CN103577761B - A kind of method and apparatus for processing private data in a mobile device - Google Patents

A kind of method and apparatus for processing private data in a mobile device Download PDF

Info

Publication number
CN103577761B
CN103577761B CN201310513275.0A CN201310513275A CN103577761B CN 103577761 B CN103577761 B CN 103577761B CN 201310513275 A CN201310513275 A CN 201310513275A CN 103577761 B CN103577761 B CN 103577761B
Authority
CN
China
Prior art keywords
mobile device
private space
data
entrance
operational order
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310513275.0A
Other languages
Chinese (zh)
Other versions
CN103577761A (en
Inventor
李鹤
孟凡磊
张龙
米晓彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Qihoo Technology Co Ltd
Original Assignee
Beijing Qihoo Technology Co Ltd
Qizhi Software Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Qihoo Technology Co Ltd, Qizhi Software Beijing Co Ltd filed Critical Beijing Qihoo Technology Co Ltd
Priority to CN201310513275.0A priority Critical patent/CN103577761B/en
Publication of CN103577761A publication Critical patent/CN103577761A/en
Application granted granted Critical
Publication of CN103577761B publication Critical patent/CN103577761B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Telephone Function (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of method and apparatus for processing private data in a mobile device, wherein methods described includes:When mobile device is connected to computer, the first mark logged in the mobile device side and the second mark logged in the computer-side are obtained;Judge that first mark and described second identifies whether to be associated;If so, then the entrance of private space is shown in the mobile device side;The private space is the disk storage space encrypted using coded lock;When the request via the entrance access private space is received, the coded lock is shown in the mobile device side;When the corresponding decryption information of the coded lock is received, the data in the mobile device side shows the private space.The present invention can be effectively prevented malicious access private space, such that it is able to the safety of user privacy information is effectively ensured.

Description

A kind of method and apparatus for processing private data in a mobile device
Technical field
The present invention relates to the technical field of information security, and in particular to a kind of side for processing private data in a mobile device Method and a kind of device for processing private data in a mobile device.
Background technology
With the fast development of mobile communication technology, such as mobile phone, panel computer and PDA(Personal Digital Assistant, personal digital assistant)The aspects such as study, amusement, work are widely used in Deng mobile device, people's More and more important role is play in daily life.
The instrument that mobile device is frequently used for being exchanged or being kept record as modern, because mobile device is private thing Product, it is general to use while only having a user, furthermore, the normal mobile devices of user Jing are carried, it is not easy to be missed, therefore mobile Device interior often stores substantial amounts of individual privacy information and capsule information document, and such as secret photo, private video etc. is related to The information of privacy, such as company's bill, competitive bidding book, electronic contract etc. are related to the data of business secret.
User causes user to be unwilling storage individual privacy information and capsule information text for the dependence of mobile device Shelves cannot be transferred to and be managed elsewhere, but manage on the mobile apparatus.And in these privacy informations and capsule information Document there is a problem that maliciously being obtained by other people, particularly when user loses mobile device, as long as normal open mobile setting The standby individual privacy information and capsule information document that just very can easily obtain its storage, security are very poor.
The content of the invention
In view of the above problems, it is proposed that the present invention so as to provide one kind overcome the problems referred to above or at least in part solve on State a kind of method for processing private data in a mobile device and a kind of corresponding process privacy number in a mobile device of problem According to device.
According to one aspect of the present invention, there is provided a kind of method for processing private data in a mobile device, including:
When mobile device is connected to computer, obtain in the first mark of mobile device side login and in the meter Calculate the second mark that pusher side is logged in;
Judge that first mark and described second identifies whether to be associated;If so, then show in the mobile device side The entrance of private space;The private space is the disk storage space encrypted using coded lock;
When the request via the entrance access private space is received, show described in the mobile device side Coded lock;
When the corresponding decryption information of the coded lock is received, in the mobile device side shows the private space Data.
Alternatively, the coded lock includes digital cipher lock and/or graphical passwords lock.
Alternatively, the data in the private space include image data, video data, voice data and/or document text Part.
Alternatively, methods described also includes:
When the operational order for the data in the private space is received, the data are performed with the operation and is referred to The operation that order is indicated.
Alternatively, the operational order includes deletion action instruction, replicates operational order, shearing manipulation instruction, renaming Operational order, selection operation instruction, import operation instruction and/or derivation operational order.
Alternatively, methods described also includes:
When the mobile device cancels the entrance for being connected to the computer or closing the private space, hide described The entrance of private space.
According to another aspect of the present invention, there is provided a kind of method for processing private data in a mobile device, including:
When being obtained for logging in the mark of private space in a mobile device, show that privacy is empty in the mobile device side Between entrance;The private space is the disk storage space encrypted using coded lock;
When the request via the entrance access private space is received, show described in the mobile device side Coded lock;
When the corresponding decryption information of the coded lock is received, in the mobile device side shows the private space Data.
Alternatively, the entrance of the private space includes the entrance of the non-private space pretended.
Alternatively, the coded lock includes digital cipher lock and/or graphical passwords lock.
Alternatively, the data in the private space include image data, video data, voice data and/or document text Part.
Alternatively, methods described also includes:
When the operational order for the data in the private space is received, the data are performed with the operation and is referred to The operation that order is indicated.
Alternatively, the operational order includes deletion action instruction, replicates operational order, shearing manipulation instruction, renaming Operational order, selection operation instruction, import operation instruction and/or derivation operational order.
Alternatively, methods described also includes:
When the entrance of the private space is closed, the entrance of the private space is hidden.
According to another aspect of the present invention, there is provided a kind of device for processing private data in a mobile device, including:
Identifier acquisition module, is suitable to, when mobile device is connected to computer, obtain what is logged in the mobile device side First mark and the second mark logged in the computer-side;
First entrance display module, is suitable to judge that first mark and described second identifies whether to be associated;If so, then The entrance of private space is shown in the mobile device side;The private space is the disk storage sky encrypted using coded lock Between;
Coded lock display module, is suitable to when the request via the entrance access private space is received, in institute State mobile device side and show the coded lock;
Data disaply moudle, is suitable to when the corresponding decryption information of the coded lock is received, in the mobile device side Show the data in the private space.
Alternatively, the coded lock includes digital cipher lock and/or graphical passwords lock.
Alternatively, the data in the private space include image data, video data, voice data and/or document text Part.
Alternatively, described device also includes:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, right The data perform the operation that the operational order is indicated.
Alternatively, the operational order includes deletion action instruction, replicates operational order, shearing manipulation instruction, renaming Operational order, selection operation instruction, import operation instruction and/or derivation operational order.
Alternatively, described device also includes:
First entrance hidden module, is suitable to cancel being connected to the computer or the closing privacy in the mobile device During the entrance in space, the entrance of the private space is hidden.
According to another aspect of the present invention, there is provided a kind of device for processing private data in a mobile device, including:
Second entrance display module, is suitable to when being obtained for logging in the mark of private space in a mobile device, in institute State the entrance that mobile device side shows private space;The private space is the disk storage space encrypted using coded lock;
Coded lock display module, is suitable to when the request via the entrance access private space is received, in institute State mobile device side and show the coded lock;
Data disaply moudle, is suitable to when the corresponding decryption information of the coded lock is received, in the mobile device side Show the data in the private space.
Alternatively, the entrance of the private space includes the entrance of the non-private space pretended.
Alternatively, the coded lock includes digital cipher lock and/or graphical passwords lock.
Alternatively, the data in the private space include image data, video data, voice data and/or document text Part.
Alternatively, described device also includes:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, right The data perform the operation that the operational order is indicated.
Alternatively, the operational order includes deletion action instruction, replicates operational order, shearing manipulation instruction, renaming Operational order, selection operation instruction, import operation instruction and/or derivation operational order.
Alternatively, described device also includes:
Second entrance hidden module, is suitable to, when the entrance of the private space is closed, hide entering for the private space Mouthful.
The present invention can hide private space in a mobile device, show private space when checking is identified successfully, connecing The data of private space are shown during the decryption information for receiving and verifying user input, follow-up process are carried out for user, can be effective Prevent malicious access private space, such that it is able to the safety of user privacy information is effectively ensured.
Described above is only the general introduction of technical solution of the present invention, in order to better understand the technological means of the present invention, And can be practiced according to the content of specification, and in order to allow the above and other objects of the present invention, feature and advantage can Become apparent, below especially exemplified by the specific embodiment of the present invention.
Description of the drawings
By the detailed description for reading hereafter preferred embodiment, various other advantages and benefit are common for this area Technical staff will be clear from understanding.Accompanying drawing is only used for the purpose for illustrating preferred embodiment, and is not considered as to the present invention Restriction.And in whole accompanying drawing, it is denoted by the same reference numerals identical part.In the accompanying drawings:
Fig. 1 shows that a kind of method for processing private data in a mobile device according to an embodiment of the invention is implemented The step of example 1 flow chart;
Fig. 2 shows a kind of entrance exemplary plot of private space according to an embodiment of the invention;
Fig. 3 shows that a kind of entrance of private space according to an embodiment of the invention hides exemplary plot;
Fig. 4 shows a kind of exemplary plot of coded lock according to an embodiment of the invention;
Fig. 5 shows a kind of surface chart of private space according to an embodiment of the invention;
Fig. 6 shows that a kind of method for processing private data in a mobile device according to an embodiment of the invention is implemented The step of example 2 flow chart;
Fig. 7 shows a kind of pseudo- loading port exemplary plot of private space according to an embodiment of the invention;
Fig. 8 shows that a kind of device for processing private data in a mobile device according to an embodiment of the invention is implemented The structured flowchart of example 1;And,
Fig. 9 shows that a kind of device for processing private data in a mobile device according to an embodiment of the invention is implemented The structured flowchart of example 2.
Specific embodiment
The exemplary embodiment of the disclosure is more fully described below with reference to accompanying drawings.Although the disclosure is shown in accompanying drawing Exemplary embodiment, it being understood, however, that may be realized in various forms the disclosure and should not be by embodiments set forth here Limited.On the contrary, there is provided these embodiments are able to be best understood from the disclosure, and can be by the scope of the present disclosure Complete conveys to those skilled in the art.
With reference to Fig. 1, a kind of side for processing private data in a mobile device according to an embodiment of the invention is shown The step of method embodiment 1 flow chart, specifically may include steps of:
Step 101, when mobile device is connected to computer, obtain the mobile device side log in first mark and In the second mark that the computer-side is logged in;
It should be noted that mobile device can be the various mobile devices such as panel computer, personal digital assistant, mobile phone, The embodiment of the present invention is not restricted to this.
Mobile device can pass through data wire or WIFI(The Wi-Fi communication technology)It is connected in computer.
First mark and the second mark can be the ID of active user, can be used for logging in identical platform or Different platforms are logged in respectively.Specifically the first mark and the second mark can be user account, or self-defining mark Knowledge information, such as picture, the authority information of encryption etc., the embodiment of the present invention is not any limitation as to this.
In one preferred embodiment of the invention, the coded lock can include digital cipher lock and/or graphical passwords Lock.
Digital cipher lock can be the coded lock encrypted and decrypted using numeral, and graphical passwords lock can be using figure The coded lock that shape is encrypted and decrypted.
It should be noted that for further reduce resource occupancy, may determine that first identifies whether in mobile device side With corresponding private space, if so, then perform when mobile device is connected to computer, acquisition is stepped in the mobile device side The step of first mark and the second mark in computer-side login of record.
Specifically, a field can be configured in the first mark to be marked, the with the field first mark is represented Which has private space.On different devices, by the communication between the first mark and the second mark, the first mark can be obtained Whether there is the information of logical private space.
Step 102, judges that first mark and described second identifies whether to be associated;If so, then set in the movement Standby side shows the entrance of private space;The private space is the disk storage space encrypted using coded lock;
In server side, can be multiple to the first of user data the mark and the second logo design(Such as 5-10)Log in Tag field(ifSignIn1-10), and for the memo field of recording conversation(memo).When user is respectively adopted the first mark When knowledge and the second mark are logged in, log in tag field 1 and login tag field 2 is endowed corresponding device identification respectively " phone " and " PC ", the communication information of distinct device are recorded in " memo " memo field, have equipment mark in the communication information Know, the equipment for logging in the first mark and the second mark can read.
First mark and the second mark can be associated ID, such as by verifying two bundled Different ID, especially, the first mark and the second mark can be same ID.
In implementing, can be judged in mobile device side, that is, be extracted the corresponding user data of the first mark, Search described second to identify whether to be associated with the described first mark in the user data;Or, judge that first identifies whether It is identical with the second mark.
Can also be judged from the first corresponding server side of mark, will the first mark and the second mark send to taking Business device side, the server side are used to judge that first mark and described second identifies whether to be associated;And the reception server The judged result that side returns.When the first mark is verified and the second mark is associated, can show that privacy is empty in mobile device side Between entrance, be specifically as follows icon or file of shortcut etc., user can manage private space by the entrance In data.For example, as shown in Fig. 2 can be in the entrance " private file " of " file management " interface display private space.
The embodiment of the present invention can pass through the identification of the ID being associated on mobile device and computer, can improve The security of private space.Certainly, as shown in figure 3, when the first mark of checking and the second mark are not associated ID When, the entrance of private space is not shown in mobile device side.
Step 103, when the request via the entrance access private space is received, in the mobile device side Show the coded lock;
For example, in fig. 2, be provided with function button " unblock is checked " beside the entrance " private file " of private space, when with When " unblock is checked " is clicked at family, equivalent to the request received via the entrance access private space.
As shown in figure 4, when " unblock is checked " request that user is clicked in Fig. 2 accesses private space, eject one it is new Interface, points out active user to need the decryption information of input numerical ciphers lock or graphical passwords lock.
Step 104, when the corresponding decryption information of the coded lock is received, shows described hidden in the mobile device side Data in private space.
Decryption information can be used for it is carried out to password decode, can user made an appointment, such as first Arrange in use or reappoint after decryption.When coded lock is digital cipher lock, decryption information can be digital decrypted Information;When coded lock is that graphical passwords are locked, decryption information can be figure decryption information;When password confidential information can be numeral When decryption information and graphical passwords are locked, decryption information can be digital decrypted information and figure decryption information.
As shown in figure 5, the catalogue of private space when the entrance of private space is opened, can be shown, such as " photo wall Paper ", " music recording " and " video file ", can store subprime directory or data inside catalogue.
In implementing, the data in private space can include image data, video data, voice data and/or Document files.
After user is decrypted to coded lock, just the data in private space can be managed.
In one preferred embodiment of the invention, can also comprise the steps:
The data, when the operational order for the data in the private space is received, are performed institute by step 105 State the operation of operational order instruction.
In implementing, the operational order can include that deletion action instruction, duplication operational order, shearing manipulation refer to Make, renaming operational order, selection operation are instructed, import operation is instructed and/or derive operational order.
Wherein, selection operation instruction can include the instruction of full selection operation and complete not selection operation instruction.
The operation that deletion action instruction is indicated can be deletion data(Can be file, file)Operation;
The operation for replicating operational order instruction can be replicate data(Can be file, file)Operation;
The operation that shearing manipulation instruction is indicated can be shearing data(Can be file, file)Operation;
The operation that renaming operational order is indicated can be logarithm evidence(Can be file, file)The behaviour for carrying out renaming Make;
The operation that selection operation instruction is indicated can be selection data(Can be file, file)Operation, wherein, entirely The operation that selection operation instruction is indicated can be selection total data(Can be file, file)Operation, selection operation does not refer to entirely The operation that order is indicated can be total data(Can be file, file)All unselected operation;
The operation that import operation instruction is indicated can be to add data(Can be file, file)It is added to private space Operation;Specifically, the data that will can be selected(Can be file, file)Move to the disk storage using coded lock encryption In space;
The operation for deriving operational order instruction can be by data(Can be file, file)Remove from private space Operation;Specifically, the data that will can be selected(Can be file, file)From the disk storage that this is encrypted using coded lock The position specified is moved in space.
Certainly, aforesaid operations instruction is intended only as example, when the embodiment of the present invention is implemented, can be set according to actual conditions Other operational orders are put, for example, the decryption information of coded lock is set, decryption information, protection operational order is given for change(Such as continuous three Suspend unblock during secondary input decryption information mistake)Etc., the embodiment of the present invention is not any limitation as to this.In addition, except above-mentioned behaviour Outside instructing, those skilled in the art can also be actually needed using other operational orders, and the embodiment of the present invention is also not added with to this To limit.
In one preferred embodiment of the invention, can also comprise the steps:
Step 106, when the mobile device cancels the entrance for being connected to the computer or closing the private space, Hide the entrance of the private space.
When mobile device is extracted from computer, ADB(The program for connecting mobile phone installed on computers)Can transmit Parameter is to computer.And be user's manual-lock during the entrance of closing private space, it is that closing behaviour is carried out by input function Make.When the parameter or function is identified, just can know that mobile device is cancelled and be connected to computer or close private space Entrance.
When user is finished to the data processing in private space, connection or the pass of mobile device and computer can be disconnected The entrance of private space is closed, the entrance of private space can be now hidden.When user asks to access private space again, then need Decryption information is input into again.
The present invention can hide private space in a mobile device, show private space when checking is identified successfully, connecing The data of private space are shown during the decryption information for receiving and verifying user input, follow-up process are carried out for user, can be effective Prevent malicious access private space, such that it is able to the safety of user privacy information is effectively ensured.
For embodiment of the method, in order to be briefly described, therefore which is all expressed as a series of combination of actions, but this area Technical staff should know that the embodiment of the present invention is not limited by described sequence of movement, because according to present invention enforcement Example, some steps can adopt other orders or while carry out.Secondly, those skilled in the art should also know, specification Described in embodiment belong to preferred embodiment, necessary to the involved action not necessarily embodiment of the present invention.
With reference to Fig. 6, a kind of side for processing private data in a mobile device according to an embodiment of the invention is shown The step of method embodiment 2 flow chart, specifically may include steps of:
Step 601, it is when being obtained for logging in the mark of private space in a mobile device, aobvious in the mobile device side Show the entrance of private space;The private space is the disk storage space encrypted using coded lock;
It should be noted that mobile device can require no connection to, in the other equipments such as computer, currently log in hidden During the mark in private space, the entrance of private space just can be shown.
In one preferred embodiment of the invention, the coded lock can include digital cipher lock and/or graphical passwords Lock.
In one preferred embodiment of the invention, the entrance of the private space can include the non-private space of camouflage Entrance.
In implementing, the entrance of private space can be arranged in the intrinsic catalogue of mobile device, for example by user First class catalogue, second-level directory, three-level catalogue etc., using the non-icon and text importing for indicating private space.For example, such as Fig. 7 institutes Show, a private space can be set in the corresponding second-level directory of first class catalogue " storage card " at " file management " interface Entrance, specifically, is shown using the icon and title " photo wallpaper " of camera, is pretended.
The embodiment of the present invention can pretend the entrance of private space, further improve the security of private space.
Step 602, when the request via the entrance access private space is received, in the mobile device side Show the coded lock;
For example, in the entrance of the private space shown in Fig. 7, when user clicks on the catalogue of " photo wallpaper ", equivalent to The request for accessing the private space is received, coded lock will be shown in mobile device side.
Step 603, when the corresponding decryption information of the coded lock is received, shows described hidden in the mobile device side Data in private space.
In implementing, the data in private space can include image data, video data, voice data and/or Document files.
In one preferred embodiment of the invention, can also comprise the steps:
The data, when the operational order for the data in the private space is received, are performed institute by step 604 State the operation of operational order instruction.
In implementing, the operational order can include that deletion action instruction, duplication operational order, shearing manipulation refer to Make, renaming operational order, selection operation are instructed, import operation is instructed and/or derive operational order.
In one preferred embodiment of the invention, can also comprise the steps:
Step 605, when the entrance of the private space is closed, hides the entrance of the private space.
When user is disposed the data in private space, the entrance of private space can be closed, now, hide privacy The entrance in space.When user asks to access private space again, then need to be input into decryption information again.
The present invention can hide private space in a mobile device, show private space when checking is identified successfully, connecing The data of private space are shown during the decryption information for receiving and verifying user input, follow-up process are carried out for user, can be effective Prevent malicious access private space, such that it is able to the safety of user privacy information is effectively ensured.
With reference to Fig. 8, a kind of dress for processing private data in a mobile device according to an embodiment of the invention is shown The structured flowchart of embodiment 1 is put, specifically can be included such as lower module:
Identifier acquisition module 801, is suitable to, when mobile device is connected to computer, obtain and log in the mobile device side First mark and the computer-side log in second mark;
First entrance display module 802, is suitable to judge that first mark and described second identifies whether to be associated;If It is that the entrance of private space is then shown in the mobile device side;The private space is that the disk encrypted using coded lock is deposited Storage space;
Coded lock display module 803, be suitable to receive access the request of the private space via the entrance when, The mobile device side shows the coded lock;
Data disaply moudle 804, is suitable to when the corresponding decryption information of the coded lock is received, in the mobile device Side shows the data in the private space.
In one preferred embodiment of the invention, the coded lock can include digital cipher lock and/or graphical passwords Lock.
In one preferred embodiment of the invention, the data in the private space can include image data, video Data, voice data and/or document files.
In one preferred embodiment of the invention, can also include such as lower module:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, right The data perform the operation that the operational order is indicated.
In one preferred embodiment of the invention, the operational order can include deletion action instruction, replicate operation Instruction, shearing manipulation instruction, the instruction of renaming operational order, selection operation, import operation instruction and/or derivation operational order.
In one preferred embodiment of the invention, can also include such as lower module:
First entrance hidden module, is suitable to cancel being connected to the computer or the closing privacy in the mobile device During the entrance in space, the entrance of the private space is hidden.
With reference to Fig. 9, a kind of dress for processing private data in a mobile device according to an embodiment of the invention is shown The structured flowchart of embodiment 2 is put, specifically can be included such as lower module:
Second entrance display module 901, is suitable to when being obtained for logging in the mark of private space in a mobile device, The mobile device side shows the entrance of private space;The private space is the disk storage space encrypted using coded lock;
Coded lock display module 902, be suitable to receive access the request of the private space via the entrance when, The mobile device side shows the coded lock;
Data disaply moudle 903, is suitable to when the corresponding decryption information of the coded lock is received, in the mobile device Side shows the data in the private space.
In one preferred embodiment of the invention, the entrance of the private space can include the non-private space of camouflage Entrance.
In one preferred embodiment of the invention, the coded lock can include digital cipher lock and/or graphical passwords Lock.
In one preferred embodiment of the invention, the data in the private space can include image data, video Data, voice data and/or document files.
In one preferred embodiment of the invention, can also include such as lower module:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, right The data perform the operation that the operational order is indicated.
In one preferred embodiment of the invention, the operational order can include deletion action instruction, replicate operation Instruction, shearing manipulation instruction, the instruction of renaming operational order, selection operation, import operation instruction and/or derivation operational order.
In one preferred embodiment of the invention, can also include such as lower module:
Second entrance hidden module, is suitable to, when the entrance of the private space is closed, hide entering for the private space Mouthful.
For device embodiment, due to itself and embodiment of the method basic simlarity, so description is fairly simple, it is related Part is illustrated referring to the part of embodiment of the method.
Algorithm and display be not inherently related to any certain computer, virtual system or miscellaneous equipment provided herein. Various general-purpose systems can also be used together based on teaching in this.As described above, construct required by this kind of system Structure be obvious.Additionally, the present invention is also not for any certain programmed language.It is understood that, it is possible to use it is various Programming language realizes the content of invention described herein, and the description done to language-specific above is to disclose this Bright preferred forms.
In specification mentioned herein, a large amount of details are illustrated.It is to be appreciated, however, that the enforcement of the present invention Example can be put into practice in the case where not having these details.In some instances, known method, structure is not been shown in detail And technology, so as not to obscure the understanding of this description.
Similarly, it will be appreciated that in order to simplify the disclosure and help understand one or more in each inventive aspect, exist Above to, in the description of the exemplary embodiment of the present invention, each feature of the present invention is grouped together into single enforcement sometimes In example, figure or descriptions thereof.However, should the method for the disclosure be construed to reflect following intention:I.e. required guarantor The more features of feature is expressly recited in each claim by the application claims ratio of shield.More precisely, such as following Claims it is reflected as, inventive aspect is less than all features of single embodiment disclosed above.Therefore, Thus the claims for following specific embodiment are expressly incorporated in the specific embodiment, wherein each claim itself All as the separate embodiments of the present invention.
Those skilled in the art are appreciated that can be carried out adaptively to the module in the equipment in embodiment Change and they are arranged in one or more different from embodiment equipment.Can be the module or list in embodiment Unit or component are combined into a module or unit or component, and can be divided in addition multiple submodule or subelement or Sub-component.In addition at least some in such feature and/or process or unit is excluded each other, can adopt any Combination is to this specification(Including adjoint claim, summary and accompanying drawing)Disclosed in all features and so disclosed appoint Where all processes or unit of method or equipment are combined.Unless expressly stated otherwise, this specification(Including adjoint power Profit requires, makes a summary and accompanying drawing)Disclosed in each feature can be by providing identical, equivalent or the alternative features of similar purpose carry out generation Replace.
Although additionally, it will be appreciated by those of skill in the art that some embodiments described herein include other embodiments In some included features rather than further feature, but the combination of the feature of different embodiments means in of the invention Within the scope of and form different embodiments.For example, in the following claims, embodiment required for protection appoint One of meaning can in any combination mode using.
The present invention all parts embodiment can be realized with hardware, or with one or more processor operation Software module realize, or with combinations thereof realize.It will be understood by those of skill in the art that can use in practice Microprocessor or digital signal processor(DSP)To realize the privacy number of process in a mobile device according to embodiments of the present invention According to equipment in some or all parts some or all functions.The present invention is also implemented as performing here Some or all equipment of described method or program of device(For example, computer program and computer program are produced Product).Such program for realizing the present invention can be stored on a computer-readable medium, or can have one or more The form of signal.Such signal can be downloaded from internet website and be obtained, or provide on carrier signal, or to appoint What other forms is provided.
It should be noted that above-described embodiment the present invention will be described rather than limits the invention, and ability Field technique personnel can design alternative embodiment without departing from the scope of the appended claims.In the claims, Any reference symbol between bracket should not be configured to limitations on claims.Word "comprising" is not excluded the presence of not Element listed in the claims or step.Word "a" or "an" before element does not exclude the presence of multiple such Element.The present invention can come real by means of the hardware for including some different elements and by means of properly programmed computer It is existing.If in the unit claim for listing equipment for drying, several in these devices can be by same hardware branch To embody.The use of word first, second, and third does not indicate that any order.These words can be explained and be run after fame Claim.
The invention discloses A1, a kind of method for processing private data in a mobile device, including:
When mobile device is connected to computer, obtain in the first mark of mobile device side login and in the meter Calculate the second mark that pusher side is logged in;
Judge that first mark and described second identifies whether to be associated;If so, then show in the mobile device side The entrance of private space;The private space is the disk storage space encrypted using coded lock;
When the request via the entrance access private space is received, show described in the mobile device side Coded lock;
When the corresponding decryption information of the coded lock is received, in the mobile device side shows the private space Data.
A2, the method as described in A1, the coded lock include digital cipher lock and/or graphical passwords lock.
A3, the method as described in A1, the data in the private space include image data, video data, voice data And/or document files.
A4, the method as described in A1 or A2 or A3, also include:
When the operational order for the data in the private space is received, the data are performed with the operation and is referred to The operation that order is indicated.
A5, the method as described in A4, the operational order include deletion action instruction, replicate operational order, shearing manipulation Instruction, the instruction of renaming operational order, selection operation, import operation instruction and/or derivation operational order.
A6, the method as described in A1 or A2 or A3 or A5, also include:
When the mobile device cancels the entrance for being connected to the computer or closing the private space, hide described The entrance of private space.
The invention also discloses B7, a kind of method for processing private data in a mobile device, including:
When being obtained for logging in the mark of private space in a mobile device, show that privacy is empty in the mobile device side Between entrance;The private space is the disk storage space encrypted using coded lock;
When the request via the entrance access private space is received, show described in the mobile device side Coded lock;
When the corresponding decryption information of the coded lock is received, in the mobile device side shows the private space Data.
B8, the method as described in B7, the entrance of the private space include the entrance of the non-private space pretended.
B9, the method as described in B7, the coded lock include digital cipher lock and/or graphical passwords lock.
B10, the method as described in B7, the data in the private space include image data, video data, voice data And/or document files.
B11, the method as described in B7 or B8 or B9 or B10, also include:
When the operational order for the data in the private space is received, the data are performed with the operation and is referred to The operation that order is indicated.
B12, the method as described in B11, the operational order include deletion action instruction, replicate operational order, shearing behaviour Instruct, renaming operational order, selection operation are instructed, import operation is instructed and/or derive operational order.
B13, the method as described in B7 or B8 or B9 or B10 or B12, also include:
When the entrance of the private space is closed, the entrance of the private space is hidden.
The invention also discloses C14, a kind of device for processing private data in a mobile device, including:
Identifier acquisition module, is suitable to, when mobile device is connected to computer, obtain what is logged in the mobile device side First mark and the second mark logged in the computer-side;
First entrance display module, is suitable to judge that first mark and described second identifies whether to be associated;If so, then The entrance of private space is shown in the mobile device side;The private space is the disk storage sky encrypted using coded lock Between;
Coded lock display module, is suitable to when the request via the entrance access private space is received, in institute State mobile device side and show the coded lock;
Data disaply moudle, is suitable to when the corresponding decryption information of the coded lock is received, in the mobile device side Show the data in the private space.
C15, the device as described in C14, the coded lock include digital cipher lock and/or graphical passwords lock.
C16, the device as described in C14, the data in the private space include image data, video data, audio frequency number According to and/or document files.
C17, the device as described in C14 or C15 or C16, also include:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, right The data perform the operation that the operational order is indicated.
C18, the device as described in C17, the operational order include deletion action instruction, replicate operational order, shearing behaviour Instruct, renaming operational order, selection operation are instructed, import operation is instructed and/or derive operational order.
C19, the device as described in C14 or C15 or C16 or C18, also include:
First entrance hidden module, is suitable to cancel being connected to the computer or the closing privacy in the mobile device During the entrance in space, the entrance of the private space is hidden.
The invention also discloses D20, a kind of device for processing private data in a mobile device, including:
Second entrance display module, is suitable to when being obtained for logging in the mark of private space in a mobile device, in institute State the entrance that mobile device side shows private space;The private space is the disk storage space encrypted using coded lock;
Coded lock display module, is suitable to when the request via the entrance access private space is received, in institute State mobile device side and show the coded lock;
Data disaply moudle, is suitable to when the corresponding decryption information of the coded lock is received, in the mobile device side Show the data in the private space.
D21, the device as described in D20, the entrance of the private space include the entrance of the non-private space pretended.
D22, the device as described in D20, the coded lock include digital cipher lock and/or graphical passwords lock.
D23, the device as described in D20, the data in the private space include image data, video data, audio frequency number According to and/or document files.
D24, the device as described in D20 or D21 or D22 or D23, also include:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, right The data perform the operation that the operational order is indicated.
D25, the device as described in D24, the operational order include deletion action instruction, replicate operational order, shearing behaviour Instruct, renaming operational order, selection operation are instructed, import operation is instructed and/or derive operational order.
D26, the device as described in D20 or D21 or D22 or D23 or D25, also include:
Second entrance hidden module, is suitable to, when the entrance of the private space is closed, hide entering for the private space Mouthful.

Claims (12)

1. it is a kind of in a mobile device process private data method, including:
When mobile device is connected to computer, obtain in the first mark of mobile device side login and in the computer The second mark that side logs in;
Judge that first mark and described second identifies whether to be associated;If so, then privacy is shown in the mobile device side The entrance in space;The private space is the disk storage space encrypted using coded lock;
When the request via the entrance access private space is received, the password is shown in the mobile device side Lock;
When the corresponding decryption information of the coded lock is received, the number in the mobile device side shows the private space According to.
2. the method for claim 1, it is characterised in that the coded lock includes digital cipher lock and/or graphical passwords Lock.
3. the method for claim 1, it is characterised in that the data in the private space include image data, video Data, voice data and/or document files.
4. the method as described in claim 1 or 2 or 3, it is characterised in that also include:
When the operational order for the data in the private space is received, the operational order is performed to the data and is referred to The operation shown.
5. method as claimed in claim 4, it is characterised in that the operational order includes deletion action instruction, replicates operation Instruction, shearing manipulation instruction, the instruction of renaming operational order, selection operation, import operation instruction and/or derivation operational order.
6. the method as described in claim 1 or 2 or 3 or 5, it is characterised in that also include:
When the mobile device cancels the entrance for being connected to the computer or closing the private space, the privacy is hidden The entrance in space.
7. it is a kind of in a mobile device process private data device, including:
Identifier acquisition module, is suitable to, when mobile device is connected to computer, obtain first logged in the mobile device side Mark and the second mark logged in the computer-side;
First entrance display module, is suitable to judge that first mark and described second identifies whether to be associated;If so, then in institute State the entrance that mobile device side shows private space;The private space is the disk storage space encrypted using coded lock;
Coded lock display module, is suitable to when the request via the entrance access private space is received, in the shifting Dynamic equipment side shows the coded lock;
Data disaply moudle, is suitable to, when the corresponding decryption information of the coded lock is received, show in the mobile device side Data in the private space.
8. device as claimed in claim 7, it is characterised in that the coded lock includes digital cipher lock and/or graphical passwords Lock.
9. device as claimed in claim 7, it is characterised in that the data in the private space include image data, video Data, voice data and/or document files.
10. the device as described in claim 7 or 8 or 9, it is characterised in that also include:
Operational order performing module, is suitable to when the operational order for the data in the private space is received, to described Data perform the operation that the operational order is indicated.
11. devices as claimed in claim 10, it is characterised in that the operational order includes deletion action instruction, replicates behaviour Instruct, shearing manipulation instruction, renaming operational order, selection operation instruction, import operation instruction and/or derive operation refer to Order.
12. devices as described in claim 7 or 8 or 9 or 11, it is characterised in that also include:
First entrance hidden module, is suitable to cancel being connected to the computer or the closing private space in the mobile device Entrance when, hide the private space entrance.
CN201310513275.0A 2013-10-25 2013-10-25 A kind of method and apparatus for processing private data in a mobile device Active CN103577761B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310513275.0A CN103577761B (en) 2013-10-25 2013-10-25 A kind of method and apparatus for processing private data in a mobile device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310513275.0A CN103577761B (en) 2013-10-25 2013-10-25 A kind of method and apparatus for processing private data in a mobile device

Publications (2)

Publication Number Publication Date
CN103577761A CN103577761A (en) 2014-02-12
CN103577761B true CN103577761B (en) 2017-04-05

Family

ID=50049522

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310513275.0A Active CN103577761B (en) 2013-10-25 2013-10-25 A kind of method and apparatus for processing private data in a mobile device

Country Status (1)

Country Link
CN (1) CN103577761B (en)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104090922B (en) * 2014-06-20 2017-12-12 北京奇虎科技有限公司 A kind of method and apparatus for clearing up private data
CN105373740A (en) * 2014-08-14 2016-03-02 ***通信集团公司 Terminal information protection method and terminal
CN104615956A (en) * 2015-03-04 2015-05-13 浪潮集团有限公司 Method for distinguishing and encrypting storage devices
CN106156646B (en) * 2015-04-03 2020-09-22 北京搜狗科技发展有限公司 Information calling method and electronic equipment
CN106295387A (en) * 2015-06-05 2017-01-04 北京壹人壹本信息科技有限公司 A kind of safety protecting method and device
CN105678180A (en) * 2015-11-30 2016-06-15 上海闻泰电子科技有限公司 Privacy protection system
CN105912947A (en) * 2016-03-31 2016-08-31 宇龙计算机通信科技(深圳)有限公司 File processing method and device based on external equipment
CN105912951A (en) * 2016-04-15 2016-08-31 北京小米移动软件有限公司 Data migration method and device
CN106096432A (en) * 2016-05-26 2016-11-09 北京金山安全软件有限公司 Permission setting method and device
CN108573161B (en) * 2017-03-13 2022-02-18 北京贝塔科技股份有限公司 Encryption method, application lock and electronic equipment
CN107066868A (en) * 2017-03-28 2017-08-18 北京洋浦伟业科技发展有限公司 A kind of data guard method and device of identity-based certification
CN107040540B (en) * 2017-04-20 2020-06-09 北京安云世纪科技有限公司 Cloud privacy data display method and device, server and mobile terminal
CN107392039B (en) * 2017-09-22 2020-06-30 华北理工大学 Computer hard disk data encryption method and device
CN109271764B (en) * 2018-08-30 2023-10-17 北京珠穆朗玛移动通信有限公司 Private data protection method, mobile terminal and storage medium
CN114003880A (en) * 2021-10-27 2022-02-01 北京琥珀创想科技有限公司 Privacy protection method and system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1708160A (en) * 2005-05-27 2005-12-14 上海贝豪通讯电子有限公司 Mobile communication terminal capable of carrying out encrypting to user information and method thereof
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102010046229A1 (en) * 2010-09-23 2012-03-29 Oliver Kömmerling Method for the encrypted transmission of data from a mobile data carrier to a stationary device and data encryption adapter
CN103002117A (en) * 2011-09-15 2013-03-27 胡光力 Phone information encryption method and phone information encryption system
CN103366105B (en) * 2012-03-29 2018-06-15 宇龙计算机通信科技(深圳)有限公司 The implementation method and communication terminal of private space

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1708160A (en) * 2005-05-27 2005-12-14 上海贝豪通讯电子有限公司 Mobile communication terminal capable of carrying out encrypting to user information and method thereof
CN102917348A (en) * 2012-10-30 2013-02-06 广东欧珀移动通信有限公司 Intelligent multi-user mobile phone and logging method thereof

Also Published As

Publication number Publication date
CN103577761A (en) 2014-02-12

Similar Documents

Publication Publication Date Title
CN103577761B (en) A kind of method and apparatus for processing private data in a mobile device
US11593055B2 (en) Selective screen sharing
Reedy Interpol review of digital evidence 2016-2019
Dai et al. Who moved my data? privacy protection in smartphones
US10614233B2 (en) Managing access to documents with a file monitor
CN102254124B (en) A kind of information of mobile terminal security protection system and method
Solomon et al. Computer forensics jumpstart
US10042988B2 (en) Tiered code obfuscation in a development environment
US10044501B1 (en) Selective content security using visual hashing
CN106030528B (en) Agent data service
JP5366864B2 (en) Security countermeasure standard creation support system and program, and security countermeasure standard creation support method
CN110352428A (en) By security policy manager delegation to account executive
Hassan Digital forensics basics: A practical guide using Windows OS
KR20190029509A (en) System and method for securely storing user information in a user profile
US10958687B2 (en) Generating false data for suspicious users
Epifani et al. Learning iOS forensics
US20200021578A1 (en) Pressure-based authentication
CN110022315A (en) Weight management method, device and equipment in a kind of piece of chain type account book
CN106030527A (en) Systems and methods for informing users about applications available for download
Ryan et al. Insecure software on a fragmenting Internet
Saharan et al. Digital and cyber forensics: A contemporary evolution in forensic sciences
CN102402598A (en) Application file system access
Vickermon Bring your own device to work
Cavazos Ensuring data security for drilling automation and remote drilling operations
Kaushik et al. Perspectives on Ethical Hacking and Penetration Testing

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20220725

Address after: Room 801, 8th floor, No. 104, floors 1-19, building 2, yard 6, Jiuxianqiao Road, Chaoyang District, Beijing 100015

Patentee after: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Address before: Room 112, block D, No. 28, Xinjiekou outer street, Xicheng District, Beijing 100088 (Desheng Park)

Patentee before: BEIJING QIHOO TECHNOLOGY Co.,Ltd.

Patentee before: Qizhi software (Beijing) Co.,Ltd.