CN109063504A - Access method, mobile terminal and the storage medium of secret file - Google Patents

Access method, mobile terminal and the storage medium of secret file Download PDF

Info

Publication number
CN109063504A
CN109063504A CN201810708630.2A CN201810708630A CN109063504A CN 109063504 A CN109063504 A CN 109063504A CN 201810708630 A CN201810708630 A CN 201810708630A CN 109063504 A CN109063504 A CN 109063504A
Authority
CN
China
Prior art keywords
secret
private space
user
mobile terminal
secret file
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810708630.2A
Other languages
Chinese (zh)
Other versions
CN109063504B (en
Inventor
周佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Everest Mobile Communication Co Ltd
Original Assignee
Beijing Everest Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Everest Mobile Communication Co Ltd filed Critical Beijing Everest Mobile Communication Co Ltd
Priority to CN201810708630.2A priority Critical patent/CN109063504B/en
Publication of CN109063504A publication Critical patent/CN109063504A/en
Application granted granted Critical
Publication of CN109063504B publication Critical patent/CN109063504B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)

Abstract

The present invention relates to communication of mobile terminal technical fields, and in particular to a kind of access method, mobile terminal and the storage medium of secret file.This method comprises: receiving the first instruction of the access secret file of user's input;In response to the first instruction of the access secret file, the first authentication is carried out to user;When the first authentication passes through, into first private space, and shows and be stored in secret file corresponding with user identity in first private space.After the access method of secret file of the invention receives the first instruction of the access secret file of user's input; first authentication is carried out to user; enter the first private space when the first authentication passes through; setting is avoided to directly display the private space entrance in mobile terminal display interface; it is more advantageous to protection privacy of user, improves user experience.

Description

Access method, mobile terminal and the storage medium of secret file
Technical field
The present invention relates to communication of mobile terminal technical fields, and in particular to a kind of access method of secret file, it is mobile eventually End and storage medium.
Background technique
The access of secret file in the prior art and storage method are to show boundary in mobile terminal by directly displaying The private space entrance in face is operated, other people is caused often to require owner to open private space out of curiosity, is caused hidden Private space content can not reach real privacy effect.
In consideration of it, overcoming the above defect in the prior art, access method, the movement for providing a kind of new secret file are whole End and storage medium become this field technical problem urgently to be resolved.
Summary of the invention
It is an object of the invention in view of the above drawbacks of the prior art, provide a kind of access method of secret file, move Dynamic terminal and storage medium.
The purpose of the present invention can be realized by technical measures below:
First aspect present invention provides a kind of access method of secret file, is applied to mobile terminal, the mobile terminal With the first private space for storing secret file, this method comprises:
Receive the first instruction of the access secret file of user's input;
In response to the first instruction of the access secret file, the first authentication is carried out to user;
When the first authentication passes through, into first private space, and shows and be stored in the first secret sky Interior secret file corresponding with user identity.
Preferably, which has the second private space for storing secret file, this method further include:
Receive the second instruction of the access secret file of user's input;
In response to the second instruction of the access secret file, the second authentication is carried out to user;
When the second authentication passes through, into second private space, and shows and be stored in the second secret sky Interior secret file corresponding with user identity.
Preferably, the mobile terminal is equipped with intelligence system and secret system, the data in the intelligence system simultaneously Be stored in storage areas, the data in the secret system are stored in secret storage region, the storage areas and The secret storage region is mutually isolated, and first private space is installed in the secret system, and first secret is empty Between be located at the secret storage region.
Preferably, this method further include:
The mobile terminal establishes the first private space, and sets the auth method of first private space to First auth method;
First object file is chosen according to user instructions, receives the corresponding with first auth method of user's input The first authentication information;
The first object file is transmitted to first private space to store.
Preferably, this method further include:
The mobile terminal establishes the second private space, and sets the auth method of second private space to Second auth method;
The second file destination is chosen according to user instructions, receives the corresponding with second auth method of user's input The second authentication information;
Second file destination is transmitted to second private space to store.
Preferably, the mobile terminal includes set on positive first touching display screen of the mobile terminal and being set to the movement Second touching display screen at the terminal back side, this method comprises:
Receive first touch operation of the user on the second touching display screen;
In response to first touch operation, judge first touch operation whether with first private space One default authentication information matches;
When first touch operation and the described first default authentication information match, into first secret Space, and show the secret file being stored in first private space.
Preferably, this method comprises:
Receive the clicking operation that user browses the first default picture in picture library;
In response to the clicking operation, expansion shows the first default picture;
Whether the first authentication information for receiving user's input judges first authentication information with described first The default authentication information of the first of private space matches;
When first authentication information and the described first default authentication information match, into described first Private space, and show the secret file being stored in first private space.
Preferably, this method further include:
Obtain the request to create of the first private space entrance;
In response to the request to create, the operation for the Target Photo that user selects in picture library is received, by the Target Photo It is set as the first default picture;
Described first default picture is created as the first private space entrance.
Second aspect of the present invention provides a kind of mobile terminal, which includes processor and memory, the place Reason device and the memory realize the access method of above-mentioned secret file at work.
Third aspect present invention provides a kind of storage medium, program is stored in the storage medium, described program is in quilt The access method of above-mentioned secret file is realized when execution.
The access method of secret file of the invention receive the access secret file of user's input first instruct after, to Family carries out the first authentication, and the first private space is entered when the first authentication passes through, and setting is avoided to directly display in shifting The private space entrance of dynamic terminal display interface, is more advantageous to protection privacy of user, improves user experience.
Detailed description of the invention
Fig. 1 is the flow chart of access method one embodiment of secret file of the present invention.
Fig. 2 is the flow chart of second embodiment of access method of secret file of the present invention.
Fig. 3 is the flow chart of the access method third embodiment of secret file of the present invention.
Fig. 4 is the flow chart of the 4th embodiment of access method of secret file of the present invention.
Fig. 5 is the flow chart of the 5th embodiment of access method of secret file of the present invention.
Fig. 6 is the flow chart of the 6th embodiment of access method of secret file of the present invention.
Fig. 7 is the functional block diagram of mobile terminal one embodiment of the present invention.
Fig. 8 is the functional block diagram of second embodiment of mobile terminal of the present invention.
Fig. 9 is the functional block diagram of mobile terminal third embodiment of the present invention.
Figure 10 is the functional block diagram of 4th embodiment of mobile terminal of the present invention.
Figure 11 is the functional block diagram of 5th embodiment of mobile terminal of the present invention.
Figure 12 is the structural block diagram of invention mobile terminal one embodiment.
Figure 13 is the structural block diagram of storage medium one embodiment of the present invention.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawing and specific implementation Invention is further described in detail for example.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, It is not intended to limit the present invention.
In order to keep the narration of this disclosure more detailed with it is complete, below for embodiments of the present invention and specific real It applies example and proposes illustrative description;But this not implements or uses the unique forms of the specific embodiment of the invention.Embodiment In cover multiple specific embodiments feature and to construction with operate these specific embodiments method and step it is suitable with it Sequence.However, can also reach identical or impartial function and sequence of steps using other specific embodiments.
Fig. 1 illustrates one embodiment of the access method of secret file of the invention, in the present embodiment, the access Method is applied to mobile terminal, which has the first private space for storing secret file.Specifically, the access Method includes:
S101 receives the first instruction of the access secret file of user's input.
S102 carries out the first authentication to user in response to the first instruction of the access secret file.
S103 into first private space, and shows when the first authentication passes through and is stored in first secret sky Interior secret file corresponding with user identity.
Above-described embodiment through the invention, receive user input access secret file first instruct after, to user into The first authentication of row enters the first private space when the first authentication passes through, and setting is avoided to directly display in mobile whole The private space entrance for holding display interface is more advantageous to protection privacy of user, improves user experience.
In step s101, the first instruction can be user and refer to the click in the specified region of the touching display screen of mobile terminal It enables, which can be user and preset or the pre-set region of system or multiple regions, can also be shifting The entire touching display screen region of dynamic terminal, for example, setting upper left corner area is the trigger area for accessing the first private space, the One instruction is the click commands to upper left corner area;Or setting lower left corner region and upper right comer region are the first secret of access The trigger area in space, the first instruction are the click commands to lower left corner region or the click commands to upper right comer region;Or It is the trigger area for accessing the first private space that entire touching display screen, which is arranged, and the first instruction is the double-click on touching display screen Instruction or three double hits instruction;The touching display screen of the mobile terminal is divided into N number of region, and specific region is in N number of region Any one, the first instruction is the touch control operation to the specific region, which meets: touch-control duration is greater than or equal to default Duration and/or touch-control dynamics are greater than or equal to default dynamics, wherein N is the positive integer greater than 0;First instruction is also possible to use Gesture instruction of the family on the touching display screen of mobile terminal, including " L " type gesture, " V " type gesture, " Z " type gesture, " O " type Gesture, the gesture for touching m circle clockwise or the gesture for counterclockwise touching n circle, wherein m is more than or equal to 0.5 Positive number, n are the positive number more than or equal to 0.5.First instruction can also be to picture or the task icons or file icon of disguising oneself as Or the operational order of the first private space entrance of decoration icon, for example, it is the first secret that flower-shape decoration icon, which can be set, The entrance in space, the first instruction are the click commands to flower-shape decoration icon.
In step s 102, the first authentication is carried out to user, the method for the first authentication may include but unlimited One in following unlocking manner or combination: unlocked by fingerprint, pattern unlock, speech unlocking, password unlock and gesture unlock.
In step s 103, after the first authentication passes through, into the first private space, without showing whole secret texts Part only shows secret file corresponding with current user identities, and current user identities are sentenced during the first authentication Disconnected.For example, the first auth method is unlocked by fingerprint, referred to by the finger print information of fingerprint recognition discovery input for administrator Line then can determine whether that active user is administrator, and secret file corresponding with administrator's identity is the first private space Interior whole secret files;The fingerprint that finger print information by fingerprint recognition discovery input is kinsfolk A, then can determine whether current User is kinsfolk A, only shows the secret file that kinsfolk A is able to access that.In another example the first auth method is hand Gesture unlock is matched by the gesture of gesture identification discovery input and the default gesture of administrator setting, then can determine whether currently to use Family is administrator, and secret file corresponding with administrator's identity is whole secret files in the first private space.
Fig. 2 illustrates second embodiment of the access method of secret file of the invention, in the present embodiment, the access Method is applied to mobile terminal, which has the first private space and the second secret sky for storing secret file Between.Specifically, which includes:
S201 receives the first instruction of the access secret file of user's input.
S202 carries out the first authentication to user in response to the first instruction of the access secret file.
S203 into first private space, and shows when the first authentication passes through and is stored in first secret sky Interior secret file corresponding with user identity.
S204 receives the second instruction of the access secret file of user's input.
S205 carries out the second authentication to user in response to the second instruction of the access secret file.
S206 into second private space, and shows when the second authentication passes through and is stored in second secret sky Interior secret file corresponding with user identity.
The difference of the present embodiment and first embodiment is that mobile terminal further includes the second private space, and access second is private The step of the step of close space is with the first private space of access is similar, referring specifically to the description of first embodiment.
Fig. 3 illustrates the third embodiment of the access method of secret file of the invention, in the present embodiment, the access Method is applied to mobile terminal, which has the first private space for storing secret file, and the mobile terminal is same When intelligence system and secret system are installed, the data in the intelligence system are stored in storage areas, in the secret system Data be stored in secret storage region, the storage areas and the secret storage region are mutually isolated, and first secret is empty Between be installed in the secret system, which is located at the secret storage region.Specifically, which includes:
S301, which establishes the first private space, and the auth method of first private space is arranged For the first auth method.
S302, chooses first object file according to user instructions, receive user's input with first auth method Corresponding first authentication information.
The first object file is transmitted to first private space and stored by S303.
S304 receives the first instruction of the access secret file of user's input.
S305 carries out the first authentication to user in response to the first instruction of the access secret file.
S306 into first private space, and shows when the first authentication passes through and is stored in first secret sky Interior secret file corresponding with user identity.
In step S301, the first set auth method, with the subsequent storage file in the first private space When verifying user identity method and be consistent with the method for verifying user identity when the first private space of access, the The method of one authentication can include but is not limited to one in following unlocking manner or combination: unlocked by fingerprint, pattern unlock, Speech unlocking, password unlock and gesture unlock.Then, the first body corresponding with first auth method in step S302 Part verification information can include but is not limited to one in following unlocking manner or combination: finger print information, pattern-information, voice letter Breath, encrypted message and gesture information.
In step s 302, when user is intended to first object file storage to the first private space, firstly, user's point The first object file is hit, the first object file is chosen, the first authentication then is carried out to user, receives user's input The first authentication information corresponding with first auth method.In step S303, further, when by first mesh Mark file is transmitted to after first private space stored, and deletes currently stored first object file.
In a preferred embodiment, which can also include the second private space, the secret of the present embodiment File access method further comprises following steps:
S307, which establishes the second private space, and the auth method of second private space is arranged For the second auth method.
S308, chooses the second file destination according to user instructions, receive user's input with second auth method Corresponding second authentication information.
Second file destination is transmitted to second private space and stored by S309.
Fig. 4 illustrates the 4th embodiment of the access method of secret file of the invention, in the present embodiment, the access Method is applied to mobile terminal, which has the first private space for storing secret file, also, the movement is whole End includes being set to positive first touching display screen of the mobile terminal and the second touching display screen set on the mobile terminal back side. Specifically, which includes:
S401 receives first touch operation of the user on the second touching display screen.
S402, in response to first touch operation, judge first touch operation whether with first private space One default authentication information matches.
S403, when first touch operation matches with the first default authentication information, into first secret Space, and show the secret file being stored in first private space.
In the present embodiment, the first instruction of the access secret file of user's input is the on the second touching display screen One touch operation, to user carry out the first authentication the step of are as follows: judge first touch operation whether with first secret The default authentication information of the first of space matches.
In a preferred embodiment, which has the second private space for storing secret file, should Access method further comprises following steps:
S404 receives second touch operation of the user on the second touching display screen.
S405, in response to second touch operation, judge second touch operation whether with second private space Two default authentication informations match.
S406, when second touch operation matches with the second default authentication information, into second secret Space, and show the secret file being stored in second private space.
Fig. 5 illustrates the 5th embodiment of the access method of secret file of the invention, in the present embodiment, the access Method is applied to mobile terminal, which has the first private space for storing secret file.Specifically, the access Method includes:
S501 receives the clicking operation that user browses the first default picture in picture library.
S502, in response to the clicking operation, expansion shows the first default picture.
S503 receives the first authentication information of user's input, judge first authentication information whether with this The default authentication information of the first of one private space matches.
S504, when first authentication information and the first default authentication information match, into this first Private space, and show the secret file being stored in first private space.
In the present embodiment, the first default picture is the entrance for accessing the first private space, the access secret of user's input First instruction of file is the clicking operation that user browses the first default picture in picture library, carries out the first authentication to user Step are as follows: receive user input the first authentication information, judge first authentication information whether with first secret The default authentication information of the first of space matches.
In the present embodiment, the first default picture is shown in the form of thumbnail in picture library, and user is to the first default figure The thumbnail of piece carries out clicking operation, and the original image of the first default picture of display is unfolded, or the default picture of expansion first carries out Full screen display or amplification display.
Fig. 6 illustrates the 6th embodiment of the access method of secret file of the invention, in the present embodiment, the access Method is applied to mobile terminal, which has the first private space for storing secret file.Specifically, the access Method includes:
S601 obtains the request to create of the first private space entrance.
S602 receives the operation for the Target Photo that user selects in picture library, by the Target Photo in response to the request to create It is set as the first default picture.
The first default picture is created as the first private space entrance by S603.
S604 receives the clicking operation that user browses the first default picture in picture library.
S605, in response to the clicking operation, expansion shows the first default picture.
S606 receives the first authentication information of user's input, judge first authentication information whether with this The default authentication information of the first of one private space matches.
S607, when first authentication information and the first default authentication information match, into this first Private space, and show the secret file being stored in first private space.
On the basis of the present embodiment embodiment shown in Fig. 5, the creation step of the first private space entrance is further comprised Suddenly.For user after creating the first private space, mobile terminal can show corresponding prompt information, to prompt the user whether Need to create the entrance of the first private space, above-mentioned prompt information can be with shapes such as window, subtitle, voice, interface or pictures Formula occurs, and the present embodiment does not limit, and user can be according to the prompt information, and the creation for issuing the first private space entrance is asked It asks, and chooses corresponding target as the first private space entrance, set the first default picture for Target Photo, this is first pre- If picture is created as the first private space entrance.It further, can before the request to create for obtaining the first private space entrance First to carry out the first authentication to user, the first authentication passes through and then receives the first private space of user's transmission The request to create of entrance.
Based on the same inventive concept, a kind of mobile terminal, such as the following examples are additionally provided in the embodiment of the present invention.By It is similar to the access method of secret file in the principle that mobile terminal solves the problems, such as, therefore the implementation of mobile terminal may refer to private The implementation of the access method of ciphertext part, overlaps will not be repeated.It is used below, term " unit " or " submodule " or The combination of the software and/or hardware of predetermined function may be implemented in person's " module ".Although mobile terminal described in following embodiment Functional module preferably realized with software, but the combined realization of hardware or software and hardware be also may and quilt Conception.
Fig. 7 is the functional block diagram of the mobile terminal of one embodiment provided by the invention.In the present embodiment, The mobile terminal has the first private space for storing secret file.Specifically, which includes: receiving module 10, authentication module 20 and display module 30, wherein receiving module 10 is used to receive the first of the access secret file of user's input Instruction;Authentication module 20 is used for the first instruction in response to the access secret file, carries out the first authentication to user;Display Module 30 is used for when the first authentication passes through, and into first private space, and is shown and is stored in first private space Interior secret file corresponding with user identity.
In a preferred embodiment of the present embodiment, which further includes the second private space, receiving module 10 are also used to receive the second instruction of the access secret file of user's input;Authentication module 20 is also used in response to the access secret Second instruction of file, carries out the second authentication to user;Display module 30 is also used to when the second authentication passes through, into Enter second private space, and shows and be stored in secret file corresponding with user identity in second private space.
On the basis of the embodiment shown in fig. 7, shown in Figure 8 in the second embodiment of mobile terminal, the movement Terminal further include: private space creation module 40, selection and authentication module 50 and memory module 60, wherein private space creation Module 40 sets the first authentication for the auth method of first private space for establishing the first private space Method;Selection and authentication module 50 for choosing first object file according to user instructions, receive user's input with this first Corresponding first authentication information of auth method;Memory module 60 be used for by the first object file be transmitted to this first Private space is stored.
In a preferred embodiment of the present embodiment, which further includes the second private space, private space Creation module 40 is also used to establish the second private space, and sets the second body for the auth method of second private space Part verification method;Selection and authentication module 50 are also used to choose the second file destination according to user instructions, receive user's input The second authentication information corresponding with second auth method;Memory module 60 is also used to pass second file destination Second private space is transported to be stored.
Fig. 9 is the functional block diagram of the mobile terminal of third embodiment provided by the invention.In the present embodiment, The mobile terminal has the first private space for storing secret file, also, the mobile terminal includes being set to movement end Hold positive first touching display screen and the second touching display screen set on the mobile terminal back side.Specifically, the mobile terminal It include: the second receiving module 11, the second authentication module 21 and the second display module 31.Wherein, the second receiving module 11 is for connecing Receive first touch operation of the user on the second touching display screen;Second authentication module 21 is used to grasp in response to first touch Make, judges whether first touch operation matches with the first default authentication information of first private space;Second is aobvious Show that module 31 is used for when first touch operation matches with the first default authentication information, into first secret sky Between, and show the secret file being stored in first private space.
In a preferred embodiment of the present embodiment, which further includes the second private space, and second receives Module 11 is also used to receive second touch operation of the user on the second touching display screen;Second authentication module 21 be used in response to Second touch operation, judge second touch operation whether the second default authentication information phase with second private space Matching;Second display module 31 is used to enter when second touch operation matches with the second default authentication information Second private space, and show the secret file being stored in second private space.
Figure 10 is the functional block diagram of the mobile terminal of the 4th embodiment provided by the invention.In the present embodiment In, which has the first private space for storing secret file.Specifically, which includes: that third connects Receive module 12, third authentication module 22 and third display module 32.Wherein, third receiving module 12 is for receiving user's browse graph The clicking operation of first default picture in library.Third authentication module 22 is used in response to the clicking operation, expansion display this first Default picture;And receive the first authentication information of user's input, judge first authentication information whether with this The default authentication information of the first of one private space matches.Third display module 32 is used to work as first authentication information When matching with the first default authentication information, into first private space, and shows and be stored in first secret sky Interior secret file.
It is shown in Figure 11 in the 5th embodiment of mobile terminal on the basis of embodiment illustrated in fig. 10, the shifting Dynamic terminal further include: obtain module 70, setup module 80 and entrance creation module 90.Wherein, module 70 is obtained for obtaining the The request to create of one private space entrance.Setup module 80 is used to receive user in response to the request to create and select in picture library The Target Photo is set the first default picture by the operation of Target Photo.Entrance creation module 90 is used to first preset this Picture is created as the first private space entrance.
Those skilled in the art can be understood that, for convenience of description and succinctly, only with above-mentioned each function list The division progress of member, module for example, in practical application, can according to need and by above-mentioned function distribution by different functions Unit, module are completed, i.e., the internal structure of mobile terminal are divided into different functional unit or module, to complete above description All or part of function.Each functional unit in embodiment, module can integrate in one processing unit, be also possible to Each unit physically exists alone, and can also be integrated in one unit with two or more units, above-mentioned integrated unit Both it can take the form of hardware realization, can also realize in the form of software functional units.In addition, each functional unit, mould The specific name of block is also only for convenience of distinguishing each other, the protection scope being not intended to limit this application.It is single in above-mentioned apparatus Member, the specific work process of module, can refer to corresponding processes in the foregoing method embodiment, details are not described herein.
It should be noted that all the embodiments in this specification are described in a progressive manner, each embodiment weight Point explanation is the difference from other embodiments, and the same or similar parts between the embodiments can be referred to each other. For function modoularization mobile terminal embodiment, since it is basically similar to the method embodiment, so the comparison of description is simple Single, the relevent part can refer to the partial explaination of embodiments of method.
It please refers to shown in Figure 12, the embodiment of the invention also provides a kind of mobile terminal, which includes processor 1201 and memory 1202, the processor 1201 and the memory 1202 realize the access side of above-mentioned secret file at work Method.
Wherein, processor 1201 can be a general central processor, microprocessor, application-specific integrated circuit or One or more is for controlling the integrated circuit of application scheme program execution.
In addition, memory 1202 can be read-only memory, the static storage device that static information and instruction can be stored, with Machine access memory or the dynamic memory that can store information and instruction, are also possible to the read-only storage of electric erazable programmable Device, CD-ROM or other optical disc storages, optical disc storage, magnetic disk storage medium or other magnetic storage apparatus.Memory and place Reason device can be connected by communication bus, can also be integrated with processor.
Above-mentioned memory 1202 can be used for storing the program data for executing application scheme, and processor can be used for executing storage The program data stored in device, to realize the access method of the secret file of above-described embodiment description.
As shown in figure 13, it the embodiment of the invention also provides a kind of storage medium 130, is stored in the storage medium 130 Program 1301, the program 1301 realize the access method of above-mentioned secret file when executed.
It should be noted that storage medium 130 can be read-only memory, can store static information and refer in the present embodiment Static storage device, random access memory or the dynamic memory that can store information and instruction of order, are also possible to electricity Erasable programmable read-only memory, CD-ROM or other optical disc storages, optical disc storage, magnetic disk storage medium or other magnetic Store equipment.
It should be noted that the program 1301 in the present embodiment can carry out book by any combination of one or more of programming languages It writes, the programming language including object-oriented, further includes traditional mistake such as JAVA, Smalltalk, C++ or similar programming language Journey programming language, such as " C " programming language or similar programming language.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, is not described in detail or remembers in some embodiment The part of load may refer to the associated description of other embodiments.
In embodiment provided herein, it should be understood that disclosed mobile terminal and method can pass through it Its mode is realized.For example, mobile terminal embodiment described above is only schematical, for example, module or unit It divides, only a kind of logical function partition, there may be another division manner in actual implementation, such as multiple units or components It can be combined or can be integrated into another system, or some features can be ignored or not executed.Another point, it is shown or The mutual coupling or direct-coupling or communication connection discussed can be through some interfaces, the indirect coupling of device or unit Conjunction or communication connection can be electrical property, mechanical or other forms.
It, can also be in addition, each functional unit in each embodiment of the application can integrate in one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of software functional units.
If integrated module/unit is realized in the form of SFU software functional unit and sells or use as independent product When, it can store in a computer readable storage medium.Based on this understanding, the application realizes above-described embodiment side All or part of the process in method can also instruct relevant hardware to complete by computer program, and computer program can It is stored in a computer readable storage medium, the computer program is when being executed by processor, it can be achieved that above-mentioned each method The step of embodiment.Wherein, computer program includes computer program code, and computer program code can be source code shape Formula, object identification code form, executable file or certain intermediate forms etc..Computer-readable medium may include: that can carry meter Any entity or device of calculation machine program code, recording medium, USB flash disk, mobile hard disk, magnetic disk, CD, computer storage, only Read memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electricity load Wave signal, telecommunication signal and software distribution medium etc..It should be noted that the content that computer-readable medium includes can root Increase and decrease appropriate is carried out according to the requirement made laws in jurisdiction with patent practice, such as in certain jurisdictions, according to vertical Method and patent practice, computer-readable medium do not include be electric carrier signal and telecommunication signal.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. a kind of access method of secret file, which is characterized in that be applied to mobile terminal, which has for storing First private space of secret file, this method comprises:
Receive the first instruction of the access secret file of user's input;
In response to the first instruction of the access secret file, the first authentication is carried out to user;
When the first authentication passes through, into first private space, and shows and be stored in first private space Secret file corresponding with user identity.
2. the access method of secret file according to claim 1, which is characterized in that the mobile terminal has for storing Second private space of secret file, this method further include:
Receive the second instruction of the access secret file of user's input;
In response to the second instruction of the access secret file, the second authentication is carried out to user;
When the second authentication passes through, into second private space, and shows and be stored in second private space Secret file corresponding with user identity.
3. the access method of secret file according to claim 1, which is characterized in that the mobile terminal is equipped with simultaneously Intelligence system and secret system, the data in the intelligence system are stored in storage areas, the number in the secret system According to secret storage region is stored in, the storage areas and the secret storage region are mutually isolated, first secret Space is installed in the secret system, and first private space is located at the secret storage region.
4. the access method of secret file according to claim 3, which is characterized in that this method further include:
The mobile terminal establishes the first private space, and sets first for the auth method of first private space Auth method;
It chooses first object file according to user instructions, receives corresponding with first auth method the of user's input One authentication information;
The first object file is transmitted to first private space to store.
5. the access method of secret file according to claim 4, which is characterized in that this method further include:
The mobile terminal establishes the second private space, and sets second for the auth method of second private space Auth method;
It chooses the second file destination according to user instructions, receives corresponding with second auth method the of user's input Two authentication informations;
Second file destination is transmitted to second private space to store.
6. the access method of secret file according to claim 1, which is characterized in that the mobile terminal includes being set to be somebody's turn to do Positive first touching display screen of mobile terminal and the second touching display screen set on the mobile terminal back side, this method comprises:
Receive first touch operation of the user on the second touching display screen;
In response to first touch operation, judge first touch operation whether with it is the first of first private space pre- If authentication information matches;
It is empty into first secret when first touch operation and the described first default authentication information match Between, and show the secret file being stored in first private space.
7. the access method of secret file according to claim 1, which is characterized in that this method comprises:
Receive the clicking operation that user browses the first default picture in picture library;
In response to the clicking operation, expansion shows the first default picture;
Receive user input the first authentication information, judge first authentication information whether with first secret The default authentication information of the first of space matches;
When first authentication information and the described first default authentication information match, into first secret Space, and show the secret file being stored in first private space.
8. the access method of secret file according to claim 7, which is characterized in that this method further include:
Obtain the request to create of the first private space entrance;
In response to the request to create, the operation for the Target Photo that user selects in picture library is received, the Target Photo is arranged For the first default picture;
Described first default picture is created as the first private space entrance.
9. a kind of mobile terminal, which is characterized in that the mobile terminal includes processor and memory, the processor and described is deposited Reservoir realizes the access method of secret file described in any item of the claim 1 to 8 at work.
10. a kind of storage medium, which is characterized in that be stored with program in the storage medium, described program is realized when executed The access method of secret file described in any item of the claim 1 to 8.
CN201810708630.2A 2018-07-02 2018-07-02 Private file access method, mobile terminal and storage medium Active CN109063504B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810708630.2A CN109063504B (en) 2018-07-02 2018-07-02 Private file access method, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810708630.2A CN109063504B (en) 2018-07-02 2018-07-02 Private file access method, mobile terminal and storage medium

Publications (2)

Publication Number Publication Date
CN109063504A true CN109063504A (en) 2018-12-21
CN109063504B CN109063504B (en) 2024-02-23

Family

ID=64818355

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810708630.2A Active CN109063504B (en) 2018-07-02 2018-07-02 Private file access method, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN109063504B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815668A (en) * 2019-01-10 2019-05-28 北京珠穆朗玛移动通信有限公司 Dual system method for controlling mobile terminal, mobile terminal and storage medium
CN111222161A (en) * 2019-12-31 2020-06-02 航天信息股份有限公司 Picture library management method and device based on authority control
CN111339555A (en) * 2020-02-17 2020-06-26 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium
WO2022199040A1 (en) * 2021-03-26 2022-09-29 珠海格力电器股份有限公司 Content display method and apparatus, and device and storage medium
CN115238314A (en) * 2022-09-22 2022-10-25 天津联想协同科技有限公司 Network disk file display method and device, network disk and storage medium

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150341369A1 (en) * 2011-11-21 2015-11-26 Facebook, Inc. Location Aware Shared Spaces
CN106130984A (en) * 2016-06-29 2016-11-16 努比亚技术有限公司 Encrypted video sharing apparatus and method
CN106648382A (en) * 2017-02-28 2017-05-10 维沃移动通信有限公司 Picture browsing method and mobile terminal
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN107133993A (en) * 2017-04-19 2017-09-05 珠海市魅族科技有限公司 A kind of image processing method and device
CN107483704A (en) * 2017-07-03 2017-12-15 深圳市金立通信设备有限公司 A kind of private space method to set up and terminal device
CN107743133A (en) * 2017-11-30 2018-02-27 中国石油大学(北京) Mobile terminal and its access control method and system based on trustable security environment
CN107911820A (en) * 2017-12-28 2018-04-13 上海传英信息技术有限公司 Secret system data file management method and terminal device
CN108171034A (en) * 2017-12-20 2018-06-15 维沃移动通信有限公司 A kind of method and terminal for protecting privacy

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150341369A1 (en) * 2011-11-21 2015-11-26 Facebook, Inc. Location Aware Shared Spaces
CN106130984A (en) * 2016-06-29 2016-11-16 努比亚技术有限公司 Encrypted video sharing apparatus and method
CN106682524A (en) * 2016-11-23 2017-05-17 张伟彬 Data privacy protection method of mobile terminal
CN106648382A (en) * 2017-02-28 2017-05-10 维沃移动通信有限公司 Picture browsing method and mobile terminal
CN107133993A (en) * 2017-04-19 2017-09-05 珠海市魅族科技有限公司 A kind of image processing method and device
CN107483704A (en) * 2017-07-03 2017-12-15 深圳市金立通信设备有限公司 A kind of private space method to set up and terminal device
CN107743133A (en) * 2017-11-30 2018-02-27 中国石油大学(北京) Mobile terminal and its access control method and system based on trustable security environment
CN108171034A (en) * 2017-12-20 2018-06-15 维沃移动通信有限公司 A kind of method and terminal for protecting privacy
CN107911820A (en) * 2017-12-28 2018-04-13 上海传英信息技术有限公司 Secret system data file management method and terminal device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
P. PRABHUSUNDHAR等: "Border crossing security and privacy in biometric passport using cryptographic authentication protocol", 《2013 INTERNATIONAL CONFERENCE ON COMPUTER COMMUNICATION AND INFORMATICS》, pages 1 - 7 *
刘新媛: "微信在新媒体领域中的价值研究分析", 《中国优秀硕士学位论文全文数据库》, pages 141 - 60 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815668A (en) * 2019-01-10 2019-05-28 北京珠穆朗玛移动通信有限公司 Dual system method for controlling mobile terminal, mobile terminal and storage medium
CN111222161A (en) * 2019-12-31 2020-06-02 航天信息股份有限公司 Picture library management method and device based on authority control
CN111339555A (en) * 2020-02-17 2020-06-26 腾讯科技(深圳)有限公司 Data processing method and device, electronic equipment and storage medium
CN111339555B (en) * 2020-02-17 2024-01-12 腾讯科技(深圳)有限公司 Data processing method, device, electronic equipment and storage medium
WO2022199040A1 (en) * 2021-03-26 2022-09-29 珠海格力电器股份有限公司 Content display method and apparatus, and device and storage medium
CN115238314A (en) * 2022-09-22 2022-10-25 天津联想协同科技有限公司 Network disk file display method and device, network disk and storage medium
CN115238314B (en) * 2022-09-22 2023-02-17 天津联想协同科技有限公司 Network disk file display method and device, network disk and storage medium

Also Published As

Publication number Publication date
CN109063504B (en) 2024-02-23

Similar Documents

Publication Publication Date Title
CN109063504A (en) Access method, mobile terminal and the storage medium of secret file
CN104036196B (en) For configuring password and means for unlocking and method
CN104836715B (en) Run on the mobile apparatus it is multiple using data sharing method and apparatus
CN106471517B (en) The visualization different because of user to display elements
CN106605234B (en) Content is shared using near-field communication and admissions control
CN106886692A (en) Application program using method and device and electronic equipment
CN105378624A (en) Showing interactions as they occur on a whiteboard
CN110297635A (en) Display methods, device, equipment and the storage medium of the page
CN104350723A (en) Login method and device
CN104660688B (en) A kind of method and apparatus obtaining log-on message
CN105701420B (en) A kind of management method and terminal of user data
CN107741760A (en) Double-screen notebook and double-screen display method
CN106650490B (en) The login method and device of cloud account
CN105117629A (en) Electronic device control method and apparatus, and electronic device
JP7188391B2 (en) Information processing device, information processing method and program
CN108460259A (en) A kind of information processing method, device and terminal
KR20210110535A (en) Method for Unlocking Input using the Combination of Password Number and Pattern Image Input of Smartphone
CN106681662B (en) Document handling method and mobile terminal based on dual system
JP2009252041A (en) Business form image management system, method, and program
CN105930717A (en) Picture unlocking method and mobile terminal
US10678895B2 (en) Data input method, and electronic device and system for implementing the data input method
CN110113443A (en) Social persona management method, computer equipment and storage medium
CN109600353A (en) Server unit, server clients end system and non-transitory recording medium
CN109271764A (en) Private data guard method, mobile terminal and storage medium
JP2016051229A (en) Information processing apparatus, control method of information processing apparatus, and program

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant