CN108540591B - Address book management method, address book management device and electronic equipment - Google Patents

Address book management method, address book management device and electronic equipment Download PDF

Info

Publication number
CN108540591B
CN108540591B CN201810277804.4A CN201810277804A CN108540591B CN 108540591 B CN108540591 B CN 108540591B CN 201810277804 A CN201810277804 A CN 201810277804A CN 108540591 B CN108540591 B CN 108540591B
Authority
CN
China
Prior art keywords
contact
information
address book
communication terminal
contact number
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810277804.4A
Other languages
Chinese (zh)
Other versions
CN108540591A (en
Inventor
符莉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Genius Technology Co Ltd
Original Assignee
Guangdong Genius Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Genius Technology Co Ltd filed Critical Guangdong Genius Technology Co Ltd
Priority to CN201810277804.4A priority Critical patent/CN108540591B/en
Publication of CN108540591A publication Critical patent/CN108540591A/en
Application granted granted Critical
Publication of CN108540591B publication Critical patent/CN108540591B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4594Address books, i.e. directories containing contact information about correspondents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Telephone Function (AREA)

Abstract

The invention is suitable for the technical field of communication, and provides an address book management method, an address book management device, electronic equipment and a computer readable storage medium, wherein the address book management method comprises the following steps: responding to a new contact instruction, providing an input interface to enable a user to input contact information to be stored in the input interface; in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form; and storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information. The invention can enhance the safety of the contact information in the address list.

Description

Address book management method, address book management device and electronic equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an address book management method, an address book management apparatus, an electronic device, and a computer-readable storage medium.
Background
With the development of science and technology, some communication terminals (e.g., smart phones, tablets, etc.) gradually have more and more functions, for example, contact information such as names, telephone numbers, etc. of family and friends of a user is recorded in an address book of the smart phone, so that the user can conveniently communicate with the family or the friends.
However, the existing communication terminal simply stores the information of each contact in the address book, so that once the mobile phone of the user is lost or stolen, all the information of the contacts stored in the address book can be obtained as long as a lawbreaker can unlock the mobile phone screen of the user. After obtaining the contact information, lawbreakers often perform telecommunication fraud through the contact information, so that family or friends of users are easily subjected to fraud risks, and unnecessary losses are generated.
Disclosure of Invention
In view of the above, the present invention provides an address book management method, an address book management apparatus, an electronic device and a computer readable storage medium, which can enhance the security of contact information in an address book of a communication terminal.
A first aspect of the present invention provides an address book management method, where the address book management method includes:
the communication terminal responds to the command of newly establishing the contact person, and provides an input interface so that a user can input the contact person information to be stored in the input interface;
in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form;
and storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information.
A second aspect of the present invention provides an address book management apparatus, including:
the interface providing unit is used for responding to a new contact instruction and providing an input interface so that a user can input contact information to be stored in the input interface;
the number encryption unit is used for responding to the confirmation operation of the user on the input interface, and encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form;
and the storage unit is used for storing other information except the contact number in the contact information into an address book of the communication terminal and storing the contact number in the form of the ciphertext and the other information in an associated manner.
A third aspect of the present invention provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, wherein the processor implements the steps of the address book management method according to any one of the above when executing the computer program.
A fourth aspect of the present invention provides a computer-readable storage medium storing a computer program which, when executed by a processor, implements the steps of the address book management method according to any one of the above.
Compared with the prior art, the invention has the following beneficial effects:
responding to a new contact instruction, providing an input interface to enable a user to input contact information to be stored in the input interface; in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form; storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information; the difficulty of lawbreakers in obtaining the real contact information of family and friends stored in the user address list can be increased, and the risk that the family and the friends of the user suffer telecommunication fraud is reduced; namely, by encrypting the contact number input by the user and storing the contact number in the form of the ciphertext and other information of the contact in the address book in an associated manner, even if a lawbreaker acquires the address book of the user, the lawbreaker can only acquire the contact number in the form of the ciphertext but cannot directly acquire the real contact information of family and friends of the user, so that the safety of the contact information in the address book is enhanced.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise.
Fig. 1 is a flowchart illustrating an implementation of a method for managing an address book according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating an implementation of a method for managing an address book according to another embodiment of the present invention;
fig. 3 is a schematic structural diagram of an address book management apparatus according to an embodiment of the present invention;
fig. 4 is a schematic diagram of an electronic device provided in an embodiment of the present invention.
Detailed Description
In the following description, for purposes of explanation and not limitation, specific details are set forth, such as particular system structures, techniques, etc. in order to provide a thorough understanding of the embodiments of the invention. It will be apparent, however, to one skilled in the art that the present invention may be practiced in other embodiments that depart from these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present invention with unnecessary detail.
In order to make the objects, technical solutions and advantages of the present invention more apparent, the following description is made by way of specific embodiments with reference to the accompanying drawings.
Referring to fig. 1, which shows a flowchart of an implementation of the address book management method according to an embodiment of the present invention, this embodiment is described by taking an example that the address book management method is applied to a communication terminal, where the communication terminal may be a mobile phone, and may also be other electronic devices with an address book module, such as a family education machine, a tablet computer, a smart watch, and the like. The address book management method is detailed as follows:
in step 101, in response to a new contact instruction, the communication terminal provides an input interface to enable a user to input contact information to be stored in the input interface;
in the embodiment of the invention, when a user adds a contact to an address book on a communication terminal, the communication terminal responds to a new contact instruction sent by the user and provides an input interface so that the user inputs contact information to be stored on the input interface; the new contact instruction can be sent by clicking a corresponding icon or control on the address book by a user, and can also be sent by a corresponding voice instruction; for example, monitoring the operation of a user, and triggering an action of providing an input interface when a new contact control on an address book is clicked, so that the user inputs contact information to be stored on the input interface; for another example, a voice instruction is received, and when a voice instruction of "new contact" is received, an action of providing an input interface is triggered, so that a user inputs contact information to be stored in the input interface.
The user can input the contact information to be stored in the address book through the provided input interface, wherein the contact information at least comprises a contact name and a contact number, for example, the contact name is the name of the contact, and the contact number is the telephone number of the contact.
In step 102, in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain a contact number in a ciphertext form;
in the embodiment of the present invention, after the user finishes inputting on the input interface, a confirmation operation of the user is monitored, specifically, the confirmation operation may be an operation of clicking a preset confirmation control by the user, or a voice instruction indicating confirmation sent by the user, and if the user does not perform the confirmation operation but quits the input interface, the operation of storing the contact at this time is ended; and if the user performs the confirmation operation, responding to the confirmation operation of the user on the input interface, and encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in the form of a ciphertext.
In step 103, storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information.
In the embodiment of the invention, in response to the confirmation operation of the user on the input interface, other information except the contact number in the contact information input by the user is stored in the address book of the communication terminal, and the contact number in the ciphertext form is stored in association with the other information. Namely, the contact number in the form of the ciphertext is stored in the address book instead of the actual contact number input by the user, so that when the contact information in the address book is checked, the contact number in the form of the ciphertext is obtained after the preset encryption algorithm encrypts the actual contact number of the corresponding contact visually.
Illustratively, a user newly establishes a contact in an address book, the name of the contact input on an input interface is certain, the number of the input contact is 13912345678, after receiving an instruction that the user confirms the input operation, the communication terminal encrypts the contact number through a preset encryption algorithm to obtain a contact number in a ciphertext form different from an original contact number, for example, 13911111111, where the original contact number input by the user is a real contact number of the certain contact, and the contact number in the ciphertext form is a number stored in the address book of the communication terminal and is associated with information of other contacts, such as certain contact.
It should be noted that, the contact number in the form of the ciphertext stored in the address book of the communication terminal may obtain the corresponding real contact number only after being decrypted by a specific algorithm, where the specific algorithm is an inverse algorithm of the preset encryption algorithm.
In addition, it should be added that the contact number in the form of the ciphertext may be a group of numbers completely different from the actual contact number of the contact, or may be a group of numbers partially different from the actual contact number of the contact; the encryption algorithm may be determined according to the preset encryption algorithm.
In the invention, the input interface is provided by responding to the command of newly building the contact person, so that the user can input the contact person information to be stored in the input interface; in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form; storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information; the difficulty of lawbreakers in obtaining the real contact information of family and friends stored in the user address list can be increased, and the risk that the family and the friends of the user suffer telecommunication fraud is reduced; namely, by encrypting the contact number input by the user and storing the contact number in the form of the ciphertext and other information of the contact in the address book in an associated manner, even if a lawbreaker acquires the address book of the user, the lawbreaker can only acquire the contact number in the form of the ciphertext but cannot directly acquire the real contact information of family and friends of the user, so that the safety of the contact information in the address book is enhanced.
Fig. 2 shows a flowchart of an implementation of the address book management method according to another embodiment of the present invention, which is detailed as follows:
in step 201, in response to a new contact instruction, the communication terminal provides an input interface to enable a user to input contact information to be stored in the input interface;
in step 202, in response to a confirmation operation of a user on the input interface, encrypting a contact number in currently input contact information based on a preset encryption algorithm to obtain a contact number in a ciphertext form;
in step 203, storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information.
The above steps 201 to 203 may refer to steps 101 to 103 in the embodiment shown in fig. 1, and are not described herein again.
In step 204, when an instruction for checking the contact information in the address list is received, acquiring input fingerprint information;
in the embodiment of the invention, when a communication terminal receives an instruction for indicating to check contact information in an address list, whether a current user performs operation of inputting fingerprint information is detected, if the current user does not perform the operation of inputting fingerprint information, a contact number in a corresponding ciphertext form is directly displayed on a display interface, wherein the contact number in the corresponding ciphertext form is a contact number associated with the contact information which is indicated to be checked by the instruction; and if the current user carries out the operation of inputting the fingerprint information, acquiring the fingerprint information input by the current user.
In step 205, it is determined whether the collected fingerprint information matches preset fingerprint information;
after fingerprint information input by a user is collected, judging whether the collected fingerprint information is matched with preset fingerprint information; the preset fingerprint information is fingerprint information pre-stored by the owner of the communication terminal, and the owner of the communication terminal represents a person who has the authority to view the real contact information in the address list.
After step 205, if the collected fingerprint information does not match the preset fingerprint information, step 206 is executed.
In step 206, displaying the contact number in the corresponding ciphertext form on a display interface;
in the embodiment of the invention, the contact number in the corresponding ciphertext form is the contact number associated with the contact information checked by the instruction indication. Because the acquired fingerprint information is not matched with the preset fingerprint information, the person who is currently checking the contact information in the address list is represented, the person may not be authorized to check the real contact information in the address list, and the contact information in the address list has a leakage risk, the contact number in a corresponding ciphertext form is displayed on the display interface, so that the safety of the contact information in the address list is guaranteed.
Optionally, after step 205, if the collected fingerprint information matches the preset fingerprint information, step 207 and step 208 are executed.
In step 207, the contact number in the form of the corresponding ciphertext is decrypted based on the inverse algorithm of the encryption algorithm to obtain the contact number in the form of the plaintext;
in step 208, the contact number in clear text is displayed on the display interface.
In this embodiment, since the acquired fingerprint information is matched with the preset fingerprint information, it indicates that the person currently viewing the contact information in the address book is a person having an authority to view the real contact information in the address book, that is, it indicates that the owner or a related person preset by the owner has a requirement for viewing the real contact information in the address book, and then, the contact number in the form of the corresponding ciphertext is decrypted based on the inverse algorithm of the encryption algorithm to obtain the contact number in the form of the plaintext; and further displaying the contact number in the plaintext form on a corresponding display interface.
In addition, as an optional embodiment, the address book management method further includes:
step A1, when a dialing request input based on the contact information in the address book is received, decrypting the contact number in the form of the corresponding ciphertext based on the inverse algorithm of the encryption algorithm to obtain the contact number in the form of the plaintext;
and A2, dialing based on the contact number in the plaintext form.
In this embodiment, since the address book does not store the real number of the contact, when the user inputs a dialing request based on the contact information in the address book, the communication terminal decrypts the contact number in the form of the ciphertext corresponding to the contact stored in the address book, where the algorithm for decryption is an inverse algorithm of the preset encryption algorithm, so that the contact number in the form of a plaintext can be obtained, and the contact number in the form of the plaintext is the real contact number of the contact. And dialing processing is carried out based on the contact number in the plaintext form so as to communicate with the contact.
It should be noted that, the decryption process and the obtained contact number in the plaintext form are not displayed on the communication terminal in the foreground, and the contact number in the ciphertext form corresponding to the corresponding contact is displayed on the dialing display interface and the call record interface of the communication terminal. Thereby guaranteeing the confidentiality of the real contact number of the contact person.
As another optional embodiment, the address book management method further includes:
step B1, when an incoming call is received, acquiring an incoming call number corresponding to the incoming call;
step B2, carrying out encryption processing on the incoming call number based on the encryption algorithm to obtain the incoming call number in a ciphertext form;
in the embodiment of the invention, when the communication terminal receives an incoming call, the corresponding incoming call number is encrypted based on the same encryption algorithm to obtain the incoming call number in a ciphertext form corresponding to the incoming call number, so as to determine whether a contact corresponding to the incoming call number exists in an address list of the communication terminal.
Step B3, judging whether the contact number identical to the incoming call number in the form of the ciphertext exists in the address list;
and comparing the incoming call number in the ciphertext form corresponding to the incoming call number with the contact number in the ciphertext form stored in the address book, so that whether the contact number identical to the incoming call number in the ciphertext form exists in the address book can be judged.
Step B4, if the contact number identical to the cipher text type call number exists in the address list, displaying the contact information associated with the contact number in the corresponding cipher text type on a call display interface of the communication terminal;
in this embodiment, when a contact number identical to the ciphertext-form caller id exists in the address book, it indicates that the opposite-end contact corresponding to the caller exists in the address book of the communication terminal, and then, the contact information associated with the contact number in the corresponding ciphertext form is displayed on the caller id display interface of the communication terminal;
illustratively, when the communication terminal receives an incoming call with an incoming call number of 13111111111, the preset encryption algorithm is used to encrypt 13111111111, so as to obtain an incoming call number 1300000000 in a ciphertext form corresponding to the incoming call number 13111111111, and if the obtained incoming call number 1300000000 in the ciphertext form exists in the address book of the communication terminal, the contact information "a certain person" corresponding to the address book is displayed on the incoming call display interface 1300000000 of the communication terminal.
And step B5, if the contact number which is the same as the cipher text type calling number does not exist in the address list, displaying the calling number which is not encrypted on a calling display interface of the communication terminal.
In this embodiment, when the contact number that is the same as the ciphertext-type caller id does not exist in the address book, it indicates that the opposite-end contact corresponding to the caller id does not exist in the address book of the communication terminal, that is, the caller id is an unfamiliar caller, and then the caller id that is not encrypted is displayed on the caller id display interface of the communication terminal;
illustratively, when the communication terminal receives an incoming call with an incoming call number of 13111111111, the communication terminal encrypts 13111111111 by the preset encryption algorithm to obtain an incoming call number 1300000000 in a ciphertext form corresponding to the incoming call number 13111111111, and if the obtained incoming call number 1300000000 in the ciphertext form does not exist in the address book of the communication terminal, the incoming call display interface of the communication terminal is displayed 13111111111.
As another optional embodiment, in order to further improve the security of the contact information in the address book, the method may further include binding the address book with a specified Subscriber Identity Module (SIM), and before the communication terminal provides an input interface in response to a new contact instruction, the method may further include:
detecting SIM card information currently configured by a communication terminal;
judging whether the SIM card information currently configured by the communication terminal is consistent with the appointed SIM card information;
if the currently configured SIM card information of the communication terminal is consistent with the appointed SIM card information, executing the step 101;
and if the SIM card information currently configured by the communication terminal is inconsistent with the appointed SIM card information, locking the address list of the communication terminal.
It should be noted that, the locking of the address book of the communication terminal indicates that the address book of the communication terminal cannot perform operations of checking, adding, deleting and modifying contacts, and cannot make a call based on the address book.
In practical application, after a communication terminal (for example, a mobile phone) of a user is stolen or lost, an SIM card is generally lost, so that the SIM card in the lost mobile phone is disabled, in this embodiment, the SIM card information is verified, and when the SIM card information currently configured in the communication terminal is inconsistent with the specified SIM card information, an address book of the communication terminal is locked, so that the security of contact information in the address book is further enhanced, and a lawbreaker cannot perform an operation of adding a new contact, and cannot obtain a process of performing encryption processing through a preset algorithm, thereby improving the difficulty of performing decryption on the encryption processing.
In the invention, the input interface is provided by responding to the command of newly building the contact person, so that the user can input the contact person information to be stored in the input interface; in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form; storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information; the difficulty of lawbreakers in obtaining the real contact information of family and friends stored in the user address list can be increased, and the risk that the family and the friends of the user suffer telecommunication fraud is reduced; namely, by encrypting the contact number input by the user and storing the contact number in the form of the ciphertext and other information of the contact in the address book in an associated manner, even if a lawbreaker acquires the address book of the user, the lawbreaker can only acquire the contact number in the form of the ciphertext but cannot directly acquire the real contact information of family and friends of the user, so that the safety of the contact information in the address book is enhanced.
It should be understood that, the sequence numbers of the steps in the foregoing embodiments do not imply an execution sequence, and the execution sequence of each process should be determined by its function and inherent logic, and should not constitute any limitation to the implementation process of the embodiments of the present invention.
The following are embodiments of the apparatus of the invention, reference being made to the corresponding method embodiments described above for details which are not described in detail therein.
Fig. 3 is a schematic structural diagram illustrating a schematic structural diagram of an address book management apparatus according to an embodiment of the present invention, and for convenience of description, only the parts related to the embodiment of the present invention are shown, which are detailed as follows:
as shown in fig. 3, an address book management apparatus 3 includes: an interface providing unit 31, a number encrypting unit 32, and a storage unit 33.
The interface providing unit 31 is used for responding to a new contact instruction, and providing an input interface so that a user can input contact information to be stored in the input interface;
the number encryption unit 32 is configured to encrypt a contact number in currently input contact information based on a preset encryption algorithm in response to a confirmation operation of a user on the input interface, so as to obtain a contact number in a ciphertext form;
and the storage unit 33 is configured to store other information except the contact number in the contact information into an address book of the communication terminal, and store the contact number in the form of the ciphertext in association with the other information.
Optionally, the address book management apparatus 3 further includes:
the acquisition unit is used for acquiring input fingerprint information when receiving an instruction for checking the contact information in the address list;
the judging unit is used for judging whether the fingerprint information acquired by the acquiring unit is matched with preset fingerprint information or not;
the first display unit is used for displaying the contact number in the corresponding ciphertext form on a display interface when the judging unit judges that the fingerprint information acquired by the acquiring unit is not matched with the preset fingerprint information, wherein the contact number in the corresponding ciphertext form is the contact number associated with the contact information which is indicated to be checked by the instruction.
Optionally, the address book management apparatus 3 further includes:
the decryption unit is used for decrypting the contact number in the corresponding ciphertext form based on the inverse algorithm of the encryption algorithm to obtain the contact number in the plaintext form when the judgment unit judges that the fingerprint information acquired by the acquisition unit is matched with the preset fingerprint information;
and the second display unit is used for displaying the contact number in the plaintext form obtained by the decryption unit on a display interface.
Optionally, the address book management apparatus 3 further includes:
the decryption unit is used for decrypting the contact number in the corresponding ciphertext form based on the inverse algorithm of the encryption algorithm to obtain the contact number in the plaintext form when a dialing request input based on the contact information in the address book is received;
and the dialing unit is used for carrying out dialing processing based on the contact number in the plaintext form.
Optionally, the address book management apparatus 3 further includes:
the device comprises an acquisition unit, a processing unit and a processing unit, wherein the acquisition unit is used for acquiring an incoming call number corresponding to an incoming call when the incoming call is received;
the number encryption unit 32 is further configured to: encrypting the incoming call number based on the encryption algorithm to obtain the incoming call number in a ciphertext form;
the caller ID judging unit is used for judging whether the contact number which is the same as the caller ID in the ciphertext form exists in the address list;
the caller identification unit is used for displaying the contact information associated with the contact number in the corresponding ciphertext form on a caller identification interface of the communication terminal when the caller identification unit judges that the contact number in the ciphertext form is the same as the caller identification number in the address list;
the caller identification unit is further configured to: and when the caller number judging unit judges that the contact number which is the same as the cipher text type caller number does not exist in the address list, displaying the caller number which is not encrypted on a caller display interface of the communication terminal.
In the invention, the input interface is provided by responding to the command of newly building the contact person, so that the user can input the contact person information to be stored in the input interface; in response to the confirmation operation of the user on the input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form; storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext in association with the other information; the problem that after the mobile phone of the user is lost or stolen, lawbreakers can easily obtain the real contact information of family and friends stored in the user address list can be solved, and the risk that the family and the friends of the user suffer telecommunication fraud is reduced; that is, by encrypting the contact number input by the user and storing the contact number in the form of the ciphertext and other information of the contact in the address book in an associated manner, even if a lawbreaker acquires the address book of the user, the lawbreaker can only acquire the contact number in the form of the ciphertext but cannot directly acquire the real contact information of family and friends of the user, so that the safety of the address book in the communication terminal is enhanced.
Fig. 4 is a schematic diagram of an electronic device according to an embodiment of the present invention. As shown in fig. 4, the electronic apparatus 4 of this embodiment includes: a processor 40, a memory 41 and a computer program 42 stored in said memory 41 and executable on said processor 40. The processor 40 executes the computer program 42 to implement the steps in the above embodiments of the address book management method, such as the steps 101 to 103 shown in fig. 1. Alternatively, the processor 40, when executing the computer program 42, implements the functions of the modules/units in the above-mentioned device embodiments, such as the functions of the units 31 to 33 shown in fig. 3.
Illustratively, the computer program 42 may be partitioned into one or more modules/units that are stored in the memory 41 and executed by the processor 40 to implement the present invention. The one or more modules/units may be a series of computer program instruction segments capable of performing specific functions, which are used to describe the execution of the computer program 42 in the electronic device 4. For example, the computer program 42 may be divided into an interface providing unit, a number encryption unit, and a storage unit, and each unit has the following specific functions:
the interface providing unit is used for responding to a new contact instruction and providing an input interface so that a user can input contact information to be stored in the input interface;
the number encryption unit is used for responding to the confirmation operation of the user on the input interface, and encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form;
and the storage unit is used for storing other information except the contact number in the contact information into an address book of the communication terminal and storing the contact number in the form of the ciphertext and the other information in an associated manner.
The electronic device 4 may be a desktop computer, a notebook, a palm computer, a cloud server, or other computing devices. The electronic device may include, but is not limited to, a processor 40, a memory 41. Those skilled in the art will appreciate that fig. 4 is merely an example of an electronic device 4 and does not constitute a limitation of the electronic device 4 and may include more or fewer components than shown, or some components may be combined, or different components, e.g., the electronic device may also include input-output devices, network access devices, buses, etc.
The Processor 40 may be a Central Processing Unit (CPU), other general purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, discrete Gate or transistor logic, discrete hardware components, etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 41 may be an internal storage unit of the electronic device 4, such as a hard disk or a memory of the electronic device 4. The memory 41 may also be an external storage device of the electronic device 4, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device 4. Further, the memory 41 may also include both an internal storage unit and an external storage device of the electronic device 4. The memory 41 is used for storing the computer program and other programs and data required by the electronic device. The memory 41 may also be used to temporarily store data that has been output or is to be output.
It will be apparent to those skilled in the art that, for convenience and brevity of description, only the above-mentioned division of the functional units and modules is illustrated, and in practical applications, the above-mentioned function distribution may be performed by different functional units and modules according to needs, that is, the internal structure of the apparatus is divided into different functional units or modules to perform all or part of the above-mentioned functions. Each functional unit and module in the embodiments may be integrated in one processing unit, or each unit may exist alone physically, or two or more units are integrated in one unit, and the integrated unit may be implemented in a form of hardware, or in a form of software functional unit. In addition, specific names of the functional units and modules are only for convenience of distinguishing from each other, and are not used for limiting the protection scope of the present application. The specific working processes of the units and modules in the system may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the above embodiments, the descriptions of the respective embodiments have respective emphasis, and reference may be made to the related descriptions of other embodiments for parts that are not described or illustrated in a certain embodiment.
Those of ordinary skill in the art will appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware or combinations of computer software and electronic hardware. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present invention.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus/electronic device and method may be implemented in other ways. For example, the above-described apparatus/electronic device embodiments are merely illustrative, and for example, the division of the modules or units is only one logical division, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated modules/units, if implemented in the form of software functional units and sold or used as separate products, may be stored in a computer readable storage medium. Based on such understanding, all or part of the flow of the method according to the embodiments of the present invention may also be implemented by a computer program, which may be stored in a computer-readable storage medium, and when the computer program is executed by a processor, the steps of the method embodiments may be implemented. Wherein the computer program comprises computer program code, which may be in the form of source code, object code, an executable file or some intermediate form, etc. The computer-readable medium may include: any entity or device capable of carrying the computer program code, recording medium, usb disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM), Random Access Memory (RAM), electrical carrier wave signals, telecommunications signals, software distribution medium, and the like. It should be noted that the computer readable medium may contain other components which may be suitably increased or decreased as required by legislation and patent practice in jurisdictions, for example, in some jurisdictions, computer readable media which may not include electrical carrier signals and telecommunications signals in accordance with legislation and patent practice.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present invention, and are intended to be included within the scope of the present invention.

Claims (10)

1. A method for managing an address book is characterized in that the method comprises the following steps:
the communication terminal responds to the new contact instruction and provides a contact information input interface so that a user can input contact information to be stored in the contact information input interface;
in response to the confirmation operation of the user on the contact information input interface, encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form;
storing other information except the contact number in the contact information into an address book of the communication terminal, and storing the contact number in the form of the ciphertext and the other information in an associated manner, so that when the contact information in the address book is checked, a preset encryption algorithm is used for encrypting the real contact number of the corresponding contact to obtain the contact number in the form of the ciphertext visually;
before the communication terminal responds to the new contact instruction and provides an input interface, the method further comprises the following steps:
detecting SIM card information currently configured by a communication terminal;
judging whether the SIM card information currently configured by the communication terminal is consistent with the appointed SIM card information;
if the SIM card information currently configured by the communication terminal is consistent with the appointed SIM card information, executing a contact person information input interface in response to a new contact person instruction by the communication terminal so that a user inputs contact person information to be stored in the contact person information input interface;
if the information of the SIM card currently configured by the communication terminal is inconsistent with the information of the appointed SIM card, the address book of the communication terminal is locked, the operation that the address book of the communication terminal cannot be checked, added, deleted and modified is shown, and the call cannot be dialed based on the address book.
2. The address book management method according to claim 1, wherein the address book management method further comprises:
when an instruction indicating to view the contact information in the address list is received, acquiring input fingerprint information;
judging whether the acquired fingerprint information is matched with preset fingerprint information or not;
and if the acquired fingerprint information is not matched with the preset fingerprint information, displaying the contact number in the corresponding ciphertext form on a display interface, wherein the contact number in the corresponding ciphertext form is the contact number associated with the contact information which is indicated to be checked by the instruction.
3. The address book management method of claim 2, wherein after determining whether the collected fingerprint information matches the preset fingerprint information, the method further comprises:
if the acquired fingerprint information is matched with the preset fingerprint information, decrypting the contact number in the corresponding ciphertext form based on the inverse algorithm of the encryption algorithm to obtain the contact number in the plaintext form;
and displaying the contact number in the plaintext form on a display interface.
4. The address book management method according to any one of claims 1 to 3, wherein the address book management method further comprises:
when a dialing request input based on the contact information in the address book is received, decrypting the contact number in the corresponding ciphertext form based on the inverse algorithm of the encryption algorithm to obtain the contact number in the plaintext form;
and carrying out dialing processing based on the contact number in the plaintext form.
5. The address book management method according to any one of claims 1 to 3, wherein the address book management method further comprises:
when an incoming call is received, acquiring an incoming call number corresponding to the incoming call;
encrypting the incoming call number based on the encryption algorithm to obtain the incoming call number in a ciphertext form;
judging whether the contact number identical to the incoming call number in the ciphertext form exists in the address list;
if the contact number which is the same as the cipher text type call number exists in the address list, displaying contact information associated with the contact number in the corresponding cipher text type on a call display interface of the communication terminal;
and if the contact number which is the same as the cipher text type calling number does not exist in the address list, displaying the calling number which is not subjected to the encryption processing on a calling display interface of the communication terminal.
6. An address book management apparatus, comprising:
the interface providing unit is used for responding to a new contact instruction and providing a contact information input interface so that a user can input contact information to be stored in the contact information input interface;
the number encryption unit is used for responding to the confirmation operation of the user on the contact information input interface, and encrypting the contact number in the currently input contact information based on a preset encryption algorithm to obtain the contact number in a ciphertext form;
the storage unit is used for storing other information except the contact number in the contact information into an address book of the communication terminal and storing the contact number in the form of the ciphertext and the other information in an associated manner, so that when the contact information in the address book is checked, a preset encryption algorithm is used for encrypting the real contact number of the corresponding contact to obtain the contact number in the form of the ciphertext visually;
before the communication terminal responds to the new contact instruction and provides an input interface, the method further comprises the following steps:
detecting SIM card information currently configured by a communication terminal;
judging whether the SIM card information currently configured by the communication terminal is consistent with the appointed SIM card information;
if the SIM card information currently configured by the communication terminal is consistent with the appointed SIM card information, executing a contact person information input interface in response to a new contact person instruction by the communication terminal so that a user inputs contact person information to be stored in the contact person information input interface;
if the information of the SIM card currently configured by the communication terminal is inconsistent with the information of the appointed SIM card, the address book of the communication terminal is locked, the operation that the address book of the communication terminal cannot be checked, added, deleted and modified is shown, and the call cannot be dialed based on the address book.
7. The address book management device of claim 6, wherein the address book management device further comprises:
the acquisition unit is used for acquiring input fingerprint information when receiving an instruction for checking the contact information in the address list;
the judging unit is used for judging whether the fingerprint information acquired by the acquiring unit is matched with preset fingerprint information or not;
the first display unit is used for displaying the contact number in the corresponding ciphertext form on a display interface when the judging unit judges that the fingerprint information acquired by the acquiring unit is not matched with the preset fingerprint information, wherein the contact number in the corresponding ciphertext form is the contact number associated with the contact information which is indicated to be checked by the instruction.
8. The address book management device of claim 7, wherein the address book management device further comprises:
the decryption unit is used for decrypting the contact number in the corresponding ciphertext form based on the inverse algorithm of the encryption algorithm to obtain the contact number in the plaintext form when the judgment unit judges that the fingerprint information acquired by the acquisition unit is matched with the preset fingerprint information;
and the second display unit is used for displaying the contact number in the plaintext form obtained by the decryption unit on a display interface.
9. An electronic device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the steps of the method according to any of claims 1 to 5 are implemented when the computer program is executed by the processor.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 5.
CN201810277804.4A 2018-03-30 2018-03-30 Address book management method, address book management device and electronic equipment Active CN108540591B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810277804.4A CN108540591B (en) 2018-03-30 2018-03-30 Address book management method, address book management device and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810277804.4A CN108540591B (en) 2018-03-30 2018-03-30 Address book management method, address book management device and electronic equipment

Publications (2)

Publication Number Publication Date
CN108540591A CN108540591A (en) 2018-09-14
CN108540591B true CN108540591B (en) 2021-07-23

Family

ID=63481972

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810277804.4A Active CN108540591B (en) 2018-03-30 2018-03-30 Address book management method, address book management device and electronic equipment

Country Status (1)

Country Link
CN (1) CN108540591B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109286717A (en) * 2018-09-19 2019-01-29 杭州智法网络科技有限公司 A kind of information transmitting system
CN109257735A (en) * 2018-09-19 2019-01-22 杭州智法网络科技有限公司 A kind of information transmitting system
CN112506924A (en) * 2020-11-30 2021-03-16 北京百度网讯科技有限公司 Data storage method, data query method, related device and vehicle-mounted equipment

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426420A (en) * 2017-07-06 2017-12-01 努比亚技术有限公司 A kind of method, apparatus and computer-readable recording medium for protecting associated person information

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101304453A (en) * 2008-06-17 2008-11-12 宇龙计算机通信科技(深圳)有限公司 Mobile terminal as well as method and system for data privacy
CN101895605B (en) * 2010-06-11 2014-12-10 中兴通讯股份有限公司 Method and device for communication based on pseudo-contact information
CN102065181A (en) * 2010-12-31 2011-05-18 周良勇 Phone number conversion method used in mobile phone
US9565556B2 (en) * 2012-04-02 2017-02-07 Viswanatha Rao Thumparthy User managed number privacy and call accessibility
CN104955029A (en) * 2014-03-24 2015-09-30 中兴通讯股份有限公司 Address book protection method, address book protection device and communication system
CN104363326B (en) * 2014-11-18 2019-11-08 努比亚技术有限公司 A kind of contact person's display methods, device and terminal

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107426420A (en) * 2017-07-06 2017-12-01 努比亚技术有限公司 A kind of method, apparatus and computer-readable recording medium for protecting associated person information

Also Published As

Publication number Publication date
CN108540591A (en) 2018-09-14

Similar Documents

Publication Publication Date Title
CN112771826B (en) Application program login method, application program login device and mobile terminal
CN104933342B (en) A kind of picture inspection method and mobile terminal
CN104125055B (en) Encryption and decryption method and electronic equipment
CN104967511B (en) The processing method and processing device of encryption data
CN105335642B (en) The processing method and processing system of picture
CN103095457A (en) Login and verification method for application program
CN109041021B (en) File transmission method based on Bluetooth, terminal equipment and storage medium
CN103413102A (en) Secret data management device and secret data management method as well as mobile terminal
CN108540591B (en) Address book management method, address book management device and electronic equipment
CN112823503B (en) Data access method, data access device and mobile terminal
CN109151820A (en) One kind being based on the safety certifying method and device of " one machine of a people, one card No.1 "
CN105281907B (en) Encrypted data processing method and device
US20110135073A1 (en) Methods to improve fraud detection on conference calling systems by detection of conference moderator password utilization from a non-authorized device
CN104038613A (en) Method and apparatus for information security management
CN104468937A (en) Data encryption and decryption methods and devices for mobile terminal and protection system
JP6397046B2 (en) Address book protection method, apparatus and communication system
CN111241556A (en) Data security storage method and device, storage medium and terminal
CN112636914B (en) Identity verification method, identity verification device and smart card
CN112995413A (en) Number information tracing method and device and server
CN107509180A (en) A kind of method, storage device and the mobile terminal of automatic Encrypted short message
CN112487444A (en) Database-based data encryption method and device, storage medium and electronic equipment
US20150156173A1 (en) Communication system utilizing fingerprint information and use thereof
CN103780756A (en) Customer identification card data confidentiality method and mobile terminal thereof
CN116233847A (en) Login method, login device, computer equipment and storage medium
CN106332011B (en) Short message encryption communication method and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant