CN109145552B - Information encryption method and terminal equipment - Google Patents

Information encryption method and terminal equipment Download PDF

Info

Publication number
CN109145552B
CN109145552B CN201810743020.6A CN201810743020A CN109145552B CN 109145552 B CN109145552 B CN 109145552B CN 201810743020 A CN201810743020 A CN 201810743020A CN 109145552 B CN109145552 B CN 109145552B
Authority
CN
China
Prior art keywords
input
information
target text
user
encrypted
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810743020.6A
Other languages
Chinese (zh)
Other versions
CN109145552A (en
Inventor
彭作
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201810743020.6A priority Critical patent/CN109145552B/en
Publication of CN109145552A publication Critical patent/CN109145552A/en
Application granted granted Critical
Publication of CN109145552B publication Critical patent/CN109145552B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses an information encryption method and terminal equipment, wherein the method comprises the following steps: receiving a first input of a user on a target text; acquiring first fingerprint information and first operation characteristics of the first input; determining a target field to be encrypted according to the first operation characteristic; and under the condition that the first fingerprint information is matched with the preset encrypted fingerprint information, encrypting the target field and displaying the encrypted ciphertext. In the invention, even if the terminal equipment of the user is illegally stolen or unlocked, the safety of the information on the terminal equipment can be still ensured, the leakage of the user information can be effectively prevented, and the safety of the user information is improved; in addition, the field to be encrypted in the information is encrypted in a mode that the user executes operation on the target text, and the operation is simple and convenient.

Description

Information encryption method and terminal equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to an information encryption method and a terminal device.
Background
With the continuous development of information technology, terminal devices such as mobile phones and tablet computers are widely used in life and work of people, and more users use the terminal devices to perform operations such as information transmission and information storage. However, sensitive information may be involved in the information, such as a telephone number, an identification number, a contact address, etc.
In the prior art, in order to ensure the security of information on the terminal device and prevent sensitive information from being leaked, a screen locking password is generally set for the terminal device or a starting password is set for an application program. However, if the screen locking password or the application program starting password is illegally stolen, information on the terminal device still has the risk of being leaked, and the security is poor.
Therefore, in the prior art, the security of the information on the terminal device is poor, and the risk of leakage may exist.
Disclosure of Invention
The embodiment of the invention provides an information encryption method and terminal equipment, and aims to solve the problems that in the prior art, the safety of information on the terminal equipment is poor, and the risk of leakage possibly exists.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an information encryption method is provided, and the method includes:
receiving a first input of a user on a target text;
acquiring first fingerprint information and first operation characteristics of the first input;
determining a target field to be encrypted according to the first operation characteristic; and under the condition that the first fingerprint information is matched with preset encryption fingerprint information, encrypting the target field and displaying an encrypted ciphertext.
In a second aspect, a terminal device is provided, which includes:
the first receiving module is used for receiving a first input of a user on the target text;
the acquisition module is used for acquiring first fingerprint information and first operation characteristics of the first input;
the determining module is used for determining a target field to be encrypted according to the first operation characteristic;
and the first execution module is used for encrypting the target field and displaying the encrypted ciphertext under the condition that the first fingerprint information is matched with preset encrypted fingerprint information.
In a third aspect, a mobile terminal is provided, comprising a processor, a memory and a computer program stored on the memory and operable on the processor, the computer program, when executed by the processor, implementing the steps of the information encryption method according to the first aspect.
In a fourth aspect, a computer-readable storage medium is provided, wherein a computer program is stored on the computer-readable storage medium, and when executed by a processor, the computer program implements the steps of the information encryption method according to the first aspect.
In the embodiment of the invention, the first fingerprint information and the first operation characteristic of the first input of the user on the target text are acquired, then the target field to be encrypted is determined according to the first operation characteristic, the target field is encrypted under the condition that the first fingerprint information is matched with the preset encrypted fingerprint information, and the encrypted ciphertext is displayed; certain fields in the target text can be encrypted, so that the encrypted fields in the target text are displayed on a display screen in a ciphertext mode, even if the terminal equipment of a user is illegally stolen or unlocked, the safety of information on the terminal equipment can be still ensured, the leakage of user information can be effectively prevented, and the safety of the user information is improved; in addition, the field to be encrypted in the information is encrypted in a mode that the user executes operation on the target text, and the operation is simple and convenient.
Drawings
Fig. 1 is a flowchart of an information encryption method according to an embodiment of the present invention.
Fig. 2(a) is one of interface diagrams of a target text display interface in the embodiment of the present invention.
Fig. 2(b) is a second schematic diagram of an interface for performing the first input on the target text display interface according to the embodiment of the present invention.
Fig. 2(c) is one of the interface diagrams of the target text display interface in the embodiment of the present invention, in which the field to be encrypted is displayed as the encrypted ciphertext.
Fig. 3(a) is one of interface diagrams illustrating that a second input is performed on the target text display interface in the embodiment of the present invention.
Fig. 3(b) is a second schematic diagram of an interface for performing a second input on the target text display interface according to the embodiment of the present invention.
Fig. 3(c) is one of the interface diagrams for displaying the extracted target field in the embodiment of the present invention.
Fig. 3(d) is a second schematic interface diagram for displaying the extracted target field according to the embodiment of the present invention.
Fig. 3(e) is one of the interface diagrams of the embodiment of the present invention for performing the first input on the extracted target field.
FIG. 3(f) is a second schematic diagram of an interface for performing the first input on the extracted target field according to the embodiment of the present invention.
Fig. 4 is a schematic interface diagram illustrating a third input performed on the generated ciphertext according to an embodiment of the present invention.
Fig. 5 is a second flowchart of an information encryption method according to an embodiment of the present invention.
Fig. 6 is a schematic diagram of module components of a terminal device according to an embodiment of the present invention.
Fig. 7 is a schematic diagram of a hardware structure of a mobile terminal according to an embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides an information encryption method, which can be applied to terminal equipment to encrypt fields needing to be encrypted in information stored on the terminal equipment. The information can be information in a short message box, information in instant messaging software, information stored in a memo, contact information in an address book, schedule related information set in a calendar and the like.
According to the method provided by the embodiment of the invention, a user can execute the first input on the target text, determine the target field to be encrypted according to the first operation characteristic of the first input, and encrypt the target field under the condition that the first fingerprint information of the first input is matched with the preset encryption fingerprint information. Therefore, the encrypted target field can be displayed in a ciphertext mode, and even if the terminal equipment is illegally acquired by other people or is illegally unlocked, certain information of the user in the text cannot be acquired after the text is opened, so that the leakage of the user information can be effectively prevented, and the safety of the user information is ensured.
The terminal device can be a mobile phone, a tablet computer, a computer and the like.
Fig. 1 is a flowchart of a method of an information encryption method according to an embodiment of the present invention, where the method shown in fig. 1 at least includes the following steps:
step 102, a first input of a user on a target text is received.
The target text can be short message information, contact information, information in instant messaging software, schedule related information added in a calendar and the like opened by a user on the terminal equipment.
The first input may be a pressing operation, a sliding operation, or the like. Specifically, the user may perform the first input on the target text by using one finger, or may perform the first input on the target text by using a plurality of fingers. The plurality of fingers may be on the same hand or on two hands, and the number of fingers for the user to perform the first input is not limited in the embodiment of the present invention.
Specifically, the first input may be an operation performed on a field in the target text or an operation performed to circle a field around a field in the target text.
For example, the first input may be a press operation performed on a field in the target text, a slide operation performed on a field in the target text, a circle operation performed on a field in the target text, or the like; the above-described operation of circling fields performed around fields in the target text may be an operation of enclosing fields by circles, squares, or the like drawn around some fields in the target text.
In addition, in the embodiment of the present invention, the user performs the first input on the target text, on one hand, to trigger the operation of encrypting the field in the target text, and on the other hand, to inform the terminal device of the target field in the text that needs to be encrypted.
Step 104, first fingerprint information and first operation characteristics of the first input are acquired.
The first fingerprint information is fingerprint information of a finger used by the user to perform the first input on the target text. Wherein the first fingerprint information may include one or more fingerprint information.
The first operation characteristic may be information such as a slide track and a pressing area of the first input.
And step 106, determining a target field to be encrypted according to the first operation characteristic.
The field target field to be encrypted can be fields such as a mobile phone number, a mailbox account, an address, a name, a user related schedule, a password and the like in a target text.
In step 106, the target field to be encrypted may be determined according to the sliding track or the pressing area of the first input.
For ease of understanding, the following description will be given by way of example.
For example, in one embodiment, the first input performed by the user is a sliding operation performed on a field in the target text, the first operation characteristic may include a start position coordinate of the sliding, an end position coordinate of the sliding, and a sliding track, and if the sliding track is a straight line, a field located between the start position coordinate and the end position coordinate of the sliding may be determined as the target field to be encrypted.
For example, in another specific embodiment, the first input is an operation performed to circle a field around a field in the target text, the first operation characteristic may include information such as a shape and a position of the sliding track, and then the field circled by the sliding track of the first input is determined as the target field to be encrypted.
And 108, encrypting the target field under the condition that the first fingerprint information is matched with the preset encrypted fingerprint information, and displaying the encrypted ciphertext.
Specifically, encrypted fingerprint information is prestored in the terminal device, wherein the encrypted fingerprint information is fingerprint information authorized by the user to trigger execution of an encryption operation. The preset encrypted fingerprint information may be single-finger fingerprint information or a combination of multi-finger fingerprint information.
In the embodiment of the invention, after first input first fingerprint information is acquired, whether the first fingerprint information is matched with preset encryption fingerprint information is detected, and if the first fingerprint information is matched with the preset encryption fingerprint information, the first input of a user on a target text is considered as an operation for triggering encryption of a target field. Then step 108 is executed, namely the target field is encrypted, and the encrypted ciphertext is displayed.
In step 108, the target field may be encrypted by using an encryption algorithm in the prior art. For example, a Digital Signature Algorithm (DSA), a symmetric Algorithm (DES), a 3DES Algorithm, or the like may be used.
In specific implementation, if the first fingerprint information is detected to be matched with the preset encryption fingerprint information, a preset encryption algorithm is called, and the target field is encrypted.
After the target field is encrypted, the ciphertext corresponding to the target field is displayed on a display screen, namely, in the target text, the target field is displayed in the encrypted ciphertext mode, so that even if other people illegally acquire the terminal equipment and open the target text, the specific content of some fields in the target text cannot be acquired.
For ease of understanding, the following description will be given by way of example.
For example, in a specific embodiment, an interface diagram of a target text opened by a user is shown in fig. 2(a), if the user needs to encrypt a mobile phone number in the target text, a first input of the user on the target text may be to perform a sliding operation on a mobile phone number field, specifically, the user may slide from the left side of the mobile phone number field to the right side of the mobile phone number field, as shown in fig. 2 (b). The terminal equipment acquires fingerprint information of a user executing sliding operation, a sliding track, a sliding starting point coordinate and a sliding terminal coordinate.
After the information is obtained, the terminal equipment determines a field corresponding to a position where the user executes the sliding operation according to the starting point coordinate of the sliding operation and the terminal coordinate of the sliding operation, and determines the field as a target field to be encrypted; then, whether the fingerprint information of the user executing the sliding operation is matched with the preset encrypted fingerprint information is detected, if so, the determined target field is encrypted by adopting a preset algorithm, and then the encrypted ciphertext is replaced by the target field displayed on the display screen, namely, the final target field (mobile phone number field) is displayed on the display screen in the form of the ciphertext, as shown in fig. 2 (c).
In the embodiment of the invention, the target field to be encrypted can be determined according to the first operation characteristic of the first input of the user on the target text; under the condition that the first input first fingerprint information is matched with preset encryption fingerprint information, encrypting the target field and displaying an encrypted ciphertext; therefore, certain fields in the target text can be encrypted, so that the fields are displayed in a ciphertext mode, the contents of the fields in the text cannot be checked even if the user terminal equipment is illegally stolen or unlocked, and the leakage of user information can be effectively prevented, so that the safety of information on the terminal equipment is ensured, and the safety of the user information is improved; in addition, the user only needs to execute the first input on the target text to realize the encryption of some fields in the target text, and the operation is simple and convenient.
In some embodiments, a plurality of fields that need to be encrypted may exist in a certain target text, and if the field that needs to be encrypted is found in the target text by a user in a manual finding manner, then the first input is executed to encrypt the field, which consumes more time and is more troublesome to operate. Therefore, the information encryption method provided in the embodiment of the present invention may further include, before performing step 102, the following step one and step two;
step one, receiving a second input of a user on a current interface;
under the condition that input information input by the second input is matched with a preset first input condition, extracting and displaying N fields in the target text; wherein, N fields comprise a target field, and N is a positive integer.
It should be noted that, in this embodiment of the present invention, the current interface is an interface for displaying a target text, that is, the second input is an input executed on the interface for displaying the target text, and a position where the second input is executed may be any position on the current interface, may be on the target text on the current interface, or may be on a blank area outside the target text on the current interface.
The second input may be a click operation, a slide operation, or the like; the user may use one finger or multiple fingers when performing the second input, and may use multiple fingers on the same hand or multiple fingers on different hands when performing the second input using multiple fingers, which is not limited in the embodiments of the present invention.
In the embodiment of the present invention, a trigger condition, i.e., a first input condition, corresponding to the field extracting operation may be preset. In this way, when the input information of the second input performed by the user satisfies the first input condition, the operation of extracting the field in the target text is triggered.
The input information of the second input may be third fingerprint information for the user to perform the second input; alternatively, a third operation characteristic of a second input can be performed for the user; still alternatively, the input information of the second input includes third fingerprint information and third operation characteristics of the user performing the second input.
The third operation characteristic may be information such as a sliding track, a pressing time length, a pressing position and the like of the second input.
In the embodiment of the present invention, when the input information of the second input includes only the third fingerprint information of the finger used by the user to perform the second input, in this case, in order to facilitate distinguishing whether the user performs the operation of extracting the field or the operation of encrypting the target field, the third fingerprint information is different fingerprint information from the first fingerprint information. For example, if the first fingerprint information is index finger information of the right hand of the user, the first fingerprint information may be middle finger information of the right hand of the user, etc., and of course, this is merely an exemplary illustration, and the first fingerprint information and the third fingerprint information may also be other fingerprint information; and the first fingerprint information and the third fingerprint information may also be a combination of fingerprints of a plurality of fingers.
It should be noted that, in the embodiment of the present invention, the matching between the input information of the second input and the preset first input condition at least includes the following three cases:
the first and second input third fingerprint information are matched with the first preset fingerprint information;
the second condition, the third operation characteristic of the second input is matched with the first preset operation characteristic;
and in case III, the third fingerprint information of the second input is matched with the first preset fingerprint information, and the third operation characteristic of the second input is matched with the first preset operation characteristic.
In one embodiment, after the user opens the target text on the terminal device, the second input may be performed at any position on the interface where the target text is displayed. The terminal equipment acquires input information of a user executing second input on the interface, wherein the input information of the second input comprises third fingerprint information and third operation characteristics; then, detecting whether the third fingerprint information is matched with the first preset fingerprint information or not and whether the third operation characteristic is matched with the first preset operation characteristic or not; and if so, determining that the input information of the second input is matched with the preset first input condition, and executing the operation of extracting the field in the target text.
In the embodiment of the invention, when the input information of the second input executed on the current interface by the user is matched with the preset first input condition, the operation of extracting and displaying the N fields in the target text is executed. The user only needs to execute second input on the interface for displaying the target text, and can automatically extract N fields which are possibly required to be encrypted in the target text, so that when the user executes encryption operation, the user can directly determine the target fields which are required to be encrypted from the extracted N fields, the user is prevented from searching the target fields which are required to be encrypted in the whole text in a manual mode, and the method is simple, quick and less in time consumption; and the user only needs to execute the second input on the interface to realize the operation, and the operation is simple and convenient.
Specifically, in the second step, the extracting N fields in the target text specifically includes the following steps:
and performing semantic analysis on the target text, and extracting N fields belonging to a predefined type from the target text.
The predefined type is some field types which need to be encrypted and are predefined by a user, and may be, for example, a phone number field type, a website field type, a mailbox field type, and the like. The predefined types may include keyword information, field length information, field type information, etc. of the predefined field types.
In the embodiment of the invention, the semantic analysis is carried out on the target text to judge whether the field which accords with the predefined type exists in the target text, and if so, the field is extracted and displayed.
It should be noted that the N fields extracted from the target text are fields that may need to be encrypted, and the target fields to be encrypted are included in the N fields.
In the embodiment of the invention, the semantic analysis is carried out on the target text, the N fields belonging to the predefined type are extracted from the target text, the fields belonging to the predefined type are searched by adopting a voice analysis method, and the searching accuracy is higher.
For ease of understanding, the following description will be given by way of example.
For example, in one embodiment, the user opens the target text, which still takes the text shown in fig. 2(a) as an example, and the second input performed by the user on the display interface of the target text is a long-press operation, as shown in fig. 3 (a). In this case, the terminal device acquires fingerprint information of a finger used by the user to perform the long press operation, pressing time length information of the long press operation, and the like.
After the information is acquired, the terminal device detects whether the fingerprint information of the long press operation executed by the user is matched with first preset fingerprint information and whether the pressing time length of the long press operation reaches a preset time length, and if yes, the terminal device executes the operation of extracting the field in the target text.
In another embodiment, the second input performed by the user on the display interface of the target text is to perform a sliding operation on the interface in opposite directions using the left and right index fingers, as shown in fig. 3 (b). In this case, the terminal device acquires the fingerprint information of the left index finger, the fingerprint information of the left slide, the fingerprint information of the right index finger, and the fingerprint information of the right slide, with which the user performs the slide operation.
After the information is acquired, the terminal device detects whether the fingerprint information of the left index finger and the fingerprint information of the right index finger of the user performing the sliding operation are matched with first preset fingerprint information (in this case, the first preset fingerprint information also comprises the fingerprint information of two fingers), and whether the track information sliding leftwards and the track information sliding rightwards are matched with first preset operation characteristics (the first preset operation characteristics comprise two pieces of track information); and if so, executing the operation of extracting the field in the target text.
Regardless of whether the user performs the long press operation as shown in fig. 3(a) or the slide operation as shown in fig. 3(b) on the interface displaying the target text, in the case where the input information of the second input satisfies the preset first input condition, the field in the target text needs to be extracted and displayed.
Specifically, the extracted field may be displayed in a blank area of the interface where the target text is currently displayed, as shown in fig. 3(c), or a blank interface may be newly created, and then the extracted field is displayed on the newly created blank interface, as shown in fig. 3 (d).
For the case shown in fig. 3(c), an interface diagram in which the user performs the first input on the target text is shown in fig. 3 (e). For the case shown in fig. 3(d), an interface diagram in which the user performs the first input on the target text is shown in fig. 3 (f). In both the cases shown in fig. 3(d) and fig. 3(f), after the user performs the first input and encrypts the target field to be encrypted, the interface of the displayed information is the same as the interface shown in fig. 2(c), and details thereof are not repeated here.
In addition, in the embodiment of the present invention, after the target field to be encrypted is encrypted, the target field to be encrypted is displayed in the target text in the form of the ciphertext, and when the target text is opened next time by the user, the field encrypted in the target text is still displayed in the form of the ciphertext. In order to facilitate the user to view the field corresponding to the ciphertext, in the embodiment of the present invention, after the step 108 is executed, the method provided in the embodiment of the present invention further includes the following step (1) and step (2);
step (1), receiving a third input of the user on the ciphertext
And (2) decrypting the ciphertext and displaying the decrypted target field under the condition that the input information of the third input meets a preset second input condition.
The third input may be a pressing operation, a sliding operation, or the like.
The input information of the third input may be second fingerprint information; alternatively, a second operating characteristic for a third input may also be present; or the input information of the third input can also be second fingerprint information and second operating characteristics.
Specifically, the third input information satisfies a preset second input condition, which may include at least the following cases:
the first and third input second fingerprint information is matched with preset decryption fingerprint information;
the second operation characteristics of the second input and the third input are matched with the preset characteristics;
and the third and third input second fingerprint information is matched with the preset decryption fingerprint information, and the third input second operation characteristic preset characteristics are matched.
In the embodiment of the invention, when a user wants to check the field corresponding to a certain ciphertext in the target text, only the third input is executed on the ciphertext, the operation is simple and convenient, and the user can check the field corresponding to the ciphertext at any time conveniently.
In a specific embodiment, the input information of the third input mentioned in the above step (2) includes second fingerprint information and a second operation characteristic;
correspondingly, in this case, in the step (2), when the third input information meets a preset second input condition, decrypting the ciphertext and displaying a decrypted target field specifically includes:
acquiring third input second fingerprint information and second operation characteristics; and under the condition that the second fingerprint information is matched with the preset decryption fingerprint information and the second operation characteristic is the preset characteristic, decrypting the ciphertext and displaying the decrypted target field.
Specifically, the second fingerprint information is fingerprint information of a finger used by the user to perform a third input; the second operation characteristic may be a slide track of the third input, pressing duration information, or the like.
In the embodiment of the present invention, when the ciphertext is decrypted, it is required that the third input second fingerprint information is matched with the preset decryption fingerprint information, and when the second operation characteristic of the third input is the preset operation characteristic, it is determined that the third input executed by the user on the ciphertext is the operation for triggering decryption of the ciphertext. Therefore, the situation that the user mistakenly touches a certain section of ciphertext on the display screen to cause the terminal equipment to mistakenly decrypt the ciphertext can be reduced, and the occurrence of misoperation is reduced, so that the electric quantity consumed by the terminal equipment due to the execution of misoperation is reduced, and the use experience of the user is also improved.
For ease of understanding, the following description will be given by way of example.
Taking the display interface of the encrypted ciphertext shown in fig. 2(c) as an example, when the user needs to view the phone number field in the target text, the third input performed by the user may be a sliding operation performed on the ciphertext corresponding to the phone number field, specifically, the third input may be a sliding operation performed from the right side to the left side of the ciphertext corresponding to the phone number field, which indicates that the ciphertext corresponding to the entire phone number field is selected, so that the terminal device knows the ciphertext that needs to be decrypted, as shown in fig. 4, the terminal device obtains fingerprint information of a finger used by the user when performing the sliding operation, a sliding track, start position coordinates of the sliding operation, and end position coordinates of the sliding operation.
After the information is acquired, the terminal device detects whether the fingerprint information is matched with preset decryption fingerprint information or not and detects whether the sliding track is matched with a preset track or not, and if yes, the operation executed by the user is considered to be an operation for checking a field corresponding to the ciphertext. At this time, the terminal device judges the ciphertext corresponding to the sliding operation executed by the user according to the initial position coordinate of the sliding operation and the terminal position coordinate of the sliding operation, then executes decryption operation on the ciphertext, so as to obtain the field corresponding to the ciphertext, and displays the field corresponding to the ciphertext.
Fig. 5 is a second flowchart of an information encryption method according to an embodiment of the present invention, where the method shown in fig. 5 at least includes the following steps:
step 502, receiving a second input of the user on the interface currently displaying the target text.
In the embodiment of the invention, when a user needs to encrypt a certain text on the terminal device, the text needs to be opened, and the text is called as a target text.
The target text can be any text information on the terminal device, such as short message information, contact information, information in instant messaging software, schedule related information added in a calendar, and the like.
The second input may be a second input executed on the target text, or may be a second input executed on a blank area of the current interface other than the target text. The second input may be a long press operation, a slide operation, or the like.
Step 504, acquiring input information of a second input; wherein the input information of the second input comprises third fingerprint information and third operating characteristics.
The third operation characteristic may be information such as a sliding track of the second input, a pressing time length, and the like.
Step 506, detecting whether the third fingerprint information is matched with the first preset fingerprint information and whether the third operating characteristic is matched with the first preset characteristic; if so, go to step 508, otherwise, go to step 520.
Step 508, extracting and displaying N fields in the target text; wherein, N fields comprise a target field, and N is a positive integer.
Specifically, in step 508, N fields belonging to the predefined type may be extracted from the target text by performing semantic analysis on the target text.
The extracted N fields may be displayed in a blank area on an interface where the target text is currently displayed, or the N fields may be displayed on a newly created blank interface.
Step 510, a first input performed by a user on any field of the N fields is received.
The first input may be a sliding operation, a pressing operation, or the like.
Step 512, first fingerprint information and first operation characteristics of the first input are acquired.
The first operation characteristic may be information such as a sliding track of the user on the field, a pressing position, and the like.
Step 514, determining the target field to be encrypted according to the first operation characteristic.
Step 516, detecting whether the first fingerprint information matches the preset encrypted fingerprint information, if yes, performing step 518, otherwise, performing step 520.
And 518, encrypting the target field and displaying the encrypted ciphertext.
Specifically, when the target field is encrypted, the encryption can be implemented by calling a preset encryption algorithm. The preset encryption algorithm may be a digital signature algorithm, a symmetric algorithm, etc.
Step 520, prompt the user for an operation error.
The user can be prompted in a text or voice mode that the current operation is wrong and the execution operation is required to be performed again.
The implementation process of each step in the embodiment corresponding to fig. 5 is the same as the specific implementation process of each step in the embodiment corresponding to fig. 1 to 4, and therefore, the specific implementation process of each step may refer to the embodiment corresponding to fig. 1 to 4, and is not described herein again.
According to the information encryption method provided by the embodiment of the invention, the first fingerprint information and the first operation characteristic which are input by a user in a first mode on a target text are obtained, then a target field to be encrypted is determined according to the first operation characteristic, the target field is encrypted under the condition that the first fingerprint information is matched with the preset encryption fingerprint information, and an encrypted ciphertext is displayed; certain fields in the target text can be encrypted, so that the encrypted fields in the target text are displayed on a display screen in a ciphertext mode, even if the terminal equipment of a user is illegally stolen or unlocked, the safety of information on the terminal equipment can be still ensured, the leakage of user information can be effectively prevented, and the safety of the user information is improved; in addition, the field to be encrypted in the information is encrypted in a mode that the user executes operation on the target text, and the operation is simple and convenient.
An embodiment of the present invention further provides a terminal device, configured to execute the information encryption method provided in the embodiment of the present invention, fig. 6 is a schematic diagram illustrating a module composition of the terminal device provided in the embodiment of the present invention, and the terminal device shown in fig. 6 includes:
a first receiving module 601, configured to receive a first input of a user on a target text;
an obtaining module 602, configured to obtain first fingerprint information and a first operation characteristic of the first input;
a determining module 603, configured to determine, according to the first operation feature, a target field to be encrypted;
the first executing module 604 is configured to encrypt the target field and display an encrypted ciphertext when the first fingerprint information matches preset encrypted fingerprint information.
Optionally, the terminal device provided in the embodiment of the present invention further includes:
the second receiving module is used for receiving a second input of the user on the current interface;
the extraction module is used for extracting and displaying N fields in the target text under the condition that the input information of the second input is matched with a preset first input condition;
wherein the N fields include the target field, and N is a positive integer.
Optionally, the extracting module includes:
the semantic analysis unit is used for carrying out semantic analysis on the target text;
and the extracting unit is used for extracting N fields belonging to the predefined type from the target text.
Optionally, the terminal device provided in the embodiment of the present invention further includes:
the third receiving module is used for receiving a third input of the user on the ciphertext;
and the second execution module is used for decrypting the ciphertext and displaying the decrypted target field under the condition that the input information of the third input meets a preset second input condition.
Optionally, the second execution module includes:
an obtaining unit, configured to obtain second fingerprint information and a second operation feature of the third input;
and the execution unit is used for decrypting the ciphertext and displaying the decrypted target field under the condition that the second fingerprint information is matched with preset decryption fingerprint information and the second operation characteristic is a preset characteristic.
The terminal device provided in the embodiment of the present invention can implement each process implemented by the terminal device in the method embodiments of fig. 1 to fig. 5, and is not described herein again to avoid repetition.
According to the terminal device provided by the embodiment of the invention, the first fingerprint information and the first operation characteristic of the first input of the user on the target text are obtained, then the target field to be encrypted is determined according to the first operation characteristic, the target field is encrypted under the condition that the first fingerprint information is matched with the preset encrypted fingerprint information, and the encrypted ciphertext is displayed; certain fields in the target text can be encrypted, so that the encrypted fields in the target text are displayed on a display screen in a ciphertext mode, even if the terminal equipment of a user is illegally stolen or unlocked, the safety of information on the terminal equipment can be still ensured, the leakage of user information can be effectively prevented, and the safety of the user information is improved; in addition, the field to be encrypted in the information is encrypted in a mode that the user executes operation on the target text, and the operation is simple and convenient.
Figure 7 is a schematic diagram of a hardware configuration of a mobile terminal implementing various embodiments of the present invention,
the mobile terminal 700 includes, but is not limited to: a radio frequency unit 701, a network module 702, an audio output unit 703, an input unit 704, a sensor 705, a display unit 706, a user input unit 707, an interface unit 708, a memory 709, a processor 710, a power supply 711, and the like. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 7 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
In the embodiment of the present invention, a computer program is stored in the memory 709, and when the computer program is executed by the processor 710, the following steps can be implemented:
receiving a first input of a user on a target text;
acquiring first fingerprint information and first operation characteristics of the first input;
determining a target field to be encrypted according to the first operation characteristic; and under the condition that the first fingerprint information is matched with preset encrypted fingerprint information, encrypting the target field and displaying an encrypted ciphertext.
Optionally, before the computer program is executed by the processor 710 and receives a first input of the user on the target text, the method further includes:
receiving a second input of the user on the current interface;
under the condition that the input information of the second input is matched with a preset first input condition, extracting and displaying N fields in the target text;
wherein the N fields include the target field, and N is a positive integer.
Optionally, when executed by the processor 710, the computer program extracts N fields in the target text, including:
and performing semantic analysis on the target text, and extracting N fields belonging to a predefined type from the target text.
Optionally, after the computer program is executed by the processor 710, and after the target field is encrypted and the encrypted ciphertext is displayed, the method further includes:
receiving a third input of the user on the ciphertext;
and under the condition that the input information of the third input meets a preset second input condition, decrypting the ciphertext and displaying the decrypted target field.
Optionally, when executed by the processor 710, the decrypting the ciphertext and displaying the decrypted target field when the input information of the third input meets a preset second input condition includes:
acquiring second fingerprint information and second operation characteristics of the third input;
and under the condition that the second fingerprint information is matched with preset decryption fingerprint information and the second operation characteristic is a preset characteristic, decrypting the ciphertext and displaying the decrypted target field.
According to the mobile terminal provided by the embodiment of the invention, the first fingerprint information and the first operation characteristic of the first input of the user on the target text are obtained, then the target field to be encrypted is determined according to the first operation characteristic, the target field is encrypted under the condition that the first fingerprint information is matched with the preset encrypted fingerprint information, and the encrypted ciphertext is displayed; certain fields in the target text can be encrypted, so that the encrypted fields in the target text are displayed on a display screen in a ciphertext mode, even if the terminal equipment of a user is illegally stolen or unlocked, the safety of information on the terminal equipment can be still ensured, the leakage of user information can be effectively prevented, and the safety of the user information is improved; in addition, the field to be encrypted in the information is encrypted in a mode that the user executes operation on the target text, and the operation is simple and convenient.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 701 may be used for receiving and sending signals during a message transmission and reception process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 710; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 701 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 701 may also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access via the network module 702, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 703 may convert audio data received by the radio frequency unit 701 or the network module 702 or stored in the memory 709 into an audio signal and output as sound. Also, the audio output unit 703 may also provide audio output related to a specific function performed by the mobile terminal 700 (e.g., a call signal receiving sound, an information receiving sound, etc.). The audio output unit 703 includes a speaker, a buzzer, a receiver, and the like.
The input unit 704 is used to receive audio or video signals. The input Unit 704 may include a Graphics Processing Unit (GPU) 7041 and a microphone 7042, and the Graphics processor 7041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 706. The image frames processed by the graphic processor 7041 may be stored in the memory 709 (or other storage medium) or transmitted via the radio unit 701 or the network module 702. The microphone 7042 may receive sounds and may be capable of processing such sounds into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 701 in case of a phone call mode.
The mobile terminal 700 also includes at least one sensor 705, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 7061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 7061 and/or a backlight when the mobile terminal 700 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 705 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 706 is used to display information input by the user or information provided to the user. The Display unit 706 may include a Display panel 7061, and the Display panel 7061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 707 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the mobile terminal. Specifically, the user input unit 707 includes a touch panel 7071 and other input devices 7072. The touch panel 7071, also referred to as a touch screen, may collect touch operations by a user on or near the touch panel 7071 (e.g., operations by a user on or near the touch panel 7071 using a finger, a stylus, or any other suitable object or attachment). The touch panel 7071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 710, receives a command from the processor 710, and executes the command. In addition, the touch panel 7071 can be implemented by various types such as resistive, capacitive, infrared, and surface acoustic wave. The user input unit 707 may include other input devices 7072 in addition to the touch panel 7071. In particular, the other input devices 7072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 7071 may be overlaid on the display panel 7061, and when the touch panel 7071 detects a touch operation on or near the touch panel 7071, the touch operation is transmitted to the processor 710 to determine the type of the touch event, and then the processor 710 provides a corresponding visual output on the display panel 7061 according to the type of the touch event. Although the touch panel 7071 and the display panel 7061 are shown in fig. 7 as two separate components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 7071 and the display panel 7061 may be integrated to implement the input and output functions of the mobile terminal, which is not limited herein.
The interface unit 708 is an interface through which an external device is connected to the mobile terminal 700. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 708 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 700 or may be used to transmit data between the mobile terminal 700 and external devices.
The memory 709 may be used to store software programs as well as various data. The memory 709 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 709 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 710 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 709 and calling data stored in the memory 709, thereby integrally monitoring the mobile terminal. Processor 710 may include one or more processing units; preferably, the processor 710 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 710.
The mobile terminal 700 may also include a power supply 711 (e.g., a battery) for powering the various components, and the power supply 711 may be logically coupled to the processor 710 via a power management system that may enable managing charging, discharging, and power consumption by the power management system.
In addition, the mobile terminal 700 includes some functional modules that are not shown, and thus will not be described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, including a processor 710, a memory 709, and a computer program stored in the memory 709 and capable of running on the processor 710, where the computer program is executed by the processor 710 to implement each process of the above information encryption method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the above-mentioned information encryption method embodiment, and can achieve the same technical effect, and in order to avoid repetition, the detailed description is omitted here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (10)

1. An information encryption method, characterized in that the method comprises:
receiving a first input of a user on a target text, wherein the first input is used for triggering an operation of encrypting a field in the target text;
acquiring first fingerprint information and first operation characteristics of the first input;
determining a target field to be encrypted according to the first operation characteristic; encrypting the target field under the condition that the first fingerprint information is matched with preset encrypted fingerprint information, and displaying an encrypted ciphertext;
prior to the receiving a first input by a user on a target text, the method further comprises:
receiving a second input of the user on the current interface;
under the condition that the input information of the second input is matched with a preset first input condition, extracting and displaying N fields in the target text;
wherein the N fields comprise the target field to be encrypted, and N is a positive integer; the location where the second input is performed includes on the target text or on a blank area outside the target text.
2. The method of claim 1, wherein the extracting N fields from the target text comprises:
and performing semantic analysis on the target text, and extracting N fields belonging to a predefined type from the target text.
3. The method of claim 1, wherein after encrypting the target field and displaying the encrypted ciphertext, the method further comprises:
receiving a third input of the user on the ciphertext;
and decrypting the ciphertext and displaying the decrypted target field under the condition that the input information of the third input meets a preset second input condition.
4. The method according to claim 3, wherein the decrypting the ciphertext and displaying the decrypted target field in the case that the input information of the third input meets a preset second input condition comprises:
acquiring second fingerprint information and second operation characteristics of the third input;
and under the condition that the second fingerprint information is matched with preset decryption fingerprint information and the second operation characteristic is a preset characteristic, decrypting the ciphertext and displaying the decrypted target field.
5. A terminal device, comprising:
the device comprises a first receiving module, a second receiving module and a third receiving module, wherein the first receiving module is used for receiving a first input of a user on a target text, and the first input is used for triggering the operation of encrypting a field in the target text;
the acquisition module is used for acquiring first fingerprint information and first operation characteristics of the first input;
the determining module is used for determining a target field to be encrypted according to the first operation characteristic;
the first execution module is used for encrypting the target field and displaying an encrypted ciphertext under the condition that the first fingerprint information is matched with preset encrypted fingerprint information;
the second receiving module is used for receiving a second input of the user on the current interface;
the extraction module is used for extracting and displaying N fields in the target text under the condition that the input information of the second input is matched with a preset first input condition;
wherein the N fields comprise the target field to be encrypted, and N is a positive integer; the location where the second input is performed includes on the target text or on a blank area outside the target text.
6. The terminal device of claim 5, wherein the extraction module comprises:
the semantic analysis unit is used for performing semantic analysis on the target text;
and the extracting unit is used for extracting N fields belonging to a predefined type from the target text.
7. The terminal device according to claim 5, further comprising:
the third receiving module is used for receiving a third input of the user on the ciphertext;
and the second execution module is used for decrypting the ciphertext and displaying the decrypted target field under the condition that the input information of the third input meets a preset second input condition.
8. The terminal device of claim 7, wherein the second execution module comprises:
the acquisition unit is used for acquiring second fingerprint information and second operation characteristics of the third input;
and the execution unit is used for decrypting the ciphertext and displaying the decrypted target field under the condition that the second fingerprint information is matched with preset decryption fingerprint information and the second operation characteristic is a preset characteristic.
9. A mobile terminal, comprising: memory, processor and computer program stored on the memory and executable on the processor, which computer program, when executed by the processor, carries out the steps of the information encryption method according to any one of claims 1 to 4.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the information encryption method according to any one of claims 1 to 4.
CN201810743020.6A 2018-07-09 2018-07-09 Information encryption method and terminal equipment Active CN109145552B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810743020.6A CN109145552B (en) 2018-07-09 2018-07-09 Information encryption method and terminal equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810743020.6A CN109145552B (en) 2018-07-09 2018-07-09 Information encryption method and terminal equipment

Publications (2)

Publication Number Publication Date
CN109145552A CN109145552A (en) 2019-01-04
CN109145552B true CN109145552B (en) 2021-01-08

Family

ID=64800016

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810743020.6A Active CN109145552B (en) 2018-07-09 2018-07-09 Information encryption method and terminal equipment

Country Status (1)

Country Link
CN (1) CN109145552B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109951844A (en) * 2019-01-31 2019-06-28 维沃移动通信有限公司 A kind of information protecting method and device
CN110187821A (en) * 2019-05-24 2019-08-30 维沃移动通信有限公司 A kind of processing method and terminal device showing content
CN110881033B (en) * 2019-11-07 2022-06-21 腾讯科技(深圳)有限公司 Data encryption method, device, equipment and readable storage medium
CN111414631A (en) * 2020-03-10 2020-07-14 维沃移动通信有限公司 Information processing method and electronic equipment
CN111581632A (en) * 2020-03-26 2020-08-25 大连交通大学 Automatic text selection encryption system
CN111465005A (en) * 2020-03-30 2020-07-28 维沃移动通信有限公司 Hotspot sharing method and electronic equipment

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101741563A (en) * 2008-11-06 2010-06-16 三星电子株式会社 Method and apparatus for ciphering user data
CN105635442A (en) * 2015-12-18 2016-06-01 北京奇虎科技有限公司 Method and apparatus for displaying message on mobile terminal
CN107784232A (en) * 2017-10-18 2018-03-09 维沃移动通信有限公司 A kind of image processing method and mobile terminal

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7484107B2 (en) * 2004-04-15 2009-01-27 International Business Machines Corporation Method for selective encryption within documents
CN103699847A (en) * 2013-11-29 2014-04-02 上海合合信息科技发展有限公司 Fingerprint encryption method and device, and encrypted shooting method and device
CN105095409A (en) * 2015-07-09 2015-11-25 深圳市金立通信设备有限公司 Information processing method and terminal
CN106713618A (en) * 2016-11-25 2017-05-24 维沃移动通信有限公司 Processing method of identifying code and mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101741563A (en) * 2008-11-06 2010-06-16 三星电子株式会社 Method and apparatus for ciphering user data
CN105635442A (en) * 2015-12-18 2016-06-01 北京奇虎科技有限公司 Method and apparatus for displaying message on mobile terminal
CN107784232A (en) * 2017-10-18 2018-03-09 维沃移动通信有限公司 A kind of image processing method and mobile terminal

Also Published As

Publication number Publication date
CN109145552A (en) 2019-01-04

Similar Documents

Publication Publication Date Title
CN109145552B (en) Information encryption method and terminal equipment
CN109194818B (en) Information processing method and terminal
CN109933273B (en) Information processing method and terminal equipment
CN108629171B (en) Unread message processing method and terminal
CN110188524B (en) Information encryption method, information decryption method and terminal
CN109412932B (en) Screen capturing method and terminal
CN110149628B (en) Information processing method and terminal equipment
CN107609363B (en) Unlocking method and mobile terminal
CN107977563B (en) Message processing method and device and mobile terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN109062634B (en) Application starting method and mobile terminal
CN110990849A (en) Encryption and decryption method for private data and terminal
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN111464428A (en) Audio processing method, server, electronic device, and computer-readable storage medium
CN107786739B (en) Information acquisition method and mobile terminal
CN110287719B (en) File encryption method and mobile terminal
CN106447325B (en) NFC communication-based processing method and device and mobile terminal
CN108540645B (en) Mobile terminal operation method and mobile terminal
CN110225040B (en) Information processing method and terminal equipment
CN110032422B (en) Application management method, terminal equipment and computer readable storage medium
CN109446794B (en) Password input method and mobile terminal thereof
CN108848270B (en) Method for processing screen shot image and mobile terminal
CN111310250A (en) Application sharing method and electronic equipment
CN108494754B (en) Account information processing method and mobile terminal
CN110278327B (en) Data processing method and mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant