIG. 4 , at least one preset content is selected, a security processing instruction is triggered for the preset content, a security interface is determined or generated, and then the first processing is performed on the preset content in a safe state; If you want to process other content, you need to pass security verification. Therefore, based on the method described in FIG. 4 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
请参见图9,图9是根据第三实施例示出的另一种处理方法的流程示意图。图9所示的处理方法包括S901~S911。本申请实施例的所述方法可以由图1所示的移动终端来执行,也可以由所述移动终端中的芯片来执行,所述移动终端可以应用于图2所示的通信网络系统。图9所示的方法执行主体以移动终端为例。其中:Please refer to FIG. 9 , which is a schematic flowchart of another processing method according to the third embodiment. The processing method shown in FIG. 9 includes S901 to S911. The method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 . The execution subject of the method shown in FIG. 9 takes a mobile terminal as an example. in:
S901、选中至少一种预设内容。S901. Select at least one preset content.
S902、对所述预设内容触发安全处理指令。S902. Trigger a security processing instruction for the preset content.
可选地,S901和S902的具体实现方式与上述S401和S402的具体实现方式相同,在此不赘述。Optionally, the specific implementation manners of S901 and S902 are the same as the specific implementation manners of S401 and S402 above, and details are not repeated here.
S903、对所述预设内容触发添加指令,显示信息候选界面。S903. Trigger an adding instruction on the preset content, and display an information candidate interface.
S904、对所述信息候选界面中至少一个信息标识触发选择指令,根据所述选择指令确定添加信息。S904. Identify and trigger a selection instruction for at least one information in the information candidate interface, and determine to add information according to the selection instruction.
S905、对所述添加信息进行安全处理。S905. Perform security processing on the added information.
本申请实施例中,所述信息候选界面包括除已处于安全状态的预设内容以外的其他信息中至少一个信息的信息标识。如图10所示,示出了本申请实施例提供的一种信息添加示意图,可选地,所述信息候选界面包括信息标识D、信息标识E、信息标识F,还包括确定选项和取消选项。当移动终端检测到用户针对所述预设内容的添加操作时,显示信息候选界面。移动终端在信息候选界面中选择了信息标识D,在检测到用户针对所述确定选项的点击操作时,移动终端对所述信息标识D对应的添加信息D进行安全处理,即处于安全状态的内容包括预设内容A、预设内容B、预设内容C和添加信息D。In the embodiment of the present application, the information candidate interface includes an information identifier of at least one information other than the preset content already in a safe state. As shown in Figure 10, it shows a schematic diagram of information addition provided by the embodiment of the present application. Optionally, the information candidate interface includes information identification D, information identification E, and information identification F, and also includes a confirmation option and a cancellation option . When the mobile terminal detects the user's adding operation on the preset content, an information candidate interface is displayed. The mobile terminal selects the information identifier D in the information candidate interface, and when it detects the user's click operation on the determination option, the mobile terminal performs security processing on the added information D corresponding to the information identifier D, that is, the content in a safe state Including preset content A, preset content B, preset content C and added information D.
在一种可能的实现方式中,移动终端对所述添加信息进行安全处理之前,还包括:显示安全验证界面;对所述安全验证界面触发输入指令,若安全验证通过,则触发执行所述 对所述添加信息进行安全处理。例如,添加信息包括添加信息A和添加信息B。需要对所述添加信息进行安全处理,其中密码设置为1234,此时输入的密码为1234,因此移动终端根据输入的密码判断所述安全验证通过,可以对所述添加信息进行安全处理。In a possible implementation manner, before performing security processing on the added information, the mobile terminal further includes: displaying a security verification interface; triggering an input command on the security verification interface, and triggering execution of the security verification interface if the security verification is passed. The added information is processed securely. For example, the added information includes added information A and added information B. It is necessary to perform security processing on the added information, wherein the password is set to 1234, and the input password is 1234 at this time, so the mobile terminal judges that the security verification has passed according to the input password, and can perform security processing on the added information.
S906、对所述预设内容触发退出指令,对所述预设内容解除安全状态。S906. Trigger an exit command for the preset content, and release the security state for the preset content.
S907、对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,显示安全验证界面。S907. Trigger a second processing instruction for content other than the preset content already in a secure state, and display a security verification interface.
S908、对所述安全验证界面触发输入指令,确定安全验证是否通过。若安全验证未通过,则执行S909;若安全验证通过,则执行S910。S908. Trigger an input command on the security verification interface to determine whether the security verification is passed. If the safety verification fails, execute S909; if the safety verification passes, execute S910.
S909、停止对其他内容进行处理。S909. Stop processing other content.
S910、基于所述第二处理指令对其他内容进行处理。S910. Process other content based on the second processing instruction.
S911、对通知消息触发显示指令,显示所述通知消息的消息标识,和/或隐藏所述通知消息中的消息内容。S911. Trigger a display instruction for the notification message, display the message identifier of the notification message, and/or hide the message content of the notification message.
可选地,S906~S911的具体实现方式与上述S406和S411的具体实现方式相同,在此不赘述。Optionally, the specific implementation manners of S906-S911 are the same as the specific implementation manners of S406 and S411 above, and will not be repeated here.
在图9所描述的方法中,选中至少一种预设内容,对所述预设内容触发安全处理指令,确定或生成安全界面,然后对处于安全状态的所述预设内容进行第一处理;若要对其他内容进行处理,则需要通过安全验证。因此,基于图9所描述的方法,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the method described in FIG. 9 , at least one preset content is selected, a security processing instruction is triggered for the preset content, a security interface is determined or generated, and then the first processing is performed on the preset content in a safe state; If you want to process other content, you need to pass security verification. Therefore, based on the method described in FIG. 9 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
请参见图11,图11是根据第四实施例示出的另一种处理方法的流程示意图。图11所示的处理方法包括S1101~S1104。本申请实施例的所述方法可以由图1所示的移动终端来执行,也可以由所述移动终端中的芯片来执行,所述移动终端可以应用于图2所示的通信网络系统。图11所示的方法执行主体以移动终端为例。其中:Please refer to FIG. 11 , which is a schematic flowchart of another processing method according to the fourth embodiment. The processing method shown in FIG. 11 includes S1101 to S1104. The method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 . The execution body of the method shown in FIG. 11 takes a mobile terminal as an example. in:
S1101、显示安全设置界面,触发安全设置指令。S1101. Display a security setting interface, and trigger a security setting instruction.
本申请实施例中,所述安全设置指令用于进行安全处理设置。如图12所示,示出了本申请实施例提供的一种安全设置界面,所述安全设置界面包括预设内容A、预设内容B、预设内容C,还包括一个确定选项和一个取消选项。In the embodiment of the present application, the security setting instruction is used to set security processing. As shown in Figure 12, it shows a security setting interface provided by the embodiment of the present application, the security setting interface includes preset content A, preset content B, preset content C, and also includes a confirm option and a cancel options.
S1102、选中至少一种预设内容。S1102. Select at least one preset content.
本申请实施例中,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。可选地,所述预设内容也可以是移动终端中其他形式的内容,在此不作限定。基于所述方式,可以根据用户需求选择预设内容,提高用户体验。In the embodiment of the present application, the preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program. Optionally, the preset content may also be content in other forms in the mobile terminal, which is not limited here. Based on the method, preset content can be selected according to user requirements, thereby improving user experience.
S1103、对非预设内容进行安全处理。S1103. Perform security processing on non-preset content.
本申请实施例中,机主用户可以对非预设内容进行安全处理,非机主用户不可以对非预设内容进行处理。基于所述方式,有利于提高数据的安全性。In the embodiment of the present application, the user who owns the device can safely process non-preset content, and the non-owner user cannot process non-preset content. Based on the method, it is beneficial to improve data security.
S1104、对所述预设内容进行第一处理。S1104. Perform a first process on the preset content.
本申请实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。可选地,所述第一处理也可以是其他方式的处理,在此不作限定。机主用户在分享移动终端给非机主用户时,机主用户可以对非预设内容进行安全处理,非机主用户可以对预设内容进行处理,有利于提高数据的安全性。In this embodiment of the present application, the first processing includes at least one of the following: sharing, displaying, copying, and moving. Optionally, the first processing may also be processing in other manners, which is not limited here. When the owner user shares the mobile terminal with the non-owner user, the owner user can safely process the non-preset content, and the non-owner user can process the preset content, which is conducive to improving data security.
在一种可能的实现方式中,移动终端对所述预设内容进行编辑处理时,非预设内容区 域的内容和/或显示界面和/或显示位置不变。如图13所示,示出了本申请实施例提供的一种预设内容处理示意图,其中预设内容包括预设内容A和预设内容B,非预设内容包括其他内容C。移动终端对预设内容A和预设内容B进行编辑处理,得到预设内容A、编辑内容A,以及预设内容B、编辑内容B,可选地,对于非预设内容显示的内容和位置保持不变。In a possible implementation manner, when the mobile terminal edits the preset content, the content and/or display interface and/or display position of the non-preset content area remain unchanged. As shown in FIG. 13 , it shows a schematic diagram of preset content processing provided by the embodiment of the present application, wherein preset content includes preset content A and preset content B, and non-preset content includes other content C. The mobile terminal edits the preset content A and the preset content B to obtain the preset content A, the edited content A, the preset content B, and the edited content B. Optionally, the displayed content and position of the non-preset content constant.
在一种可能的实现方式中,移动终端触发安全处理指令,显示安全设置界面,对非预设内容进行安全处理。如图14所示,示出了本申请实施例提供的一种非预设内容安全处理示意图,其中预设内容包括预设内容A和预设内容B,非预设内容包括其他内容C。在移动终端触发安全处理指令之后,显示安全设置界面,移动终端可以对其他内容C进行安全处理。In a possible implementation manner, the mobile terminal triggers a security processing instruction, displays a security setting interface, and performs security processing on non-preset content. As shown in FIG. 14 , it shows a schematic diagram of non-preset content security processing provided by the embodiment of the present application, wherein the preset content includes preset content A and preset content B, and the non-preset content includes other content C. After the mobile terminal triggers the security processing instruction, a security setting interface is displayed, and the mobile terminal can perform security processing on other content C.
在一种可能的实现方式中,移动终端触发安全处理指令,安全处理非预设内容。可选地,所述安全处理指令可以通过点击操作触发,也可以通过语音触发,等等。在移动终端触发安全处理指令后,即可安全处理非预设内容。In a possible implementation manner, the mobile terminal triggers a security processing instruction to securely process non-preset content. Optionally, the security processing instruction may be triggered by a click operation, or by voice, and so on. After the mobile terminal triggers the safe processing instruction, the non-preset content can be safely processed.
在图11所描述的方法中,触发安全设置指令,选中至少一种预设内容,对非预设内容进行安全处理,对预设内容进行第一处理。因此,基于图11所描述的方法,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the method described in FIG. 11 , a security setting instruction is triggered, at least one preset content is selected, security processing is performed on non-preset content, and the first processing is performed on preset content. Therefore, based on the method described in FIG. 11 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
请参见图15,图15是根据第五实施例示出的另一种处理方法的流程示意图。图15所示的处理方法包括S1501~S1503。本申请实施例的所述方法可以由图1所示的移动终端来执行,也可以由所述移动终端中的芯片来执行,所述移动终端可以应用于图2所示的通信网络系统。图15所示的方法执行主体以移动终端为例。其中:Please refer to FIG. 15 , which is a schematic flowchart of another processing method according to the fifth embodiment. The processing method shown in FIG. 15 includes S1501 to S1503. The method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 . The execution subject of the method shown in FIG. 15 takes a mobile terminal as an example. in:
S1501、触发目标应用。S1501. Trigger a target application.
本申请实施例中,所述目标应用可以是用户选择的任意应用,移动终端通过触发所述目标应用,便于后续对所述目标应用中的内容或功能进行安全处理。In this embodiment of the present application, the target application may be any application selected by the user. By triggering the target application, the mobile terminal facilitates subsequent security processing of content or functions in the target application.
S1502、在所述预设目标应用内选择至少一预设内容。S1502. Select at least one preset content in the preset target application.
本申请实施例中,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。可选地,所述预设内容也可以是所述预设目标应用内其他形式的内容,在此不作限定。基于所述方式,可以根据用户需求选择预设内容,提高用户体验。In the embodiment of the present application, the preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program. Optionally, the preset content may also be other forms of content in the preset target application, which is not limited here. Based on the method, preset content can be selected according to user requirements, thereby improving user experience.
S1503、对非预设内容进行安全处理。S1503. Perform security processing on non-preset content.
本申请实施例中,移动终端对非预设内容进行安全处理,有利于提高数据的安全性。如图16所示,示出了本申请实施例提供的一种非预设内容安全处理示意图,移动终端触发应用A,在应用A中选择了预设内容A和预设内容B,对于非预设内容C进行安全处理。In the embodiment of the present application, the mobile terminal performs security processing on non-preset content, which is beneficial to improve data security. As shown in Figure 16, it shows a schematic diagram of non-preset content security processing provided by the embodiment of the present application. The mobile terminal triggers application A, and preset content A and preset content B are selected in application A. For non-preset content Let content C be processed safely.
在图15所描述的方法中,触发目标应用,在所述预设目标应用内选中至少一种预设内容,对非预设内容进行安全处理,对预设内容进行安全处理。因此,基于图15所描述的方法,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the method described in FIG. 15 , the target application is triggered, at least one preset content is selected in the preset target application, security processing is performed on non-preset content, and security processing is performed on preset content. Therefore, based on the method described in FIG. 15 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
请参见图17,图17是根据第六实施例示出的另一种处理方法的流程示意图。图17所示的处理方法包括S1701~S1706。本申请实施例的所述方法可以由图1所示的移动终端来 执行,也可以由所述移动终端中的芯片来执行,所述移动终端可以应用于图2所示的通信网络系统。图17所示的方法执行主体以移动终端为例。其中:Please refer to FIG. 17 , which is a schematic flowchart of another processing method according to the sixth embodiment. The processing method shown in FIG. 17 includes S1701 to S1706. The method in the embodiment of the present application may be executed by the mobile terminal shown in FIG. 1 , or may be executed by a chip in the mobile terminal, and the mobile terminal may be applied to the communication network system shown in FIG. 2 . The execution subject of the method shown in FIG. 17 takes a mobile terminal as an example. in:
S1701、触发目标应用。S1701. Trigger a target application.
S1702、与所述预设目标应用内选择至少一预设内容。S1702. Select at least one preset content in the preset target application.
S1703、对非所述预设内容进行安全处理。S1703. Perform security processing on non-preset content.
可选地,S1701~S1703的具体实现方式与上述S1501~S1503的具体实现方式相同,在此不赘述。Optionally, the specific implementation manners of S1701-S1703 are the same as the specific implementation manners of S1501-S1503 above, and will not be repeated here.
S1704、对所述预设内容进行第一处理。S1704. Perform a first process on the preset content.
本申请实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。可选地,所述第一处理也可以是其他方式的处理,在此不作限定。机主用户在分享移动终端给非机主用户时,非机主用户只能对处于安全状态的预设内容进行处理,有利于提高数据的安全性。In this embodiment of the present application, the first processing includes at least one of the following: sharing, displaying, copying, and moving. Optionally, the first processing may also be processing in other manners, which is not limited here. When the owner user shares the mobile terminal with the non-owner user, the non-owner user can only process the preset content in a safe state, which is conducive to improving data security.
S1705、于下述至少一目标上触发安全处理指令。S1705. Trigger a security processing instruction on at least one of the following targets.
本申请实施例中,移动终端可以对目标应用或预设内容触发安全处理指令,也可以无接触式触发,例如语音的形式。需要说明的是,移动终端触发安全处理指令的目标可以是其他形式的内容,在此不做限定。In the embodiment of the present application, the mobile terminal can trigger the security processing instruction for the target application or the preset content, or it can be triggered in a non-contact way, for example, in the form of voice. It should be noted that the target of the mobile terminal triggering the security processing instruction may be content in other forms, which is not limited here.
S1706、触发所述目标应用,在所述目标应用内编辑所述预设内容。S1706. Trigger the target application, and edit the preset content in the target application.
本申请实施例中,所述编辑所述预设内容,包括如下至少一种:增加预设内容;对已选择的预设内容进行内容如下至少一种编辑:权限编辑、内容编辑、显示方式编辑、显示内容编辑。基于所述方式,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the embodiment of the present application, the editing of the preset content includes at least one of the following: adding preset content; editing the selected preset content by at least one of the following: permission editing, content editing, and display mode editing , Display content editing. Based on the method, when the owner user shares the mobile terminal with the non-owner user, it is beneficial to improve data security.
在图17所描述的方法中,触发安全设置指令,选中至少一种预设内容,对非预设内容进行安全处理,对预设内容进行第一处理。因此,基于图17所描述的方法,机主用户在分享移动终端给非机主用户时,有利于提高数据的安全性。In the method described in FIG. 17 , a security setting instruction is triggered, at least one preset content is selected, security processing is performed on non-preset content, and the first processing is performed on preset content. Therefore, based on the method described in FIG. 17 , when the owner user shares the mobile terminal with non-owner users, it is beneficial to improve data security.
请参见图18,图18是本申请实施例提供的一种处理装置的结构示意图。所述装置180包括确定单元1801、触发单元1802和处理单元1803,其中:Please refer to FIG. 18 , which is a schematic structural diagram of a processing device provided by an embodiment of the present application. The device 180 includes a determining unit 1801, a triggering unit 1802, and a processing unit 1803, wherein:
确定单元1801,用于选中至少一种预设内容;A determining unit 1801, configured to select at least one preset content;
触发单元1802,用于对所述预设内容触发安全处理指令;A triggering unit 1802, configured to trigger a security processing instruction for the preset content;
处理单元1803,用于对处于安全状态的所述预设内容进行第一处理。The processing unit 1803 is configured to perform first processing on the preset content in a safe state.
在一些实施例中,触发单元1802对所述预设内容触发安全处理指令之后,处理单元1803还用于:确定或生成安全界面,所述安全界面包括选中的预设内容;显示所述安全界面;所述对处于安全状态的所述预设内容进行第一处理,包括:对所述安全界面触发第一处理指令,并基于所述第一处理指令对所述安全界面进行处理。In some embodiments, after the triggering unit 1802 triggers the security processing instruction for the preset content, the processing unit 1803 is further configured to: determine or generate a security interface, the security interface includes the selected preset content; display the security interface The performing the first processing on the preset content in the security state includes: triggering a first processing instruction on the security interface, and processing the security interface based on the first processing instruction.
在一些实施例中,触发单元1802对所述预设内容触发安全处理指令之后,处理单元1803还用于:对所述预设内容触发添加指令,显示信息候选界面,所述信息候选界面包括除已处于安全状态的预设内容以外的其他信息中至少一个信息的信息标识;对所述信息候选界面中至少一个信息标识触发选择指令,根据所述选择指令确定添加信息;对所述添加信息进行安全处理。In some embodiments, after the triggering unit 1802 triggers a security processing instruction for the preset content, the processing unit 1803 is further configured to: trigger an adding instruction for the preset content, display an information candidate interface, and the information candidate interface includes The information identification of at least one information in other information other than the preset content that has been in a safe state; triggering a selection instruction for at least one information identification in the information candidate interface, and determining the addition information according to the selection instruction; performing an operation on the addition information Safe handling.
在一些实施例中,所述处理单元1803还用于:对所述预设内容触发退出指令,对所 述预设内容解除安全状态。In some embodiments, the processing unit 1803 is further configured to: trigger an exit command for the preset content, and release the security state for the preset content.
在一些实施例中,触发单元1802对所述预设内容触发退出指令之后,还包括:显示安全验证界面;对所述安全验证界面触发输入指令,若安全验证通过,则触发执行所述对所述预设内容解除安全状态;对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,基于所述第二处理指令对所述其他内容进行处理;若安全验证未通过,则保持对所述预设内容的安全处理不变。In some embodiments, after the triggering unit 1802 triggers the exit command for the preset content, it further includes: displaying a security verification interface; triggering an input command for the security verification interface, and triggering the execution of the The preset content releases the security state; triggers a second processing instruction for other content except the preset content that is already in the security state, and processes the other content based on the second processing instruction; if the security verification fails, then The security processing of the preset content remains unchanged.
在一些实施例中,触发单元1802对所述预设内容触发退出指令之前,还包括:确定所述预设内容的安全处理时间;从安全处理所述预设内容开始经过所述安全处理时间之后,触发执行所述对所述预设内容触发退出指令。In some embodiments, before the triggering unit 1802 triggers the exit instruction for the preset content, it further includes: determining the safe processing time of the preset content; after the safe processing time elapses from the safe processing of the preset content , triggering execution of the triggering exit instruction for the preset content.
在一些实施例中,所述处理单元1803还用于:对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,显示安全验证界面;对所述安全验证界面触发输入指令,若安全验证未通过,则停止对所述其他内容进行处理;若安全验证通过,则基于所述第二处理指令对所述其他内容进行处理。In some embodiments, the processing unit 1803 is further configured to: trigger a second processing instruction for content other than the preset content already in a safe state, and display a security verification interface; trigger an input command for the security verification interface, If the security verification fails, stop processing the other content; if the security verification passes, process the other content based on the second processing instruction.
在一些实施例中,触发单元1802对所述预设内容触发安全处理指令之后,还用于:对通知消息触发显示指令,显示所述通知消息的消息标识,和/或隐藏所述通知消息中的消息内容。In some embodiments, after the triggering unit 1802 triggers the security processing instruction for the preset content, it is further configured to: trigger a display instruction for the notification message, display the message identifier of the notification message, and/or hide the information in the notification message message content.
在一些实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。In some embodiments, the first processing includes at least one of the following: sharing, displaying, copying, and moving.
在一些实施例中,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。In some embodiments, the preset content includes at least one of the following: text information, picture information, application program interface, and at least one function of the application program.
需要说明的是,图18所示的装置的各个单元执行的操作可以上述方法实施例的相关内容。此处不再详述。上述各个单元可以以硬件,软件或者软硬件结合的方式来实现。It should be noted that the operations performed by each unit of the apparatus shown in FIG. 18 may be related to the above method embodiment. No more details here. Each of the above units may be implemented in hardware, software or a combination of software and hardware.
请参见图19,图19是本申请实施例提供的一种处理装置的结构示意图。所述装置190包括显示单元1901、确定单元1902、安全处理单元1903和处理单元1904,其中:Please refer to FIG. 19 , which is a schematic structural diagram of a processing device provided by an embodiment of the present application. The device 190 includes a display unit 1901, a determination unit 1902, a security processing unit 1903 and a processing unit 1904, wherein:
显示单元1901,用于显示安全设置界面,触发安全设置指令;A display unit 1901, configured to display a security setting interface and trigger a security setting command;
确定单元1902,用于选中至少一种预设内容;A determining unit 1902, configured to select at least one preset content;
安全处理单元1903,用于对非预设内容进行安全处理;A security processing unit 1903, configured to perform security processing on non-preset content;
处理单元1904,用于对所述预设内容进行第一处理。The processing unit 1904 is configured to perform first processing on the preset content.
在一些实施例中,处理单元1904还用于:对所述预设内容进行编辑处理时,非所述预设内容区域的内容和/或显示界面和/或显示位置不变。In some embodiments, the processing unit 1904 is further configured to: when editing the preset content, the content and/or display interface and/or display position of the non-preset content area remain unchanged.
在一些实施例中,所述装置还包括触发单元,所述触发单元用于:触发安全处理指令,显示安全设置界面,对非所述预设内容进行安全处理;或,触发安全处理指令,安全处理非所述预设内容。In some embodiments, the device further includes a trigger unit, configured to: trigger a security processing instruction, display a security setting interface, and perform security processing on non-preset content; or, trigger a security processing instruction, secure Handle non-preset content.
在一些实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。In some embodiments, the first processing includes at least one of the following: sharing, displaying, copying, and moving.
在一些实施例中,所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。In some embodiments, the preset content includes at least one of the following: text information, picture information, application program interface, and at least one function of the application program.
需要说明的是,图19所示的装置的各个单元执行的操作可以上述方法实施例的相关内容。此处不再详述。上述各个单元可以以硬件,软件或者软硬件结合的方式来实现。It should be noted that the operations performed by each unit of the apparatus shown in FIG. 19 may be related to the above method embodiment. No more details here. Each of the above units may be implemented in hardware, software or a combination of software and hardware.
请参见图20,图20是本申请实施例提供的一种处理装置的结构示意图。所述装置200 包括触发单元2001、选择单元2002和处理单元2003,其中:Please refer to FIG. 20 , which is a schematic structural diagram of a processing device provided by an embodiment of the present application. The device 200 includes a trigger unit 2001, a selection unit 2002 and a processing unit 2003, wherein:
触发单元2001,用于触发目标应用;a triggering unit 2001, configured to trigger a target application;
选择单元2002,用于在所述预设目标应用内选择至少一预设内容;A selection unit 2002, configured to select at least one preset content in the preset target application;
处理单元2003,用于对非预设内容进行安全处理。The processing unit 2003 is configured to perform security processing on non-preset content.
在一些实施例中,处理单元2003对非所述预设内容进行安全处理之后,还包括:对所述预设内容进行第一处理。In some embodiments, after performing security processing on the non-preset content, the processing unit 2003 further includes: performing first processing on the preset content.
在一些实施例中,触发单元2001还用于:于下述至少一目标上触发安全处理指令:所述目标应用;所述预设内容;移动终端非接触式触发。In some embodiments, the triggering unit 2001 is further configured to: trigger a security processing instruction on at least one of the following targets: the target application; the preset content; non-contact triggering of the mobile terminal.
在一些实施例中,触发单元2001还用于:触发所述目标应用,在所述目标应用内编辑所述预设内容。In some embodiments, the triggering unit 2001 is further configured to: trigger the target application, and edit the preset content in the target application.
在一些实施例中,在触发单元2001编辑所述预设内容时,包括如下至少一种:增加预设内容;对已选择的预设内容进行内容如下至少一种编辑:权限编辑、内容编辑、显示方式编辑、显示内容编辑。In some embodiments, when the trigger unit 2001 edits the preset content, it includes at least one of the following: adding preset content; editing the selected preset content at least one of the following: permission editing, content editing, Display mode editing, display content editing.
在一些实施例中,所述第一处理包括如下至少一种:分享、显示、复制、移动。In some embodiments, the first processing includes at least one of the following: sharing, displaying, copying, and moving.
需要说明的是,图20所示的装置的各个单元执行的操作可以上述方法实施例的相关内容。此处不再详述。上述各个单元可以以硬件,软件或者软硬件结合的方式来实现。It should be noted that the operations performed by each unit of the apparatus shown in FIG. 20 may be related to the content of the foregoing method embodiments. No more details here. Each of the above units may be implemented in hardware, software or a combination of software and hardware.
本申请实施例中的安全处理,可以是锁定处理,也可以是加密和/或隐藏处理等,还可以是其它能提升数据安全性的处理。The security processing in the embodiment of the present application may be locking processing, encryption and/or concealment processing, etc., or other processing that can improve data security.
本申请中,所述的安全处理指令,可以是锁定指令,也可以是加密和/或隐藏指令等,还可以是其它能提升数据安全性的处理指令。In the present application, the security processing instruction may be a locking instruction, an encryption and/or concealment instruction, etc., or other processing instructions that can improve data security.
本申请中,所述的安全状态,可以是锁定状态,也可以是加密和/或隐藏状态等,还可以是其它能提升数据安全性的状态。In this application, the security state mentioned may be a locked state, an encrypted and/or hidden state, etc., or other states that can improve data security.
本申请中,所述的安全界面,可以是锁定界面,也可以是加密和/或隐藏界面等,还可以是其它能提升数据安全性的界面。In this application, the security interface mentioned can be a locked interface, an encrypted and/or hidden interface, etc., or other interfaces that can improve data security.
本申请还提供一种移动终端,移动终端包括存储器、处理器,存储器上存储有处理程序,处理程序被处理器执行时实现上述任一实施例中的处理方法的步骤。The present application also provides a mobile terminal. The mobile terminal includes a memory and a processor, and a processing program is stored in the memory. When the processing program is executed by the processor, the steps of the processing method in any of the foregoing embodiments are implemented.
本申请还提供一种计算机可读存储介质,计算机可读存储介质上存储有处理程序,处理程序被处理器执行时实现上述任一实施例中的处理方法的步骤。The present application also provides a computer-readable storage medium, on which a processing program is stored, and when the processing program is executed by a processor, the steps of the processing method in any of the foregoing embodiments are implemented.
在本申请提供的移动终端和计算机可读存储介质的实施例中,包含了上述处理方法各实施例的全部技术特征,说明书拓展和解释内容与上述方法的各实施例基本相同,在此不做再赘述。The embodiments of the mobile terminal and the computer-readable storage medium provided in this application include all the technical features of the embodiments of the above-mentioned processing methods, and the expansion and explanation of the description are basically the same as those of the embodiments of the above-mentioned methods. Let me repeat.
本申请实施例还提供一种计算机程序产品,计算机程序产品包括计算机程序代码,当计算机程序代码在计算机上运行时,使得计算机执行如上各种可能的实施方式中的方法。The embodiment of the present application also provides a computer program product, the computer program product includes computer program code, and when the computer program code is run on the computer, the computer is made to execute the methods in the above various possible implementation manners.
本申请实施例还提供一种芯片,包括存储器和处理器,存储器用于存储计算机程序,处理器用于从存储器中调用并运行计算机程序,使得安装有芯片的设备执行如上各种可能的实施方式中的方法。The embodiment of the present application also provides a chip, including a memory and a processor. The memory is used to store a computer program, and the processor is used to call and run the computer program from the memory, so that the device installed with the chip executes the above various possible implementation modes. Methods.
上述本申请实施例序号仅仅为了描述,不代表实施例的优劣。The serial numbers of the above embodiments of the present application are for description only, and do not represent the advantages and disadvantages of the embodiments.
本申请实施例方法中的步骤可以根据实际需要进行顺序调整、合并和删减。The steps in the methods of the embodiments of the present application can be adjusted, combined and deleted according to actual needs.
本申请实施例设备中的单元可以根据实际需要进行合并、划分和删减。Units in the device in the embodiment of the present application may be combined, divided and deleted according to actual needs.
在本申请中,对于相同或相似的术语概念、技术方案和/或应用场景描述,一般只在第一次出现时进行详细描述,后面再重复出现时,为了简洁,一般未再重复阐述,在理解本申请技术方案等内容时,对于在后未详细描述的相同或相似的术语概念、技术方案和/或应用场景描述等,可以参考其之前的相关详细描述。In this application, descriptions of the same or similar terms, concepts, technical solutions and/or application scenarios are generally only described in detail when they appear for the first time, and when they appear repeatedly later, for the sake of brevity, they are generally not repeated. When understanding the technical solutions and other contents of the present application, for the same or similar term concepts, technical solutions and/or application scenario descriptions that are not described in detail later, you can refer to the previous relevant detailed descriptions.
在本申请中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。In this application, the description of each embodiment has its own emphasis. For the parts that are not detailed or recorded in a certain embodiment, please refer to the relevant descriptions of other embodiments.
本申请技术方案的各技术特征可以进行任意的组合,为使描述简洁,未对上述实施例中的各个技术特征所有可能的组合都进行描述,然而,只要这些技术特征的组合不存在矛盾,都应当认为是本申请记载的范围。The various technical features of the technical solution of the present application can be combined arbitrarily. For the sake of concise description, all possible combinations of the various technical features in the above-mentioned embodiments are not described. However, as long as there is no contradiction in the combination of these technical features, all It should be regarded as the scope described in this application.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到上述实施例方法可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件,但很多情况下前者是更佳的实施方式。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,所述计算机软件产品存储在如上的一个存储介质(如ROM/RAM、磁碟、光盘)中,包括若干指令用以使得一台移动终端(可以是手机,计算机,服务器,被控终端,或者网络设备等)执行本申请每个实施例的方法。Through the description of the above embodiments, those skilled in the art can clearly understand that the methods of the above embodiments can be implemented by means of software plus a necessary general-purpose hardware platform, and of course also by hardware, but in many cases the former is better implementation. Based on such an understanding, the technical solution of the present application can be embodied in the form of a software product in essence or the part that contributes to the prior art, and the computer software product is stored in the above storage medium (such as ROM/RAM, Disk, CD), including several instructions to make a mobile terminal (which can be a mobile phone, computer, server, controlled terminal, or network equipment, etc.) execute the method of each embodiment of the present application.
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。计算机程序产品包括至少一个计算机指令。在计算机上加载和执行计算机程序指令时,全部或部分地产生按照本申请实施例的流程或功能。计算机可以是通用计算机、专用计算机、计算机网络,或者其他可编程装置。计算机指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,计算机指令可以从一个网站站点、计算机、服务器或数据中心通过有线(例如同轴电缆、光纤、数字用户线)或无线(例如红外、无线、微波等)方式向另一个网站站点、计算机、服务器或数据中心进行传输。计算机可读存储介质可以是计算机能够存取的任何可用介质或者是包含至少一个可用介质集成的服务器、数据中心等数据存储设备。可用介质可以是磁性介质,(例如,软盘、存储盘、磁带)、光介质(例如,DVD),或者半导体介质(例如固态存储盘Solid State Disk(SSD))等。In the above embodiments, all or part of them may be implemented by software, hardware, firmware or any combination thereof. When implemented using software, it may be implemented in whole or in part in the form of a computer program product. A computer program product comprises at least one computer instruction. When the computer program instructions are loaded and executed on the computer, the processes or functions according to the embodiments of the present application will be generated in whole or in part. The computer can be a general purpose computer, special purpose computer, a computer network, or other programmable apparatus. Computer instructions may be stored in or transmitted from one computer-readable storage medium to another computer-readable storage medium, for example, computer instructions may be transmitted from a website site, computer, server or data center by wire (such as Coaxial cable, optical fiber, digital subscriber line) or wireless (such as infrared, wireless, microwave, etc.) to another website site, computer, server or data center. The computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device including at least one available medium integrated server, data center, or the like. Usable media may be magnetic media, (eg, floppy disk, memory disk, magnetic tape), optical media (eg, DVD), or semiconductor media (eg, Solid State Disk (SSD)), among others.
以上仅为本申请的优选实施例,并非因此限制本申请的专利范围,凡是利用本申请说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本申请的专利保护范围内。The above are only preferred embodiments of the present application, and are not intended to limit the patent scope of the present application. All equivalent structures or equivalent process transformations made by using the description of the application and the accompanying drawings are directly or indirectly used in other related technical fields. , are all included in the patent protection scope of the present application in the same way.

Claims (20)

  1. 一种处理方法,其特征在于,所述方法包括:A treatment method, characterized in that the method comprises:
    选中至少一种预设内容;Select at least one preset content;
    对所述预设内容触发安全处理指令;triggering a security processing instruction for the preset content;
    对处于安全状态的所述预设内容进行第一处理。The first processing is performed on the preset content in a safe state.
  2. 根据权利要求1所述的方法,其特征在于,所述对所述预设内容触发安全处理指令之后,还包括:The method according to claim 1, characterized in that after triggering the security processing instruction for the preset content, further comprising:
    确定或生成安全界面,所述安全界面包括选中的预设内容;determining or generating a security interface, the security interface including selected preset content;
    显示所述安全界面;display the security interface;
    所述对处于安全状态的所述预设内容进行第一处理,包括:The first processing of the preset content in a safe state includes:
    对所述安全界面触发第一处理指令,并基于所述第一处理指令对所述安全界面进行处理。A first processing instruction is triggered on the security interface, and the security interface is processed based on the first processing instruction.
  3. 根据权利要求1所述的方法,其特征在于,所述对所述预设内容触发安全处理指令之后,还包括:The method according to claim 1, characterized in that after triggering the security processing instruction for the preset content, further comprising:
    对所述预设内容触发添加指令,显示信息候选界面,所述信息候选界面包括除已处于安全状态的预设内容以外的其他信息中至少一个信息的信息标识;Triggering an adding instruction on the preset content, displaying an information candidate interface, where the information candidate interface includes an information identifier of at least one of the information other than the preset content already in a safe state;
    对所述信息候选界面中至少一个信息标识触发选择指令,根据所述选择指令确定添加信息;triggering a selection instruction for at least one information identifier in the information candidate interface, and determining to add information according to the selection instruction;
    对所述添加信息进行安全处理。Perform security processing on the added information.
  4. 根据权利要求1至3中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 3, wherein the method further comprises:
    对所述预设内容触发退出指令,对所述预设内容解除安全状态。An exit command is triggered for the preset content, and the security state is released for the preset content.
  5. 根据权利要求4所述的方法,其特征在于,所述对所述预设内容触发退出指令之后,还包括:The method according to claim 4, characterized in that, after triggering the exit command for the preset content, further comprising:
    显示安全验证界面;Display the security verification interface;
    对所述安全验证界面触发输入指令,若安全验证通过,则触发执行所述对所述预设内容解除安全状态;Triggering an input command on the security verification interface, if the security verification passes, triggering the implementation of releasing the security status of the preset content;
    对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,基于所述第二处理指令对所述其他内容进行处理;和/或,Triggering a second processing instruction on other content except the preset content already in a safe state, and processing the other content based on the second processing instruction; and/or,
    若安全验证未通过,则保持对所述预设内容的安全处理不变。If the security verification fails, the security processing of the preset content remains unchanged.
  6. 根据权利要求4所述的方法,其特征在于,所述对所述预设内容触发退出指令之前,还包括:The method according to claim 4, characterized in that, before triggering the exit instruction for the preset content, further comprising:
    确定所述预设内容的安全处理时间;determining the safe processing time of the preset content;
    从安全处理所述预设内容开始经过所述安全处理时间之后,触发执行所述对所述预设内容触发退出指令。After the safe processing time elapses from the safe processing of the preset content, the execution of the triggering exit instruction for the preset content is triggered.
  7. 根据权利要求1至3中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 1 to 3, wherein the method further comprises:
    对除已处于安全状态的预设内容以外的其他内容触发第二处理指令,显示安全验证界面;triggering a second processing instruction for content other than the preset content already in a safe state, and displaying a security verification interface;
    对所述安全验证界面触发输入指令,若安全验证未通过,则停止对所述其他内容进行处理;和/或,Trigger an input command on the security verification interface, and stop processing the other content if the security verification fails; and/or,
    若安全验证通过,则基于所述第二处理指令对所述其他内容进行处理。If the security verification passes, the other content is processed based on the second processing instruction.
  8. 根据权利要求1至3中任一项所述的方法,其特征在于,所述对所述预设内容触发安全处理指令之后,还包括:The method according to any one of claims 1 to 3, characterized in that after triggering the security processing instruction for the preset content, further comprising:
    对通知消息触发显示指令,显示所述通知消息的消息标识,和/或隐藏所述通知消息中的消息内容。A display instruction is triggered for the notification message, a message identifier of the notification message is displayed, and/or message content in the notification message is hidden.
  9. 根据权利要求1至3中任意一项所述的方法,其特征在于,所述第一处理包括如下至少一种:分享、显示、复制、移动;和/或,The method according to any one of claims 1 to 3, wherein the first processing includes at least one of the following: sharing, displaying, copying, moving; and/or,
    所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。The preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program.
  10. 一种处理方法,其特征在于,所述方法包括:A treatment method, characterized in that the method comprises:
    显示安全设置界面,触发安全设置指令;Display the security setting interface and trigger the security setting command;
    选中至少一种预设内容;Select at least one preset content;
    对非所述预设内容进行安全处理;Perform safe processing of non-scheduled content;
    对所述预设内容进行第一处理。Perform first processing on the preset content.
  11. 根据权利要求10所述的方法,其特征在于,所述方法还包括:The method according to claim 10, characterized in that the method further comprises:
    对所述预设内容进行编辑处理时,非所述预设内容区域的内容和/或显示界面和/或显示位置不变。When editing the preset content, the content and/or display interface and/or display position of the area other than the preset content remain unchanged.
  12. 根据权利要求10所述的方法,其特征在于,所述方法还包括:The method according to claim 10, characterized in that the method further comprises:
    触发安全处理指令,显示安全设置界面,对非所述预设内容进行安全处理;或,Trigger a security processing instruction, display a security setting interface, and perform security processing on non-preset content; or,
    触发安全处理指令,安全处理非所述预设内容。A security processing instruction is triggered to safely process non-preset content.
  13. 根据权利要求10至12中任一项所述的方法,其特征在于,所述第一处理包括如下至少一种:分享、显示、复制、移动;和/或,The method according to any one of claims 10 to 12, wherein the first processing includes at least one of the following: sharing, displaying, copying, moving; and/or,
    所述预设内容包括以下至少一种:文字信息、图片信息、应用程序界面和应用程序的至少一个功能。The preset content includes at least one of the following: text information, picture information, application program interface and at least one function of the application program.
  14. 一种处理方法,应用于移动终端,其特征在于,所述方法包括:A processing method applied to a mobile terminal, characterized in that the method comprises:
    触发目标应用;trigger the target application;
    在所述预设目标应用内选择至少一预设内容;selecting at least one preset content in the preset target application;
    对非所述预设内容进行安全处理。Perform security processing on non-preset content.
  15. 根据权利要求14所述的方法,其特征在于,所述对非所述预设内容进行安全处理之后,还包括:The method according to claim 14, characterized in that, after performing security processing on non-preset content, further comprising:
    对所述预设内容进行第一处理。Perform first processing on the preset content.
  16. 根据权利要求14所述的方法,其特征在于,所述方法还包括:The method according to claim 14, characterized in that the method further comprises:
    于下述至少一目标上触发安全处理指令:Trigger secure processing instructions on at least one of the following targets:
    所述目标应用;the target application;
    所述预设内容;the preset content;
    移动终端非接触式触发。Non-contact triggering of mobile terminals.
  17. 根据权利要求14至16中任一项所述的方法,其特征在于,所述方法还包括:The method according to any one of claims 14 to 16, further comprising:
    触发所述目标应用,在所述目标应用内编辑所述预设内容。The target application is triggered, and the preset content is edited in the target application.
  18. 根据权利要求17所述的方法,其特征在于,所述编辑所述预设内容,包括如下至少一种:The method according to claim 17, wherein said editing said preset content includes at least one of the following:
    增加预设内容;Add preset content;
    对已选择的预设内容进行内容如下至少一种编辑:权限编辑、内容编辑、显示方式编辑、显示内容编辑。At least one of the following content editing is performed on the selected preset content: permission editing, content editing, display mode editing, and display content editing.
  19. 一种移动终端,其特征在于,所述移动终端包括:存储器、处理器,其中,所述存储器上存储有处理程序,所述处理程序被所述处理器执行时实现如权利要求1至18中任一项所述的处理方法的步骤。A mobile terminal, characterized in that the mobile terminal includes: a memory and a processor, wherein a processing program is stored in the memory, and when the processing program is executed by the processor, the process described in claims 1 to 18 is implemented. The step of any described processing method.
  20. 一种可读存储介质,其特征在于,所述可读存储介质上存储有计算机程序,所述计算机程序被处理器执行时实现如权利要求1至18中任一项所述的处理方法的步骤。A readable storage medium, characterized in that a computer program is stored on the readable storage medium, and when the computer program is executed by a processor, the steps of the processing method according to any one of claims 1 to 18 are realized .
PCT/CN2021/099512 2021-06-10 2021-06-10 Processing method, mobile terminal, and storage medium WO2022257088A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202180097679.9A CN117321592A (en) 2021-06-10 2021-06-10 Processing method, mobile terminal and storage medium
PCT/CN2021/099512 WO2022257088A1 (en) 2021-06-10 2021-06-10 Processing method, mobile terminal, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2021/099512 WO2022257088A1 (en) 2021-06-10 2021-06-10 Processing method, mobile terminal, and storage medium

Publications (1)

Publication Number Publication Date
WO2022257088A1 true WO2022257088A1 (en) 2022-12-15

Family

ID=84425548

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/099512 WO2022257088A1 (en) 2021-06-10 2021-06-10 Processing method, mobile terminal, and storage medium

Country Status (2)

Country Link
CN (1) CN117321592A (en)
WO (1) WO2022257088A1 (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130145453A1 (en) * 2011-12-05 2013-06-06 Steven C. Lemke Multi Mode Operation Using User Interface Lock
CN104834842A (en) * 2015-04-13 2015-08-12 苏州天趣信息科技有限公司 Terminal use management method and device based on non-owner user and mobile terminal
CN106372468A (en) * 2015-07-21 2017-02-01 腾讯科技(深圳)有限公司 Mobile terminal operation method and mobile terminal
CN108460256A (en) * 2018-01-18 2018-08-28 北京珠穆朗玛移动通信有限公司 Data guard method, mobile terminal and device
US20190114060A1 (en) * 2017-10-17 2019-04-18 Paypal, Inc. User interface customization based on facial recognition
CN110414198A (en) * 2019-08-07 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of privacy application guard method, device and computer readable storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130145453A1 (en) * 2011-12-05 2013-06-06 Steven C. Lemke Multi Mode Operation Using User Interface Lock
CN104834842A (en) * 2015-04-13 2015-08-12 苏州天趣信息科技有限公司 Terminal use management method and device based on non-owner user and mobile terminal
CN106372468A (en) * 2015-07-21 2017-02-01 腾讯科技(深圳)有限公司 Mobile terminal operation method and mobile terminal
US20190114060A1 (en) * 2017-10-17 2019-04-18 Paypal, Inc. User interface customization based on facial recognition
CN108460256A (en) * 2018-01-18 2018-08-28 北京珠穆朗玛移动通信有限公司 Data guard method, mobile terminal and device
CN110414198A (en) * 2019-08-07 2019-11-05 Oppo(重庆)智能科技有限公司 A kind of privacy application guard method, device and computer readable storage medium

Also Published As

Publication number Publication date
CN117321592A (en) 2023-12-29

Similar Documents

Publication Publication Date Title
WO2021017763A1 (en) Transaction processing method, terminal device, and computer-readable storage medium
WO2020020126A1 (en) Information processing method and terminal
WO2021129481A1 (en) Interface sharing method and electronic devices
WO2022242597A1 (en) Processing method, processing device, and storage medium
CN114371803B (en) Operation method, intelligent terminal and storage medium
CN112162870A (en) File processing operation method, mobile terminal and storage medium
CN113194197A (en) Interaction method, terminal and storage medium
US20240098137A1 (en) Information processing method, device, and storage medium
CN108197506B (en) Terminal display control method, terminal and computer readable storage medium
CN113325981A (en) Processing method, mobile terminal and storage medium
WO2020011071A1 (en) Locking method and unlocking method for application program, and terminal device
CN107678622B (en) Application icon display method, terminal and storage medium
EP4345592A1 (en) Processing method, processing device, and readable storage medium
WO2022257088A1 (en) Processing method, mobile terminal, and storage medium
CN115617293A (en) Data processing method, source end screen projection equipment and storage medium
CN113485783B (en) Processing method, processing apparatus, and storage medium
WO2022217590A1 (en) Voice prompt method, terminal and storage medium
WO2023015774A1 (en) Switching method, mobile terminal, and storage medium
CN114595007A (en) Operation method, intelligent terminal and storage medium
WO2020192415A1 (en) Permission configuration method and terminal device
CN113253892A (en) Data sharing method, terminal and storage medium
CN112434283A (en) Control method of mobile terminal, mobile terminal and storage medium
WO2023050910A1 (en) Icon display method, intelligent terminal and storage medium
WO2024045155A1 (en) Icon display control method, mobile terminal, and storage medium
WO2022252031A1 (en) Display method for application, mobile terminal, and storage medium

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21944597

Country of ref document: EP

Kind code of ref document: A1

WWE Wipo information: entry into national phase

Ref document number: 202180097679.9

Country of ref document: CN

NENP Non-entry into the national phase

Ref country code: DE