CN106127076A - The inspection method of a kind of photograph album photo and mobile terminal - Google Patents

The inspection method of a kind of photograph album photo and mobile terminal Download PDF

Info

Publication number
CN106127076A
CN106127076A CN201610515355.3A CN201610515355A CN106127076A CN 106127076 A CN106127076 A CN 106127076A CN 201610515355 A CN201610515355 A CN 201610515355A CN 106127076 A CN106127076 A CN 106127076A
Authority
CN
China
Prior art keywords
photo
photograph album
hiding
mobile phone
target picture
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610515355.3A
Other languages
Chinese (zh)
Other versions
CN106127076B (en
Inventor
吴斌杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xi'an Weiwo Software Technology Co.,Ltd.
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201610515355.3A priority Critical patent/CN106127076B/en
Publication of CN106127076A publication Critical patent/CN106127076A/en
Application granted granted Critical
Publication of CN106127076B publication Critical patent/CN106127076B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/54Browsing; Visualisation therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Mathematical Physics (AREA)
  • Data Mining & Analysis (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

Embodiments provide inspection method and the mobile terminal of a kind of photograph album photo.The method includes: if the photograph album of described mobile terminal is in hiding edit pattern, then selects pattern based on the photo that described mobile phone users selects, determines the target picture needing display;The hiding instruction triggered based on described mobile phone users, will remove other photos outside described target picture, be defined as privacy photo in described photograph album;It is hidden in described photograph album described privacy photo processing;Described target picture is shown in described photograph album for checking.The present invention disclosure satisfy that different types of target picture is checked demand by user, and realize the hiding process to different types of privacy photo, and reduce the user's hiding operating time to photo, improve and to the hiding convenience of privacy photo and non-privacy photo is checked convenience, reduce the operating time that photo is hidden, promote Consumer's Experience.

Description

The inspection method of a kind of photograph album photo and mobile terminal
Technical field
The present invention relates to the communications field, particularly relate to inspection method and the mobile terminal of a kind of photograph album photo.
Background technology
Along with mobile terminal camera function from strength to strength, people be more likely to use mobile terminal take pictures.That For some excellent interesting photos, people are also very willing to the friend being shared with at one's side and browse.So will be from as user When certain one or several sheets in the photograph album of own mobile terminal browses to friend, a lot of users can encounter this situation, Peng Youke Energy intentional or unintentional some users leafed through in this photograph album of meeting are not desired to the privacy photo shared.At this moment, due to privacy photo Being browsed to, user is unwilling again to stop friend to browse face to face, thus causes the privacy leakage problem that cannot retrieve.
And in order to the privacy photo of user is protected, in the prior art, mainly by using image ciphering software The privacy photo of user is encrypted in advance, then when friend browses several the photos that user is shared, even if leafing through To other photo, the most not can be appreciated that privacy photo.
But, this cipher mode needed before being browsed to others by the photograph album of mobile terminal, in advance to privacy photo It is encrypted, and in normal circumstances, it is provided that the photo browsed to friend only has several of minority, but the privacy in photograph album is shone Sheet quantity is but huge.So in this ciphering process, the encryption times that user is too much can be expended, and work as user again When oneself checking privacy photo, in addition it is also necessary to substantial amounts of encryption photo is decrypted operation, not only complex operation, and when wasting Between.
As can be seen here, when this photograph album photo scheme of checking of the prior art also exists the cryptographic operation to privacy photo Between long, privacy photo is encrypted convenience difference and encrypt loaded down with trivial details problem.
Summary of the invention
The embodiment of the present invention provides inspection method and the mobile terminal of a kind of photograph album photo, to solve phase of the prior art Volume photo check the cryptographic operation time length to privacy photo existing for scheme, the encryption convenience to privacy photo difference and Encrypt loaded down with trivial details problem.
First aspect, embodiments provides the inspection method of a kind of photograph album photo, is applied to mobile terminal, described Method includes:
If the photograph album of described mobile terminal is in hiding edit pattern, the then photo selected based on described mobile phone users Selection pattern, determines the target picture needing display;
The hiding instruction triggered based on described mobile phone users, outside removing described target picture in described photograph album Other photos, are defined as privacy photo;
It is hidden in described photograph album described privacy photo processing;
Described target picture is shown in described photograph album for checking.
Second aspect, the embodiment of the present invention additionally provides a kind of mobile terminal, and described mobile terminal includes:
First determines module, if the photograph album for described mobile terminal is in hiding edit pattern, then based on described movement The photo that terminal use selects selects pattern, determines the target picture needing display;
Second determines module, for the hiding instruction triggered based on described mobile phone users, will remove in described photograph album Other photos outside described target picture, are defined as privacy photo;
Hide module, for described privacy photo being hidden in described photograph album process;
First display module, for showing described target picture in described photograph album for checking.
So, in the embodiment of the present invention, select pattern by providing different photos so that the target finally determined is shone There is certain difference in sheet, so can meet user and different types of target picture is checked demand, and then realize not Hiding process with the privacy photo of type;Further, owing to selecting it is confirmed that need a small amount of target picture of display for user, And a large amount of privacy photos that non-required is hidden, so can reduce the user's hiding operating time to photo, improve and privacy is shone The hiding convenience of sheet and non-privacy photo is checked convenience, reduces the operating time being hidden photo, promotes Consumer's Experience.
Accompanying drawing explanation
In order to be illustrated more clearly that the technical scheme of the embodiment of the present invention, below by institute in the description to the embodiment of the present invention The accompanying drawing used is needed to be briefly described, it should be apparent that, the accompanying drawing in describing below is only some enforcements of the present invention Example, for those of ordinary skill in the art, on the premise of not paying creative work, it is also possible to according to these accompanying drawings Obtain other accompanying drawing.
Fig. 1 is the flow chart of the inspection method of the photograph album photo of one embodiment of the invention;
Fig. 2 is the block diagram of the mobile terminal of one embodiment of the invention;
Fig. 3 is the block diagram of the mobile terminal of another embodiment of the present invention;
Fig. 4 is the block diagram of the mobile terminal of another embodiment of the present invention;
Fig. 5 is the structural representation of the mobile terminal of one embodiment of the invention.
Detailed description of the invention
Below in conjunction with the accompanying drawing in the embodiment of the present invention, the technical scheme in the embodiment of the present invention is carried out clear, complete Describe, it is clear that described embodiment is a part of embodiment of the present invention rather than whole embodiments wholely.Based on this Embodiment in bright, the every other enforcement that those of ordinary skill in the art are obtained under not making creative work premise Example, broadly falls into the scope of protection of the invention.
First embodiment
With reference to Fig. 1, it is shown that the flow chart of the inspection method of the photograph album photo of one embodiment of the invention, it is applied to mobile Terminal, described method specifically may include steps of:
Step 101, if the photograph album of described mobile terminal is in hiding edit pattern, then selects based on described mobile phone users The photo selected selects pattern, determines the target picture needing display;
Wherein, the embodiment of the present invention is provided with " hiding edit pattern " to the photograph album of mobile terminal, when photograph album is in this During pattern, user can be hidden operation to the photo in photograph album.And the photo that user shows in wanting to make photograph album is referred to as Target picture, and when determining target picture, embodiments provide different photos and select pattern, i.e. user to lead to Cross different patterns and choose the target picture determining in photograph album.
Step 102, the hiding instruction triggered based on described mobile phone users, shine removing described target in described photograph album Other photos outside sheet, are defined as privacy photo;
Wherein, when receiving user and clicking on the hiding instruction that the button such as hiding button or confirming button is triggered, this Photo in addition to target picture in photograph album just can be defined as privacy photo by bright embodiment, is i.e. not intended to be used by other The photo that family is seen.
Step 103, is hidden in described photograph album described privacy photo processing;
Wherein, after determining privacy photo, it is possible to be automatically hidden in photograph album these privacy photos processing, Concrete mode can be that to make the observability of these privacy photos be compiled as invisible;Or the hiding process of other modes, After reach these photos sightless effect in photograph album.
Step 104, shows described target picture in described photograph album for checking.
Wherein, after concealing privacy photo, so that it may so that the target picture that in photograph album, only display user selects is for looking into See.
So, the embodiment of the present invention selects pattern by providing different photos so that the target picture finally determined There is certain difference, so can meet user and different types of target picture is checked demand, and then realize difference The hiding process of the privacy photo of type;Further, owing to selecting for user it is confirmed that need a small amount of target picture of display, and A large amount of privacy photos that non-required is hidden, so can reduce the user's hiding operating time to photo, improve privacy photo Hiding convenience and non-privacy photo is checked convenience, reduce operating time that photo is hidden, promote and use Family is experienced.
Second embodiment
In order to be better understood from the above embodiment of the present invention, carry out the above-mentioned skill to the present invention below in conjunction with an instantiation Art scheme is described in detail.
In the present embodiment, it is provided that the inspection method of another kind of photograph album photo, being applied to mobile terminal, idiographic flow is such as Under:
First, during in order to avoid switching between privacy photo is hidden and is shown, the operation caused is numerous Trivial, that the time is very long problem.In the present embodiment, in photograph album application program, it is provided with " borrowing pattern " option, when user will When this option is arranged on ON side, i.e. make photograph album be in the pattern of borrowing and (can be understood as a reality of above-mentioned hiding edit pattern Example) in, in this mode, privacy photo can be hidden by user, and makes the target that in photograph album, only display needs show shine Sheet;And when this option is arranged on OFF side by user, then the method for the embodiment of the present invention can be directly by hiding privacy photo Show, the hand-off process facilitating user that privacy photo is hidden and showing between operation.
Here, this is borrowed the mode option and is arranged on ON side by user, then, described mobile phone users pair will be received The opening operation of the described hiding edit pattern of described photograph album, so that described photograph album is in described hiding edit pattern, at this In pattern, photo can be hidden by user.
And in order to ensure the safety of privacy photo, when the pattern of borrowing is initially opened use, need mobile phone users Whether arrange password or fingerprint, and be to be initially opened use to judge that this borrows pattern, the method for the embodiment of the present invention is permissible In the background information of described hiding edit pattern, detect whether that the first identity being previously stored with described mobile phone users is recognized Card information (can be password or fingerprint), if in the background information of described hiding edit pattern, detecting and deposit the most in advance Store up the first authentication information of described mobile phone users, then illustrating that this borrows pattern is to first switch on use, now Needing the typing pointing out described mobile phone users to carry out the first authentication information, system can be by the authentication information of typing It is designated as described first authentication information, is conveniently used for the checking for identity.
On the contrary, in another embodiment, if in the background information of described hiding edit pattern, detecting and deposit in advance Contain the first authentication information of described mobile phone users, then illustrate that this is borrowed pattern and not first switches on use, Then it is directly entered follow-up flow process without carrying out the typing of password or fingerprint.
Following for realizing hiding of photo, in the present embodiment, after opening the pattern of borrowing, the embodiment of the present invention is permissible Select pattern (photo manual selection modes and photo automatically select pattern) to be supplied to user in two kinds of photos to select;
In the present embodiment, described mobile phone users selects described photo manual selection modes, i.e. to needing display Photo manually selects, then the embodiment of the present invention can be based on the selection to described photograph album photo of the described mobile phone users Operation, determines the described target picture (one or more) needing display.
And in another embodiment, if described mobile phone users selects described photo to automatically select pattern, the most right The photo needing display automatically selects, then the embodiment of the present invention needs to obtain the attribute information of photo in described photograph album, Wherein, this attribute information can include at least one of: shooting time, spot for photography, style of shooting;And believe based on described attribute Breath, screens the photo in described photograph album according to default screening mode, thus the photo after being screened;Finally, by institute State the photo after screening, be defined as the described target picture (one or more) needing display.
Specifically, such as presetting screening mode is that the time difference according to nearest shooting time and current time is at a star Mode within phase is screened, then at least needs to include shooting time information in the attribute information of acquisition, then calculates photo The time difference of shooting time and current time, when this time difference is less than a week, then these qualified photographs Sheet is the photo that obtains after screening, and these photos are defined as needing the target picture of display;Certainly, in other instances, This default screening mode can also be to screen according to spot for photography, then the attribute information now obtained the most at least includes shooting Place;And this default screening mode is for screen according to style of shooting, i.e. certainly takes pictures and he takes pictures, sieve in this way Choosing, the attribute information the most now obtained at least includes style of shooting.It is to say, the attribute information obtained and presetting of being used There are close ties in screening mode.
The most in the present embodiment, manually selecting mode by photo, after choosing target picture, user can pass through a little Hit the ACK button on interface of mobile terminal, trigger and hide instruction, then the method for the embodiment of the present invention just can be based on institute State the hiding instruction that mobile phone users triggers, other photos outside described target picture will be removed in described photograph album, and determine For privacy photo, and it is hidden in described photograph album described privacy photo processing.Wherein, this mode hiding instruction is triggered It is not limited to button, can be other any form of operations such as default slip gesture on interface of mobile terminal, only Can trigger to hide and instruct.
So, after privacy is shone into the hiding process of row, it is possible to target picture is shown in photograph album, concrete, can With according to described target picture in described photograph album first original alignment order, described target picture is arranged in order display exist For checking in described photograph album.Such as, the original alignment order of the photo in photograph album is that privacy photo 1-target picture 1-privacy is shone , owing to there is privacy photo between target picture, it is therefore desirable to right in sheet 2-target picture 2, then after privacy photo is hidden Target picture in photograph album carries out layout again, make that target picture 1 and target picture 2 be close to by first showing target picture 1 Show that the order of target picture 2 shows again.
So, when mobile phone users this mobile terminal given friend browse photo time, even if friend browses other Photo, the most not can be appreciated that privacy photo, it is ensured that the personal secrets of user.
And when friend has browsed photo, and those privacy photos just can be shown by user again, wherein, mobile terminal User can be arranged on OFF side by borrowing the mode option, and so, in the present embodiment, method according to embodiments of the present invention is just The described mobile phone users shutoff operation to the described hiding edit pattern of described photograph album can be received.And borrow owing to closing After pattern, privacy photo can be shown, and in order to ensure privacy of user, need after receiving shutoff operation and aobvious Before showing privacy photo, the identity of user is verified.Therefore, method according to embodiments of the present invention can point out described shifting Dynamic terminal use's typing authentication information (such as password or fingerprint, if in background information typing in advance be password, then this Time prompting user input password), and the described authentication information of typing is designated as the second authentication information, by described first Authentication information and described second authentication information are mated.
In the present embodiment, the match is successful for above-mentioned first authentication information and the second authentication information, then according to this The method of bright embodiment just can will be displayed for checking through the hiding described privacy photo processed in described photograph album.
Wherein, in the present embodiment, will be displayed in described photograph album through the hiding described privacy photo processed When checking, the second original alignment order between described privacy photo and described target picture, wherein, described second can be obtained Original alignment order was before described privacy photo is carried out described hiding process, described privacy photo and described target picture Between putting in order in described photograph album, such as privacy photo 1-target picture 1-privacy photo 2-target picture 2;So, Just according to described second original alignment order, described privacy photo 1 and privacy photo 2 can be sequentially displayed in described phase respectively For checking in volume.
On the contrary, in another embodiment, if the match is successful for above-mentioned first authentication information and the second authentication information, Then represent that user is illegal or information input error, then method according to embodiments of the present invention can also when it fails to match, Main screen display at mobile terminal represents the prompting message of the authentication information mistake of current typing, such as " code error, Please re-enter!”.
By the technique scheme of the embodiment of the present invention, the embodiment of the present invention can be selected by providing different photos Select pattern so that the target picture finally determined exists certain difference, so can meet user to different types of target The demand of checking of photo, and then realize the hiding process to different types of privacy photo;Further, owing to selecting to determine for user Be need display a small amount of target picture, and non-required hide a large amount of privacy photos, so can reduce user to photo The hiding operating time, improve to the hiding convenience of privacy photo and non-privacy photo is checked convenience, it is right to reduce The operating time that photo is hidden, promote Consumer's Experience;It addition, by the hiding edit pattern arranging photograph album, can pass through Open and close operation, realize hiding and recovering being switched fast between display of privacy photo, it is to avoid to privacy photo Recover waste plenty of time during display, reduce operating procedure.
3rd embodiment
With reference to Fig. 2, it is shown that the block diagram of the mobile terminal of one embodiment of the invention.Mobile terminal 200 shown in Fig. 2 wraps Include:
First determines module 201, if the photograph album for described mobile terminal is in hiding edit pattern, then based on described shifting The photo that dynamic terminal use selects selects pattern, determines the target picture needing display;
Second determines module 202, for the hiding instruction triggered based on described mobile phone users, removes in described photograph album Remove other photos outside described target picture, be defined as privacy photo;
Hide module 203, for described privacy photo being hidden in described photograph album process;
First display module 204, for showing described target picture in described photograph album for checking.
So, the embodiment of the present invention selects pattern by providing different photos so that the target picture finally determined There is certain difference, so can meet user and different types of target picture is checked demand, and then realize difference The hiding process of the privacy photo of type;Further, owing to selecting for user it is confirmed that need a small amount of target picture of display, and A large amount of privacy photos that non-required is hidden, so can reduce the user's hiding operating time to photo, improve privacy photo Hiding convenience and non-privacy photo is checked convenience, reduce operating time that photo is hidden, promote and use Family is experienced.
4th embodiment
With reference to Fig. 3, it is shown that the block diagram of the mobile terminal of another embodiment of the present invention.Mobile terminal 200 shown in Fig. 3 wraps Include:
First receiver module 205, for receiving the described mobile phone users described hiding edit pattern to described photograph album Opening operation, make described photograph album be in described hiding edit pattern;
Detection module 206, in the background information of described hiding edit pattern, detects whether to be previously stored with described First authentication information of mobile phone users.
First prompting typing module 207, if in the background information of described hiding edit pattern, detecting the most pre- First store the first authentication information of described mobile phone users, then point out described mobile phone users to carry out the first identity and recognize The typing of card information, and the authentication information of typing is designated as described first authentication information;
First determines module 201, if being additionally operable in the background information of described hiding edit pattern, detecting and prestoring There is the first authentication information of described mobile phone users, then select mould based on the photo that described mobile phone users selects Formula, determines the target picture needing display.
Pattern provides module 208, if the photograph album for described mobile terminal is in described hiding edit pattern, then by photo Manual selection modes and photo automatically select pattern and are supplied to described mobile phone users and select.
Wherein, described first determines that module 201 includes:
First determines submodule 2011, if selecting described photo manual selection modes for described mobile phone users, then Based on described mobile phone users, the selection of described photograph album photo is operated, determine the described target picture needing display.
Obtain attribute submodule 2012, if selecting described photo to automatically select pattern, then for described mobile phone users Obtain the attribute information of photo in described photograph album;
Screening submodule 2013, for based on described attribute information, according to default screening mode to the photograph in described photograph album Sheet screens, the photo after being screened;
Second determines submodule 2014, for by the photo after described screening, is defined as the described target needing display and shines Sheet.
Wherein, described attribute information includes at least one of: shooting time, spot for photography, style of shooting.
Described first display module 204, is additionally operable to according to the described target picture the first original alignment in described photograph album Sequentially, described target picture is arranged in order display in described photograph album for checking.
Second receiver module 209, for receiving the described mobile phone users described hiding edit pattern to described photograph album Shutoff operation;
Second prompting typing module 210, is used for pointing out described mobile phone users typing authentication information, and by typing Described authentication information be designated as the second authentication information;
Matching module 211, for mating described first authentication information and described second authentication information;
3rd display module 212, for when it fails to match, display represents the authentication information mistake of current typing Prompting message.
Second display module 213, if for the match is successful, then by the described privacy photo through described hiding process in institute It is displayed for checking in stating photograph album.
Wherein, described second display module 213 includes:
Acquisition order submodule 2131, for obtaining the second original row between described privacy photo and described target picture Row order, wherein, described second original alignment order was before described privacy photo is carried out described hiding process, described hidden Putting in order in described photograph album between private photo and described target picture;
Described second display module 213, is additionally operable to according to described second original alignment order, by described privacy photo successively Show in described photograph album for checking.
Second determines module 202, for the hiding instruction triggered based on described mobile phone users, removes in described photograph album Remove other photos outside described target picture, be defined as privacy photo;
Hide module 203, for described privacy photo being hidden in described photograph album process.
Mobile terminal 200 is capable of mobile terminal in the first and second embodiments of the method and realizes different by providing Photo selects pattern so that the target picture finally determined exists certain difference, so can meet user to dissimilar The demand of checking of target picture, and then realize the hiding process to different types of privacy photo;Further, owing to selecting for user Select it is confirmed that need a small amount of target picture of display, and a large amount of privacy photos that non-required is hidden, so can reduce user The hiding operating time to photo, improve and to the hiding convenience of privacy photo and non-privacy photo checked convenience, Reduce the operating time that photo is hidden, promote Consumer's Experience;It addition, by the hiding edit pattern arranging photograph album, can To be operated by opening and closing, realize hiding and recovering being switched fast between display of privacy photo, it is to avoid to hidden Private photo recovers waste plenty of time during display, reduces operating procedure, for avoiding repeating, repeats no more here.
5th embodiment
Fig. 4 is the block diagram of the mobile terminal of another embodiment of the present invention.Mobile terminal 400 shown in Fig. 4 includes: at least One processor 401, memorizer 402, at least one network interface 404 and user interface 403.Each in mobile terminal 400 Assembly is coupled by bus system 405.It is understood that bus system 405 is led to for realizing the connection between these assemblies Letter.Bus system 405, in addition to including data/address bus, also includes power bus, controls bus and status signal bus in addition.But it is For the sake of understanding explanation, in the diagram various buses are all designated as bus system 405.
Wherein, user interface 403 can include display, keyboard or pointing device (such as, mouse, trace ball (trackball), touch-sensitive plate or touch screen etc..
The memorizer 402 being appreciated that in the embodiment of the present invention can be volatile memory or nonvolatile memory, Maybe can include volatibility and nonvolatile memory.Wherein, nonvolatile memory can be read only memory (Read- OnlyMemory, ROM), programmable read only memory (ProgrammableROM, PROM), Erasable Programmable Read Only Memory EPROM (ErasablePROM, EPROM), Electrically Erasable Read Only Memory (ElectricallyEPROM, EEPROM) or sudden strain of a muscle Deposit.Volatile memory can be random access memory (RandomAccessMemory, RAM), and it is used as outside the most slow Deposit.By exemplary but be not restricted explanation, the RAM of many forms can use, such as static RAM (StaticRAM, SRAM), dynamic random access memory (DynamicRAM, DRAM), Synchronous Dynamic Random Access Memory (SynchronousDRAM, SDRAM), double data speed synchronous dynamic RAM (DoubleDataRate SDRAM, DDRSDRAM), enhancement mode Synchronous Dynamic Random Access Memory (Enhanced SDRAM, ESDRAM), synchronized links Dynamic random access memory (SynchlinkDRAM, SLDRAM) and direct rambus random access memory (DirectRambusRAM, DRRAM).The memorizer 402 of the system and method that the embodiment of the present invention describes is intended to include but does not limits In these and the memorizer of any other applicable type.
In some embodiments, memorizer 402 stores following element, executable module or data structure, or Their subset of person, or their superset: operating system 4021 and application program 4022.
Wherein, operating system 4021, comprise various system program, such as ccf layer, core library layer, driving layer etc., be used for Realize various basic business and process hardware based task.Application program 4022, comprises various application program, such as media Player (MediaPlayer), browser (Browser) etc., be used for realizing various applied business.Realize embodiment of the present invention side The program of method may be embodied in application program 4022.
In embodiments of the present invention, by calling program or the instruction of memorizer 402 storage, concrete, can be application The program stored in program 4022 or instruction, if processor 401 is in hiding edit pattern for the photograph album of described mobile terminal, The photo then selected based on described mobile phone users selects pattern, determines the target picture needing display;Based on described movement The hiding instruction that terminal use triggers, will remove other photos outside described target picture, be defined as privacy in described photograph album Photo;It is hidden in described photograph album described privacy photo processing;Described target picture is shown and supplies in described photograph album Check.
The method that the invention described above embodiment discloses can apply in processor 401, or is realized by processor 401. Processor 401 is probably a kind of IC chip, has the disposal ability of signal.During realizing, said method each Step can be completed by the instruction of the integrated logic circuit of the hardware in processor 401 or software form.Above-mentioned process Device 401 can be general processor, digital signal processor (DigitalSignalProcessor, DSP), special IC (ApplicationSpecific IntegratedCircuit, ASIC), ready-made programmable gate array (FieldProgrammableGateArray, FPGA) or other PLDs, discrete gate or transistor logic Device, discrete hardware components.Can realize or perform disclosed each method, step and the box in the embodiment of the present invention Figure.The processor etc. that general processor can be microprocessor or this processor can also be any routine.In conjunction with the present invention The step of the method disclosed in embodiment can be embodied directly in hardware decoding processor and perform, or uses decoding processor In hardware and software module combination execution complete.Software module may be located at random access memory, and flash memory, read only memory can In the storage medium that this areas such as program read-only memory or electrically erasable programmable memorizer, depositor are ripe.This storage Medium is positioned at memorizer 402, and processor 401 reads the information in memorizer 402, completes the step of said method in conjunction with its hardware Suddenly.
It is understood that the embodiment of the present invention describe these embodiments can use hardware, software, firmware, middleware, Microcode or a combination thereof realize.Realizing for hardware, processing unit can be implemented in one or more special IC (ApplicationSpecificIntegratedCircuits, ASIC), digital signal processor (DigitalSignalProcessing, DSP), digital signal processing appts (DSPDevice, DSPD), programmable logic device (ProgrammableLogicDevice, PLD), field programmable gate array (Field-ProgrammableGateArray, FPGA), general processor, controller, microcontroller, microprocessor, for performing other electronics list of herein described function In unit or a combination thereof.
Software is realized, can come by performing the module (such as process, function etc.) of function described in the embodiment of the present invention Realize the technology described in the embodiment of the present invention.Software code is storable in performing in memorizer and by processor.Memorizer can Within a processor or to realize outside processor.
Alternatively, processor 401 is additionally operable to: receive the described mobile phone users described hiding editor's mould to described photograph album The opening operation of formula, makes described photograph album be in described hiding edit pattern;In the background information of described hiding edit pattern, inspection Survey the first authentication information whether being previously stored with described mobile phone users.
What mobile terminal 400 was capable of that mobile terminal in previous embodiment realizes meets user to different types of target The demand of checking of photo, realize the hiding process to different types of privacy photo, when reducing user to the hiding operation of photo Between, improve to the hiding convenience of privacy photo and non-privacy photo is checked convenience, reduce photo is hidden Operating time, and realize privacy photo hide and recover display between being switched fast, promote Consumer's Experience effect, For avoiding repeating, repeat no more here.
Sixth embodiment
Fig. 5 is the structural representation of the mobile terminal of another embodiment of the present invention.Specifically, the mobile terminal in Fig. 5 500 can be mobile phone, panel computer, personal digital assistant (PersonalDigital Assistant, PDA) or vehicle-mounted computer Deng.
Mobile terminal 500 in Fig. 5 includes radio frequency (RadioFrequency, RF) circuit 510, memorizer 520, input list Unit 530, display unit 540, processor 560, voicefrequency circuit 570, WiFi (WirelessFidelity) module 580 and power supply 590。
Wherein, input block 530 can be used for receiving numeral or the character information of user's input, and produces and mobile terminal The user setup of 500 and function control relevant signal input.Specifically, in the embodiment of the present invention, this input block 530 can To include contact panel 531.Contact panel 531, also referred to as touch screen, can collect user thereon or neighbouring touch operation (such as user uses any applicable object such as finger, stylus or adnexa operation on contact panel 531), and according in advance The formula set drives corresponding attachment means.Optionally, contact panel 531 can include touch detecting apparatus and touch controller Two parts.Wherein, the touch orientation of touch detecting apparatus detection user, and detect the signal that touch operation brings, by signal Send touch controller to;Touch controller receives touch information from touch detecting apparatus, and is converted into contact coordinate, Give this processor 560 again, and order that processor 560 sends can be received and performed.Furthermore, it is possible to employing resistance-type, The polytypes such as condenser type, infrared ray and surface acoustic wave realize contact panel 531.Except contact panel 531, input block 530 can also include other input equipments 532, and other input equipments 532 can include but not limited to physical keyboard, function key One or more in (such as volume control button, switch key etc.), trace ball, mouse, action bars etc..
Wherein, display unit 540 can be used for showing the information inputted by user or the information being supplied to user and movement The various menu interfaces of terminal 500.Display unit 540 can include display floater 541, optionally, can use LCD or organic The forms such as optical diode (OrganicLight-EmittingDiode, OLED) configure display floater 541.
It should be noted that contact panel 531 can cover display floater 541, formed and touch display screen, when this touch display screen is examined Measure thereon or after neighbouring touch operation, send processor 560 to determine the type of touch event, with preprocessor 560 provide corresponding visual output according to the type of touch event on touch display screen.
Touch display screen and include Application Program Interface viewing area and conventional control viewing area.This Application Program Interface viewing area And the arrangement mode of this conventional control viewing area does not limit, can be arranged above and below, left-right situs etc. can be distinguished two and show Show the arrangement mode in district.This Application Program Interface viewing area is displayed for the interface of application program.Each interface is permissible The interface elements such as the icon and/or the widget desktop control that comprise at least one application program.This Application Program Interface viewing area It can also be the empty interface not comprising any content.This conventional control viewing area is for showing the control that utilization rate is higher, such as, The application icons etc. such as settings button, interface numbering, scroll bar, phone directory icon.
Wherein processor 560 is the control centre of mobile terminal 500, utilizes various interface and the whole mobile phone of connection Various piece, is stored in the software program in first memory 521 and/or module by running or performing, and calls storage Data in second memory 522, perform the various functions of mobile terminal 500 and process data, thus to mobile terminal 500 Carry out integral monitoring.Optionally, processor 560 can include one or more processing unit.
In embodiments of the present invention, by call the software program and/or module stored in this first memory 521 and/ Or the data in this second memory 522, if processor 560 is in hiding edit pattern for the photograph album of described mobile terminal, The photo then selected based on described mobile phone users selects pattern, determines the target picture needing display;Based on described movement The hiding instruction that terminal use triggers, will remove other photos outside described target picture, be defined as privacy in described photograph album Photo;It is hidden in described photograph album described privacy photo processing;Described target picture is shown and supplies in described photograph album Check.
Alternatively, processor 560 is for receiving the described mobile phone users described hiding edit pattern to described photograph album Opening operation, make described photograph album be in described hiding edit pattern;In the background information of described hiding edit pattern, detection Whether it is previously stored with the first authentication information of described mobile phone users.
Visible, what the embodiment of the present invention was capable of that mobile terminal in previous embodiment realizes meets user to dissimilar Target picture demand of checking, realize the hiding process of different types of privacy photo, reduce user photo is hidden Operating time, improve to the hiding convenience of privacy photo and non-privacy photo is checked convenience, reduce photo is entered The operating time that row is hidden, and realize hiding and recovering being switched fast between display of privacy photo, promote Consumer's Experience Effect, for avoid repeat, repeat no more here.
Those of ordinary skill in the art are it is to be appreciated that combine that the disclosed embodiments in the embodiment of the present invention describe is each The unit of example and algorithm steps, it is possible to being implemented in combination in of electronic hardware or computer software and electronic hardware.These Function performs with hardware or software mode actually, depends on application-specific and the design constraint of technical scheme.Specialty Technical staff specifically should can be used for using different methods to realize described function to each, but this realization should not Think beyond the scope of this invention.
Those skilled in the art is it can be understood that arrive, for convenience and simplicity of description, the system of foregoing description, The specific works process of device and unit, is referred to the corresponding process in preceding method embodiment, does not repeats them here.
In embodiment provided herein, it should be understood that disclosed apparatus and method, can be passed through other Mode realizes.Such as, device embodiment described above is only schematically, such as, the division of described unit, it is only A kind of logic function divides, actual can have when realizing other dividing mode, the most multiple unit or assembly can in conjunction with or Person is desirably integrated into another system, or some features can be ignored, or does not performs.Another point, shown or discussed is mutual Between coupling direct-coupling or communication connection can be the INDIRECT COUPLING by some interfaces, device or unit or communication link Connect, can be electrical, machinery or other form.
The described unit illustrated as separating component can be or may not be physically separate, shows as unit The parts shown can be or may not be physical location, i.e. may be located at a place, or can also be distributed to multiple On NE.Some or all of unit therein can be selected according to the actual needs to realize the mesh of the present embodiment scheme 's.
It addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, it is also possible to It is that unit is individually physically present, it is also possible to two or more unit are integrated in a unit.
If described function is using the form realization of SFU software functional unit and as independent production marketing or use, permissible It is stored in a computer read/write memory medium.Based on such understanding, technical scheme is the most in other words The part contributing prior art or the part of this technical scheme can embody with the form of software product, this meter Calculation machine software product is stored in a storage medium, including some instructions with so that a computer equipment (can be individual People's computer, server, or the network equipment etc.) perform all or part of step of method described in each embodiment of the present invention. And aforesaid storage medium includes: USB flash disk, portable hard drive, ROM, RAM, magnetic disc or CD etc. are various can store program code Medium.
The above, the only detailed description of the invention of the present invention, but protection scope of the present invention is not limited thereto, and any Those familiar with the art, in the technical scope that the invention discloses, can readily occur in change or replace, should contain Cover within protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with scope of the claims.

Claims (20)

1. an inspection method for photograph album photo, is applied to mobile terminal, it is characterised in that described method includes:
If the photograph album of described mobile terminal is in hiding edit pattern, then select based on the photo that described mobile phone users selects Pattern, determines the target picture needing display;
The hiding instruction triggered based on described mobile phone users, by remove outside described target picture in described photograph album other Photo, is defined as privacy photo;
It is hidden in described photograph album described privacy photo processing;
Described target picture is shown in described photograph album for checking.
Method the most according to claim 1, it is characterised in that the described photo choosing selected based on described mobile phone users Selecting pattern, before determining the step of the target picture needing display, described method also includes:
Receive the described mobile phone users opening operation to the described hiding edit pattern of described photograph album, make described photograph album be in Described hiding edit pattern;
In the background information of described hiding edit pattern, detect whether to be previously stored with the first body of described mobile phone users Part authentication information.
Method the most according to claim 2, it is characterised in that described in the background information of described hiding edit pattern, After detecting whether to be previously stored with the step of the first authentication information of described mobile phone users, described method is also wrapped Include:
If in the background information of described hiding edit pattern, the first body being previously stored with described mobile phone users detected Part authentication information, then perform the described photo selected based on described mobile phone users and select pattern, determine the mesh needing to show The step of mark photo;
If in the background information of described hiding edit pattern, detecting and do not prestore the first of described mobile phone users Authentication information, then point out described mobile phone users to carry out the typing of the first authentication information, and by the identity of typing Authentication information is designated as described first authentication information.
Method the most according to claim 1, it is characterised in that the described photo choosing selected based on described mobile phone users Selecting pattern, before determining the step of the target picture needing display, described method also includes:
If the photograph album of described mobile terminal is in described hiding edit pattern, then photo manual selection modes and photo are selected automatically The pattern of selecting is supplied to described mobile phone users and selects.
Method the most according to claim 4, it is characterised in that the described photo choosing selected based on described mobile phone users Select pattern, determine the step of the target picture needing display, including:
If described mobile phone users selects described photo manual selection modes, then based on described mobile phone users to described phase The selection operation of volume photo, determines the described target picture needing display.
Method the most according to claim 4, it is characterised in that the described photo choosing selected based on described mobile phone users Select pattern, determine the step of the target picture needing display, also include:
If described mobile phone users selects described photo to automatically select pattern, then obtain the attribute letter of photo in described photograph album Breath;
Based on described attribute information, according to default screening mode, the photo in described photograph album is screened, after being screened Photo;
By the photo after described screening, it is defined as the described target picture needing display;
Wherein, described attribute information includes at least one of: shooting time, spot for photography, style of shooting.
Method the most according to claim 1, it is characterised in that described display by described target picture supplies in described photograph album The step checked, including:
According to the described target picture the first original alignment order in described photograph album, described target picture is arranged in order display For checking in described photograph album.
Method the most according to claim 2, it is characterised in that described display by described target picture supplies in described photograph album After the step checked, described method also includes:
Receive the described mobile phone users shutoff operation to the described hiding edit pattern of described photograph album;
Point out described mobile phone users typing authentication information, and the described authentication information of typing is designated as the second body Part authentication information;
Described first authentication information and described second authentication information are mated;
When it fails to match, display represents the prompting message of the authentication information mistake of current typing.
Method the most according to claim 8, it is characterised in that described by described first authentication information and described second After authentication information carries out the step mated, described method also includes:
If the match is successful, then will be displayed for checking in described photograph album through the hiding described privacy photo processed.
Method the most according to claim 9, it is characterised in that the described described privacy photo that will pass through hiding process exist The step checked it is displayed in described photograph album, including:
Obtain the second original alignment order between described privacy photo and described target picture, wherein, described second original row Row order for before described privacy photo is carried out described hiding process, between described privacy photo and described target picture Putting in order in described photograph album;
According to described second original alignment order, described privacy photo is sequentially displayed in described photograph album for checking.
11. 1 kinds of mobile terminals, it is characterised in that described mobile terminal includes:
First determines module, if the photograph album for described mobile terminal is in hiding edit pattern, then based on described mobile terminal The photo that user selects selects pattern, determines the target picture needing display;
Second determines module, for the hiding instruction triggered based on described mobile phone users, described by removing in described photograph album Other photos outside target picture, are defined as privacy photo;
Hide module, for described privacy photo being hidden in described photograph album process;
First display module, for showing described target picture in described photograph album for checking.
12. mobile terminals according to claim 11, it is characterised in that described mobile terminal also includes:
First receiver module, opens behaviour for receiving described mobile phone users to the described hiding edit pattern of described photograph album Make, make described photograph album be in described hiding edit pattern;
Detection module, in the background information of described hiding edit pattern, detects whether to be previously stored with described movement eventually First authentication information of end subscriber.
13. mobile terminals according to claim 12, it is characterised in that described mobile terminal also includes:
First prompting typing module, if in the background information of described hiding edit pattern, detecting and do not prestore First authentication information of described mobile phone users, then point out described mobile phone users to carry out the first authentication information Typing, and the authentication information of typing is designated as described first authentication information;
Described first determines module, if being additionally operable in the background information of described hiding edit pattern, detecting and being previously stored with First authentication information of described mobile phone users, then select pattern based on the photo that described mobile phone users selects, Determine the target picture needing display.
14. mobile terminals according to claim 11, it is characterised in that described mobile terminal also includes:
Pattern provides module, if the photograph album for described mobile terminal is in described hiding edit pattern, is then manually selected by photo Select pattern and photo automatically selects pattern and is supplied to described mobile phone users and selects.
15. mobile terminals according to claim 14, it is characterised in that described first determines that module includes:
First determines submodule, if selecting described photo manual selection modes for described mobile phone users, then based on described The selection of described photograph album photo is operated by mobile phone users, determines the described target picture needing display.
16. mobile terminals according to claim 14, it is characterised in that described first determines that module also includes:
Obtaining attribute submodule, if selecting described photo to automatically select pattern for described mobile phone users, then obtaining described The attribute information of photo in photograph album;
Screening submodule, for based on described attribute information, sieves the photo in described photograph album according to default screening mode Choosing, the photo after being screened;
Second determines submodule, for by the photo after described screening, is defined as the described target picture needing display;
Wherein, described attribute information includes at least one of: shooting time, spot for photography, style of shooting.
17. mobile terminals according to claim 11, it is characterised in that described first display module, are additionally operable to according to institute State the target picture the first original alignment order in described photograph album, described target picture is arranged in order display at described photograph album Interior for checking.
18. mobile terminals according to claim 11, it is characterised in that described mobile terminal also includes:
Second receiver module, grasps the closedown of the described hiding edit pattern of described photograph album for receiving described mobile phone users Make;
Second prompting typing module, is used for pointing out described mobile phone users typing authentication information, and by described in typing Authentication information is designated as the second authentication information;
Matching module, for mating described first authentication information and described second authentication information;
3rd display module, for when it fails to match, display represents the prompting letter of the authentication information mistake of current typing Breath.
19. mobile terminals according to claim 18, it is characterised in that described mobile terminal also includes:
Second display module, if for the match is successful, then by the described privacy photo through described hiding process at described photograph album Inside it is displayed for checking.
20. mobile terminals according to claim 19, it is characterised in that described second display module includes:
Acquisition order submodule, for obtaining the second original alignment order between described privacy photo and described target picture, Wherein, described second original alignment order was before described privacy photo is carried out described hiding process, described privacy photo And putting in order in described photograph album between described target picture;
Described second display module, is additionally operable to, according to described second original alignment order, be sequentially displayed in by described privacy photo For checking in described photograph album.
CN201610515355.3A 2016-06-30 2016-06-30 A kind of inspection method and mobile terminal of photograph album photo Active CN106127076B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610515355.3A CN106127076B (en) 2016-06-30 2016-06-30 A kind of inspection method and mobile terminal of photograph album photo

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610515355.3A CN106127076B (en) 2016-06-30 2016-06-30 A kind of inspection method and mobile terminal of photograph album photo

Publications (2)

Publication Number Publication Date
CN106127076A true CN106127076A (en) 2016-11-16
CN106127076B CN106127076B (en) 2019-04-12

Family

ID=57468196

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610515355.3A Active CN106127076B (en) 2016-06-30 2016-06-30 A kind of inspection method and mobile terminal of photograph album photo

Country Status (1)

Country Link
CN (1) CN106127076B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106648382A (en) * 2017-02-28 2017-05-10 维沃移动通信有限公司 Picture browsing method and mobile terminal
CN107025410A (en) * 2017-03-17 2017-08-08 北京珠穆朗玛移动通信有限公司 Image display method and electronic installation
CN107133352A (en) * 2017-05-24 2017-09-05 北京小米移动软件有限公司 Photo display methods and device
CN107315783A (en) * 2017-06-08 2017-11-03 深圳天珑无线科技有限公司 A kind of methods of exhibiting, device and the computer-readable recording medium of picture library picture
CN107992770A (en) * 2017-12-20 2018-05-04 维沃移动通信有限公司 A kind of photograph album processing method and mobile terminal
CN109145130A (en) * 2018-08-15 2019-01-04 珠海格力电器股份有限公司 A kind of photograph album access method, device, computing device and storage medium
CN109254661A (en) * 2018-09-03 2019-01-22 Oppo(重庆)智能科技有限公司 Image display method, device, storage medium and electronic equipment
CN109271764A (en) * 2018-08-30 2019-01-25 北京珠穆朗玛移动通信有限公司 Private data guard method, mobile terminal and storage medium
CN110490001A (en) * 2019-08-26 2019-11-22 西安闻泰电子科技有限公司 Check the method, apparatus, equipment and storage medium of image
CN110659512A (en) * 2019-09-27 2020-01-07 Oppo(重庆)智能科技有限公司 Picture management method, device, terminal and storage medium
CN111190483A (en) * 2019-12-19 2020-05-22 南京酷派软件技术有限公司 Photo display method and device, storage medium and terminal
CN115563643A (en) * 2022-03-18 2023-01-03 荣耀终端有限公司 User data protection method based on content identification, electronic equipment and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020071677A1 (en) * 2000-12-11 2002-06-13 Sumanaweera Thilaka S. Indexing and database apparatus and method for automatic description of content, archiving, searching and retrieving of images and other data
CN1830201A (en) * 2003-07-29 2006-09-06 皇家飞利浦电子股份有限公司 Enriched photo viewing experience of digital photographs
CN101248438A (en) * 2005-06-24 2008-08-20 创新科技有限公司 A method and apparatus for protecting private information on a user apparatus
CN104778269A (en) * 2015-04-23 2015-07-15 深圳市美贝壳科技有限公司 Calendar-based photo management method and device

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020071677A1 (en) * 2000-12-11 2002-06-13 Sumanaweera Thilaka S. Indexing and database apparatus and method for automatic description of content, archiving, searching and retrieving of images and other data
CN1830201A (en) * 2003-07-29 2006-09-06 皇家飞利浦电子股份有限公司 Enriched photo viewing experience of digital photographs
CN101248438A (en) * 2005-06-24 2008-08-20 创新科技有限公司 A method and apparatus for protecting private information on a user apparatus
CN104778269A (en) * 2015-04-23 2015-07-15 深圳市美贝壳科技有限公司 Calendar-based photo management method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
徐宇兵: "《儿童数码照片拍摄与处理》", 28 February 2009, 兵器工业出版社、北京希望电子出版社 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106648382A (en) * 2017-02-28 2017-05-10 维沃移动通信有限公司 Picture browsing method and mobile terminal
CN107025410A (en) * 2017-03-17 2017-08-08 北京珠穆朗玛移动通信有限公司 Image display method and electronic installation
CN107133352B (en) * 2017-05-24 2022-02-22 北京小米移动软件有限公司 Photo display method and device
CN107133352A (en) * 2017-05-24 2017-09-05 北京小米移动软件有限公司 Photo display methods and device
CN107315783A (en) * 2017-06-08 2017-11-03 深圳天珑无线科技有限公司 A kind of methods of exhibiting, device and the computer-readable recording medium of picture library picture
CN107992770A (en) * 2017-12-20 2018-05-04 维沃移动通信有限公司 A kind of photograph album processing method and mobile terminal
CN109145130A (en) * 2018-08-15 2019-01-04 珠海格力电器股份有限公司 A kind of photograph album access method, device, computing device and storage medium
CN109271764A (en) * 2018-08-30 2019-01-25 北京珠穆朗玛移动通信有限公司 Private data guard method, mobile terminal and storage medium
CN109271764B (en) * 2018-08-30 2023-10-17 北京珠穆朗玛移动通信有限公司 Private data protection method, mobile terminal and storage medium
CN109254661A (en) * 2018-09-03 2019-01-22 Oppo(重庆)智能科技有限公司 Image display method, device, storage medium and electronic equipment
CN110490001A (en) * 2019-08-26 2019-11-22 西安闻泰电子科技有限公司 Check the method, apparatus, equipment and storage medium of image
CN110659512A (en) * 2019-09-27 2020-01-07 Oppo(重庆)智能科技有限公司 Picture management method, device, terminal and storage medium
CN111190483A (en) * 2019-12-19 2020-05-22 南京酷派软件技术有限公司 Photo display method and device, storage medium and terminal
CN111190483B (en) * 2019-12-19 2023-08-18 南京酷派软件技术有限公司 Photo display method and device, storage medium and terminal
CN115563643A (en) * 2022-03-18 2023-01-03 荣耀终端有限公司 User data protection method based on content identification, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN106127076B (en) 2019-04-12

Similar Documents

Publication Publication Date Title
CN106127076A (en) The inspection method of a kind of photograph album photo and mobile terminal
CN106844067B (en) A kind of processing method and mobile terminal of content
CN106126077A (en) A kind of application program image target display control method and mobile terminal
CN106648382B (en) A kind of picture browsing method and mobile terminal
CN106326710A (en) Method for rapidly starting payment interface and mobile terminal
CN106485164A (en) A kind of image processing method and mobile terminal
CN106127003A (en) A kind of fingerprint recognition unlocking method and mobile terminal
CN106203061A (en) The encryption method of a kind of application program and mobile terminal
CN106446634A (en) Method for privacy protection of mobile terminal and mobile terminal
CN106027794B (en) A kind of encryption method and mobile terminal of photo
CN107632870A (en) The startup method and terminal of a kind of application
CN106126999A (en) The unlocking method of a kind of Intelligent Recognition visitor and mobile terminal
CN106203038A (en) A kind of unlocking method and mobile terminal
CN106250757B (en) A kind of control method and mobile terminal of application program
CN105827816A (en) Screen splitting method for terminal screen, and mobile terminal
CN106228085A (en) The method for secret protection of application program and mobile terminal
CN106557259A (en) A kind of operational approach and mobile terminal of mobile terminal
CN106156600A (en) The unlocking method of a kind of application program and mobile terminal
CN106407027A (en) An information display method for a mobile terminal and a mobile terminal
CN106355109A (en) File encryption method and mobile terminal
CN107103224A (en) A kind of unlocking method and mobile terminal
CN106446614A (en) Permission management method of application program, and mobile terminal
CN106502727A (en) A kind of control method of application program and mobile terminal
CN107506198A (en) The display methods and mobile terminal of a kind of mobile terminal
CN106709320A (en) Identity authentication method and mobile terminal

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20210908

Address after: 710077 Floor 9, block G4, HUanPu Science Park, No. 211, Tiangu 8th Road, high tech Zone, Xi'an, Shaanxi Province

Patentee after: Xi'an Weiwo Software Technology Co.,Ltd.

Address before: 523860 No. 283 BBK Avenue, Changan Town, Changan, Guangdong.

Patentee before: VIVO MOBILE COMMUNICATION Co.,Ltd.

TR01 Transfer of patent right