CN109271764A - Private data guard method, mobile terminal and storage medium - Google Patents

Private data guard method, mobile terminal and storage medium Download PDF

Info

Publication number
CN109271764A
CN109271764A CN201811004633.4A CN201811004633A CN109271764A CN 109271764 A CN109271764 A CN 109271764A CN 201811004633 A CN201811004633 A CN 201811004633A CN 109271764 A CN109271764 A CN 109271764A
Authority
CN
China
Prior art keywords
inlet porting
set interface
user
picture
slide
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811004633.4A
Other languages
Chinese (zh)
Other versions
CN109271764B (en
Inventor
江前
刘蕊
孙向南
赖文灵
赵琴丽
韩澍青
周佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Everest Mobile Communication Co Ltd
Original Assignee
Beijing Everest Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Everest Mobile Communication Co Ltd filed Critical Beijing Everest Mobile Communication Co Ltd
Priority to CN201811004633.4A priority Critical patent/CN109271764B/en
Publication of CN109271764A publication Critical patent/CN109271764A/en
Application granted granted Critical
Publication of CN109271764B publication Critical patent/CN109271764B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0483Interaction with page-structured environments, e.g. book metaphor

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The present invention relates to communication of mobile terminal technical fields, and in particular to a kind of private data guard method, mobile terminal and storage medium.The private data guard method includes: to receive the first slide that the set interface is dragged along first direction of user's input in the set interface for showing the first inlet porting;In response to first slide, in the set interface, the first inlet porting is hidden.Private data guard method of the invention is after the first slide for hiding the first inlet porting that set interface receives user's input; first inlet porting is hidden; it does not appear in set interface; it is more advantageous to protection privacy of user; user experience is improved, hides the easy to operate of the first inlet porting, simultaneously; using set interface as the instruction input interface for hiding the first inlet porting, user is avoided to hide operation because maloperation triggers the first inlet porting in use.

Description

Private data guard method, mobile terminal and storage medium
Technical field
The present invention relates to communication of mobile terminal technical fields, and in particular to a kind of private data guard method, mobile terminal And storage medium.
Background technique
To improve mobile terminal privacy, it is usually provided with private space in existing mobile terminal, private space is used for Store the private datas such as secret file, picture.It is usual on mobile terminal to carry out relevant to private space operation convenient for user The inlet porting of private data related content can be set.In some schemes of the prior art, other people use the mobile terminal When it can also be seen that the relevant inlet porting of the private data, causes the concealment of inlet porting not high, user experience is poor;? It is complicated for operation when inlet porting is hidden or is shown in other schemes of the prior art.
In consideration of it, overcoming the above defect in the prior art, providing the new private data guard method of one kind becomes ability Domain technical problem urgently to be resolved.
Summary of the invention
It is an object of the invention in view of the above drawbacks of the prior art, provide a kind of private data guard method, movement Terminal and storage medium.
The present invention provides a kind of private data guard methods, comprising:
In the set interface for showing the first inlet porting, receive user's input drags the set interface along first direction The first slide;
In response to first slide, in the set interface, the first inlet porting is hidden.
Preferably, this method further include:
In the set interface for concealing the first inlet porting, setting circle of dragging in a second direction of user's input is received Second slide in face;
In response to second slide, in the set interface, the first inlet porting being hidden is shown.
Preferably, the set interface is authentication information set interface;And/or
First inlet porting is private space inlet porting;And/or
It is aobvious in current interface during receiving user's input first slide or second slide Show the progress bar for hiding the first inlet porting operation that the first inlet porting operation or display are hidden;And/or
The first direction or the second direction are vertical direction, horizontal direction or diagonal.
Preferably, this method further include:
Obtain the request to create of private space access entrance;
In response to the request to create, the operation for the first picture that user selects in picture library is received, by first picture It is created as private space access entrance.
Preferably, this method further include:
Receive the clicking operation that user browses the first picture in picture library;
In response to the clicking operation, expansion shows first picture;
Receive user input the first authentication information, judge first authentication information whether with the secret The default authentication information of the first of space matches;
When first authentication information and the described first default authentication information match, into the secret Space, and show the secret file being stored in the private space.
Preferably, this method further include:
User is received to the delete operation or moving operation of first picture;
In response to the delete operation or moving operation, the animation with deletion or mobile first graphic image is played Or video, hide first picture;
When user exits current picture library display interface or when user reenters the picture library display interface, shows hidden First picture of hiding.
Preferably, this method further include:
It receives the instruction for closing the private space or when the condition for meeting closing private space is triggered, pop-up is mentioned Show how choice box inquiry handles the secret file in private space;
User is received to the selection instruction of the secret file process, receives the first authentication information of user's input, Judge whether first authentication information matches with the first default authentication information of the private space;
When first authentication information and the described first default authentication information match, according to the selection Corresponding processing strategie is instructed to handle the secret file.
Preferably, this method further include:
When the dragging of set interface distance is less than first distance threshold value, the display progress bar is not triggered;
When the dragging of set interface distance is greater than or equal to first distance threshold value, the progress is shown in current interface Item, to show the operation progress hidden or show the first inlet porting;
When the dragging of set interface distance is greater than or equal to second distance threshold value, the progress bar disappears, triggering first Slide or the second slide, to hide first inlet porting or show the first inlet porting being hidden.
The present invention also provides a kind of mobile terminal, which includes processor and memory, the processor and The memory above-mentioned private data guard method at work.
The present invention also provides a kind of storage medium, program is stored in the storage medium, described program is when executed Realize above-mentioned private data guard method.
Private data guard method of the invention receives hide the first inlet porting the of user's input in set interface After one slide, the first inlet porting is hidden, is not appeared in set interface, is more advantageous to protection privacy of user, User experience is improved, the easy to operate of the first inlet porting is hidden, meanwhile, using set interface as hiding first inlet porting Instruction input interface avoids user from hiding operation because maloperation triggers the first inlet porting in use.
Detailed description of the invention
Fig. 1 is the flow chart of private data guard method first embodiment of the present invention.
Fig. 2 is the flow chart of private data guard method second embodiment of the present invention.
Fig. 3 is the flow chart of private data guard method 3rd embodiment of the present invention.
Fig. 4 is set interface schematic diagram in third embodiment of the invention.
Fig. 5 is dragging set interface mode of operation figure in third embodiment of the invention.
Fig. 6 is the flow chart of private data guard method fourth embodiment of the present invention.
Fig. 7 is the flow chart of the 5th embodiment of private data guard method of the present invention.
Fig. 8 is the flow chart of private data guard method sixth embodiment of the present invention.
Fig. 9 is the flow chart of the 7th embodiment of private data guard method of the present invention.
Figure 10 is the functional block diagram of mobile terminal first embodiment of the present invention.
Figure 11 is the functional block diagram of mobile terminal second embodiment of the present invention.
Figure 12 is the functional block diagram of mobile terminal 3rd embodiment of the present invention.
Figure 13 is the functional block diagram of mobile terminal fourth embodiment of the present invention.
Figure 14 is the functional block diagram of the 5th embodiment of mobile terminal of the present invention.
Figure 15 is the functional block diagram of mobile terminal sixth embodiment of the present invention.
Figure 16 is the structural block diagram of invention mobile terminal one embodiment.
Figure 17 is the structural block diagram of storage medium one embodiment of the present invention.
Specific embodiment
In order to make the objectives, technical solutions, and advantages of the present invention clearer, with reference to the accompanying drawing and specific implementation Invention is further described in detail for example.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, It is not intended to limit the present invention.
In order to keep the narration of this disclosure more detailed with it is complete, below for embodiments of the present invention and specific real It applies example and proposes illustrative description;But this not implements or uses the unique forms of the specific embodiment of the invention.Embodiment In cover multiple specific embodiments feature and to construction with operate these specific embodiments method and step it is suitable with it Sequence.However, can also reach identical or impartial function and sequence of steps using other specific embodiments.
Fig. 1 is the flow chart according to a kind of private data guard method shown in first embodiment, refering to Figure 1, Private data guard method is applied in mobile terminal, specifically comprises the following steps:
S101, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S102 in the set interface, hides the first inlet porting in response to first slide.
In the private data guard method of the present embodiment, the first inlet porting is located in set interface, and mobile terminal is being set When setting Interface detection to the first slide, the first inlet porting of set interface is hidden.First inlet porting is to be related to secret The inlet porting of data or secure data related content.First slide is the dragging for dragging set interface along first direction Operation, wherein first direction can be vertical direction, horizontal direction or diagonal, for example, first direction is from mobile whole The vertical direction or first direction that the top of the touching display screen at end extends to bottom end are from the touching display screen of mobile terminal The horizontal direction or first direction that left end extends to right end are to prolong from the upper left corner of the touching display screen of mobile terminal to the lower right corner The diagonal or first direction stretched are the vertical direction extended from the bottom end of the touching display screen of mobile terminal to top, Or first direction is the horizontal direction extended from the right end of the touching display screen of mobile terminal to left end or first direction is from shifting The diagonal that the lower right corner of the touching display screen of dynamic terminal extends to the upper left corner, it is preferred that the first direction is from movement The vertical direction that terminal touching display screen middle and upper part extends to middle and lower part.
Fig. 2 is the flow chart according to a kind of private data guard method shown in second embodiment, is please referred to shown in Fig. 2, Private data guard method is applied in mobile terminal, specifically comprises the following steps:
S201, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S202 in the set interface, hides the first inlet porting in response to first slide.
S203, in the set interface for concealing the first inlet porting, receive user's input dragging in a second direction this set Set second slide at interface.
S204 in the set interface, shows the first inlet porting being hidden in response to second slide.
Step S201 and step S202 are referring specifically to first embodiment.
In the private data guard method of the present embodiment, in step S201 and step S202, the first inlet porting is hidden It hides, in step S203 and step S204, mobile terminal is when set interface detects the second slide, in set interface Again the first inlet porting being hidden is shown.Second slide is that the dragging for dragging set interface in a second direction is grasped Make, second direction may be vertical direction, horizontal direction or diagonal, for example, second direction is from mobile terminal The vertical direction or second direction that the bottom end of touching display screen extends to top are the right end from the touching display screen of mobile terminal The horizontal direction or second direction extended to left end is to extend from the lower right corner of the touching display screen of mobile terminal to the upper left corner Diagonal.Second direction can be identical or different with first direction, and the second slide can phase with the first slide It is same or different, it is preferred that the second direction is identical as first direction, and second slide is identical as the first slide, should Second direction is similarly the vertical direction extended from mobile terminal touching display screen middle and upper part to middle and lower part.
In a preferred embodiment, mobile terminal is when set interface detects the first slide, determine this The sliding distance (i.e. the dragging distance of set interface) of one slide, and the dragging distance based on the set interface, judgement should Whether the first slide meets default hidden conditional, which is the condition for hiding the first inlet porting, this is pre- If hidden conditional can be greater than or equal to second distance threshold value for the dragging distance of set interface, hidden conditional is preset when meeting When, first slide is just responded, the first inlet porting of set interface is hidden.Correspondingly, mobile terminal is in set interface When detecting the second slide, the sliding distance (i.e. the dragging distance of set interface) of second slide, and base are determined In the dragging distance of the set interface, judge whether second slide meets default display condition, the default display condition For the condition for showing the first inlet porting being hidden again, which may be the dragging distance of set interface Second slide is just responded, in set interface when meeting default display condition more than or equal to second distance threshold value Again the first inlet porting being hidden is shown.
In other embodiments, mobile terminal determines first cunning when set interface detects the first slide The sliding distance and operation duration of dynamic operation, and the distance of the dragging based on the set interface and operation duration judge that this is first sliding Whether dynamic operation meets default hidden conditional, which is the condition for hiding the first inlet porting, this is default hiding When condition can be greater than or equal to second distance threshold value and operation duration more than or equal to first for the dragging distance of set interface It is long, when meeting default hidden conditional, first slide is just responded, hides the first inlet porting of set interface.Wherein, Refer to the duration stopped when set interface is dragged to more than or equal to second distance threshold value when the operation duration.
Correspondingly, mobile terminal determines the cunning of second slide when set interface detects the second slide Whether dynamic distance and operation duration, and the distance of the dragging based on the set interface and operation duration, judge second slide Meet default display condition, which is the condition for showing the first inlet porting being hidden again, this is default aobvious The condition of showing may be that the dragging distance of set interface is greater than or equal to second distance threshold value and operation duration is greater than or equal to the Two durations just respond second slide when meeting default display condition, and display is hidden again in set interface First inlet porting.Wherein, refer to stop when set interface is dragged to more than or equal to second distance threshold value when the operation duration Duration.
Fig. 3 is the flow chart according to a kind of private data guard method shown in 3rd embodiment, private data protection side Method is applied in mobile terminal, and the present embodiment, should receiving user's input on the basis of the first embodiment or the second embodiment During first slide or second slide, show that hiding first inlet porting operates or show in current interface The progress bar for showing the first inlet porting operation being hidden, please refers to shown in Fig. 3, specifically comprises the following steps:
S301, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S302 is not triggered when the dragging of set interface distance is less than first distance threshold value and is shown the progress bar.
S303 shows progress in current interface when the dragging of set interface distance is greater than or equal to first distance threshold value Item, to show the operation progress hidden or show the first inlet porting.
S304, when the dragging of set interface distance is greater than or equal to second distance threshold value, which disappears, triggering the One slide, to hide first inlet porting.
The progress bar may be displayed in current interface due in the dragged rear white space occurred of set interface.It is preferred that , which is circular progress bar.Specifically, it refers to shown in Fig. 4 and Fig. 5, in interface shown in Fig. 4, display interface For password and fingerprint set interface, the first inlet porting is third space inlet porting (or being private space inlet porting), First slide is the pulling operation to set interface.It please refers to shown in Fig. 5, user carries out pulling operation to set interface When, there is white space in the position in current interface close to touching display screen top, and progress bar is shown in the white space In.Further, private space access entrance is located in the sub-menus of the private space inlet porting.In other embodiments In, which can also be other set interfaces, which is any setting column in the set interface, After the pulling operation for receiving drag down set interface, first inlet porting being located in set interface is hidden or shown.It should First inlet porting can also be fingerprint inlet porting, recognition of face inlet porting, private contact inlet porting etc..
In step s 302, mobile terminal determines first sliding behaviour when set interface detects the first slide The sliding distance (i.e. the dragging distance of set interface) of work, and the dragging distance based on the set interface judge first sliding Whether operation meets the condition of default triggering display progress bar, and the condition of the default triggering display progress bar can be set interface Dragging distance be greater than or equal to first distance threshold value (for example, can be the one third of touching display screen length), when discontented The condition of the default triggering display progress bar of foot does not trigger display when the dragging distance of i.e. set interface is less than first distance threshold value The progress bar stops sliding when no triggering shows progress bar, and dragging interface is packed up.
In step S303, mobile terminal determines first sliding behaviour when set interface detects the first slide The sliding distance (i.e. the dragging distance of set interface) of work, and the dragging distance based on the set interface judge first sliding Whether operation meets the condition of default triggering display progress bar, when meeting the condition of default triggering display progress bar, just shows Progress bar, to show the operation progress for hiding the first inlet porting.After showing progress bar, does not trigger also and hide the first setting Before entry operation, stop sliding, dragging interface is packed up.
In step s 304, when the dragging distance of set interface is greater than or equal to second distance threshold value (for example, can be touching Control the half of display screen length) when, meet default hidden conditional, progress bar disappears, and the first slide is triggered, to hide First inlet porting.
Further, the private data guard method of the present embodiment further includes following steps:
S305, in the set interface for concealing the first inlet porting, receive user's input dragging in a second direction this set Set second slide at interface.
S306 is not triggered when the dragging of set interface distance is less than first distance threshold value and is shown the progress bar.
S307 shows progress in current interface when the dragging of set interface distance is greater than or equal to first distance threshold value Item, to show the operation progress for showing the first inlet porting again.
S308, when the dragging of set interface distance is greater than or equal to second distance threshold value, which disappears, triggering the Two slides, to show the first inlet porting being hidden.
Step S306 to step S308 referring to it is above-mentioned about step S302 to the explanation of step S304, herein without one by one It repeats.
Fig. 6 is the flow chart according to a kind of private data guard method shown in fourth embodiment, private data protection side Method is applied in mobile terminal, which is equipped with intelligence system and security system simultaneously, the data in the intelligence system It is stored in storage areas, the data in the security system are stored in secure storage section, the storage areas and the peace Full storage region is mutually isolated, which is installed in the security system, which is located at the secure storage section, First inlet porting is private space inlet porting, specifically, this method comprises:
S401, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S402 in the set interface, hides the first inlet porting in response to first slide.
S403 receives the instruction for closing the private space or when the condition for meeting closing private space is triggered, pops up How prompt choice box inquiry handles the secret file in private space.
S404 receives user to the selection instruction of the secret file process, receives the first authentication letter of user's input Breath, judges whether first authentication information matches with the first default authentication information of the private space.
S405, when first authentication information matches with the first default authentication information, according to the selection Corresponding processing strategie is instructed to handle the secret file.
The present embodiment further comprises that the private space that will be opened closes on the basis of the first embodiment or the second embodiment The correlation step closed.Step S401 and step S402 are referring specifically to first embodiment and/or second embodiment.In step S403 In, when receiving the instruction of closing private space of user's input, or when mobile terminal detects that satisfaction closes secret sky Between condition when being triggered, wherein the instruction for closing private space can include but is not limited to: setting of the user in private space Click the instruction for closing the button of private space in interface;The condition for closing private space can include but is not limited to: mobile terminal Detect that user inputs the instruction for deleting the first default authentication information of the private space, the first default authentication information It can include but is not limited to one in following unlocking manner or combination: finger print information, pattern-information, voice messaging, message in cipher Breath and gesture information.In step S403, choice box is prompted to may include: " all deleting " option " is moved to security system text At least two in part folder " option, " being moved to intelligence system file " option or " cancellation " option, it is clicked for user Selection.In step s 404, after user carries out click selection to the option in prompt choice box, authentication is carried out, in step In S405, after authentication passes through, handled in the private space according to the corresponding processing strategie of option that user selects Secret file then deletes whole secret files for example, option " is all deleted " in user's selection while closing private space; User selects " being moved to security system file " option, then secret file is moved to safety while closing private space System folder is stored;User selects " being moved to intelligence system file " option, then while closing private space Secret file is moved to intelligence system file to store;When user selects " cancellation " option, the private space is not closed, To secret file without any processing.
Fig. 7 is the flow chart for implementing a kind of private data guard method exemplified according to the 5th, private data protection side Method is applied in mobile terminal, and the first inlet porting is private space inlet porting, this method comprises:
S501, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S502 in the set interface, hides the first inlet porting in response to first slide.
S503 obtains the request to create of private space access entrance.
S504 receives the operation for the first picture that user selects in picture library, by first picture in response to the request to create It is created as private space access entrance.
The present embodiment is set as secret on the basis of the first embodiment or the second embodiment, by the first picture in picture library The access entrance in space is directly displayed relative to setting in the secret of mobile terminal display interface or private space set interface sky Between access entrance, be more advantageous to protection privacy of user, improve user experience.
Fig. 8 is the flow chart according to a kind of private data guard method shown in sixth embodiment, private data protection side Method is applied in mobile terminal, and the first inlet porting is private space inlet porting, this method comprises:
S601, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S602 in the set interface, hides the first inlet porting in response to first slide.
S603 obtains the request to create of private space access entrance.
S604 receives the operation for the first picture that user selects in picture library, by first picture in response to the request to create It is created as private space access entrance.
S605 receives the clicking operation that user browses the first picture in picture library.
S606, in response to the clicking operation, expansion shows first picture.
S607, receive user input the first authentication information, judge first authentication information whether with the private The default authentication information of the first of close space matches.
S608, when first authentication information matches with the first default authentication information, into the secret Space, and show the secret file being stored in the private space.
For the present embodiment on the basis of five embodiments, the instruction of the access private space of user's input is user's browse graph The clicking operation of first picture in library then carries out the first authentication, specific steps to user are as follows: receives the of user's input One authentication information, judges whether first authentication information is believed with the first of first private space the default authentication Manner of breathing matching.
In the present embodiment, the first picture is shown in the form of thumbnail in picture library, breviary of the user to the first picture Figure carries out clicking operation, and the original image of the first picture of display is unfolded, or the first picture of expansion is displayed in full screen or is amplified aobvious Show.
Fig. 9 is the flow chart for implementing a kind of private data guard method exemplified according to the 7th, private data protection side Method is applied in mobile terminal, and the first inlet porting is private space inlet porting, this method comprises:
S701, in the set interface for showing the first inlet porting, receive user's input drags the setting along first direction First slide at interface.
S702 in the set interface, hides the first inlet porting in response to first slide.
S703 obtains the request to create of private space access entrance.
S704 receives the operation for the first picture that user selects in picture library, by first picture in response to the request to create It is created as private space access entrance.
S705 receives user to the delete operation or moving operation of first picture.
S706, in response to the delete operation or moving operation, play have delete or mobile first graphic image it is dynamic Picture or video, hide first picture.
S707, when user exits current picture library display interface or when user reenters the picture library display interface, shows First picture being hidden.
The present embodiment on the basis of five embodiments, when user to the first picture as private space access entrance into It when row delete operation or moving operation, does not delete or mobile first picture, but plays to have and delete or mobile first figure The animation or video of piece picture, and first picture is hidden, when user reenters the picture library display interface, first figure Piece is shown again.
Further, this method further include: receive user to the delete operation or moving operation of second picture in the picture library; And it deletes or moves the second picture, and adjust the position of first picture in picture library.Wherein, when second picture is located at the When before one picture, after deletion or mobile second picture, by one lattice of position Forward of the first picture;When second picture is located at the When after one picture, after deletion or mobile second picture, position of first picture in picture library is constant.
Based on the same inventive concept, a kind of mobile terminal, such as the following examples are additionally provided in the embodiment of the present invention.By It is similar to private data guard method in the principle that mobile terminal solves the problems, such as, therefore the implementation of mobile terminal may refer to secret The implementation of data guard method, overlaps will not be repeated.It is used below, term " unit " either " submodule " or The combination of the software and/or hardware of predetermined function may be implemented in " module ".Although mobile terminal described in following embodiment Functional module preferably realized with software, but the combined realization of hardware or software and hardware be also may and by structure Think.
Figure 10 is the functional block diagram of the mobile terminal of one embodiment provided by the invention.In the present embodiment In, which includes: hidden module 10 and display module 20, wherein hidden module 10 in display first for being set into The set interface of mouth receives the first slide that the set interface is dragged along first direction of user's input, and in response to this First slide hides the first inlet porting in the set interface.Display module 20 is used to be set into concealing first The set interface of mouth receives the second slide for dragging the set interface in a second direction of user's input, and in response to this Second slide shows the first inlet porting being hidden in the set interface.
It is shown in Figure 11 in the second embodiment of mobile terminal on the basis of embodiment illustrated in fig. 10, the shifting Dynamic terminal further include: the progress display module 30 being all connected with hidden module 10 and display module 20, the progress display module 30 It when being less than first distance threshold value for the dragging distance when set interface, does not trigger and shows the progress bar, dragging interface is packed up; When the dragging of set interface distance is greater than or equal to first distance threshold value, progress bar is shown in current interface, is hidden with showing Or the operation progress of the first inlet porting of display;It, should when the dragging of set interface distance is greater than or equal to second distance threshold value Progress bar disappears.
It is shown in Figure 12 in the 3rd embodiment of mobile terminal on the basis of embodiment illustrated in fig. 10, the shifting Dynamic terminal further include: closedown module 40, selecting module 50 and processing module 60, wherein closedown module 40 is somebody's turn to do for receiving to close The instruction of private space or when meet close private space condition be triggered when, pop-up prompt choice box inquiry how to handle Secret file in private space.Selecting module 50 is received and is used for receiving user to the selection instruction of the secret file process Family input the first authentication information, judge first authentication information whether the first default identity with the private space Verification information matches.Processing module 60 is used to work as first authentication information and the first default authentication information phase Timing is handled the secret file according to the corresponding processing strategie of the selection instruction.
It is shown in Figure 13 in the fourth embodiment of mobile terminal on the basis of embodiment illustrated in fig. 10, the shifting Dynamic terminal further includes creation module 70, for obtaining the request to create of private space access entrance, and in response to the request to create, The operation for receiving the first picture that user selects in picture library, is created as private space access entrance for first picture.
It is shown in Figure 14 in the 5th embodiment of mobile terminal on the basis of embodiment illustrated in fig. 13, the shifting Dynamic terminal further include: the first receiving module 81, display authentication module 82, private space display module 83, wherein first receives mould Block 81 is used to receive the clicking operation that user browses the first picture in picture library.Show that authentication module 82 is used to grasp in response to the click Make, expansion shows first picture, receives the first authentication information of user's input, judges that first authentication information is No the first default authentication information with the private space matches.Private space display module 83 is used to work as first identity When verification information and the first default authentication information match, into the private space, and shows and be stored in secret sky Interior secret file.
It is shown in Figure 15 in the sixth embodiment of mobile terminal on the basis of embodiment illustrated in fig. 13, the shifting Dynamic terminal further include: the second receiving module 91, analog module 92 and recovery module 93, wherein the second receiving module 91 is for connecing User is received to the delete operation or moving operation of first picture.Analog module 92 is used in response to the delete operation or mobile behaviour Make, plays the animation or video with deletion or mobile first graphic image, hide first picture.Recovery module 93 is used for When user exits current picture library display interface or when user reenters the picture library display interface, show be hidden this first Picture.
Those skilled in the art can be understood that, for convenience of description and succinctly, only with above-mentioned each function list The division progress of member, module for example, in practical application, can according to need and by above-mentioned function distribution by different functions Unit, module are completed, i.e., the internal structure of mobile terminal are divided into different functional unit or module, to complete above description All or part of function.Each functional unit in embodiment, module can integrate in one processing unit, be also possible to Each unit physically exists alone, and can also be integrated in one unit with two or more units, above-mentioned integrated unit Both it can take the form of hardware realization, can also realize in the form of software functional units.In addition, each functional unit, mould The specific name of block is also only for convenience of distinguishing each other, the protection scope being not intended to limit this application.It is single in above-mentioned apparatus Member, the specific work process of module, can refer to corresponding processes in the foregoing method embodiment, details are not described herein.
It should be noted that all the embodiments in this specification are described in a progressive manner, each embodiment weight Point explanation is the difference from other embodiments, and the same or similar parts between the embodiments can be referred to each other. For function modoularization mobile terminal embodiment, since it is basically similar to the method embodiment, so the comparison of description is simple Single, the relevent part can refer to the partial explaination of embodiments of method.
It please refers to shown in Figure 16, the embodiment of the invention also provides a kind of mobile terminal, which includes processor 1601 and memory 1602, the processor 1601 and the memory 1602 realize above-mentioned private data protection side at work Method.
Wherein, processor 1601 can be a general central processor, microprocessor, application-specific integrated circuit or One or more is for controlling the integrated circuit of application scheme program execution.
In addition, memory 1602 can be read-only memory, the static storage device that static information and instruction can be stored, with Machine access memory or the dynamic memory that can store information and instruction, are also possible to the read-only storage of electric erazable programmable Device, CD-ROM or other optical disc storages, optical disc storage, magnetic disk storage medium or other magnetic storage apparatus.Memory and place Reason device can be connected by communication bus, can also be integrated with processor.
Above-mentioned memory 1602 can be used for storing the program data for executing application scheme, and processor can be used for executing storage The program data stored in device, to realize the private data guard method of above-described embodiment description.
As shown in figure 17, it the embodiment of the invention also provides a kind of storage medium 170, is stored in the storage medium 170 Program 1701, the program 1701 realize above-mentioned private data guard method when executed.
It should be noted that storage medium 130 can be read-only memory, can store static information and refer in the present embodiment Static storage device, random access memory or the dynamic memory that can store information and instruction of order, are also possible to electricity Erasable programmable read-only memory, CD-ROM or other optical disc storages, optical disc storage, magnetic disk storage medium or other magnetic Store equipment.
It should be noted that the program 1701 in the present embodiment can carry out book by any combination of one or more of programming languages It writes, the programming language including object-oriented, further includes traditional mistake such as JAVA, Smalltalk, C++ or similar programming language Journey programming language, such as " C " programming language or similar programming language.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, is not described in detail or remembers in some embodiment The part of load may refer to the associated description of other embodiments.
In embodiment provided herein, it should be understood that disclosed mobile terminal and method can pass through it Its mode is realized.For example, mobile terminal embodiment described above is only schematical, for example, module or unit It divides, only a kind of logical function partition, there may be another division manner in actual implementation, such as multiple units or components It can be combined or can be integrated into another system, or some features can be ignored or not executed.Another point, it is shown or The mutual coupling or direct-coupling or communication connection discussed can be through some interfaces, the indirect coupling of device or unit Conjunction or communication connection can be electrical property, mechanical or other forms.
It, can also be in addition, each functional unit in each embodiment of the application can integrate in one processing unit It is that each unit physically exists alone, can also be integrated in one unit with two or more units.Above-mentioned integrated list Member both can take the form of hardware realization, can also realize in the form of software functional units.
If integrated module/unit is realized in the form of SFU software functional unit and sells or use as independent product When, it can store in a computer readable storage medium.Based on this understanding, the application realizes above-described embodiment side All or part of the process in method can also instruct relevant hardware to complete by computer program, and computer program can It is stored in a computer readable storage medium, the computer program is when being executed by processor, it can be achieved that above-mentioned each method The step of embodiment.Wherein, computer program includes computer program code, and computer program code can be source code shape Formula, object identification code form, executable file or certain intermediate forms etc..Computer-readable medium may include: that can carry meter Any entity or device of calculation machine program code, recording medium, USB flash disk, mobile hard disk, magnetic disk, CD, computer storage, only Read memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), electricity load Wave signal, telecommunication signal and software distribution medium etc..It should be noted that the content that computer-readable medium includes can root Increase and decrease appropriate is carried out according to the requirement made laws in jurisdiction with patent practice, such as in certain jurisdictions, according to vertical Method and patent practice, computer-readable medium do not include be electric carrier signal and telecommunication signal.
The foregoing is merely illustrative of the preferred embodiments of the present invention, is not intended to limit the invention, all in essence of the invention Made any modifications, equivalent replacements, and improvements etc., should all be included in the protection scope of the present invention within mind and principle.

Claims (10)

1. a kind of private data guard method, which is characterized in that this method comprises:
In the set interface for showing the first inlet porting, receive user's input drags the of the set interface along first direction One slide;
In response to first slide, in the set interface, the first inlet porting is hidden.
2. private data guard method according to claim 1, which is characterized in that this method further include:
In the set interface for concealing the first inlet porting, what reception user inputted drags the set interface in a second direction Second slide;
In response to second slide, in the set interface, the first inlet porting being hidden is shown.
3. private data guard method according to claim 1 or 2, which is characterized in that the set interface is tested for identity Demonstrate,prove information set interface;And/or
First inlet porting is private space inlet porting;And/or
During receiving user's input first slide or second slide, shown in current interface hidden Hide the progress bar for the first inlet porting operation that the first inlet porting operation or display are hidden;And/or
The first direction or the second direction are vertical direction, horizontal direction or diagonal.
4. private data guard method according to claim 3, which is characterized in that this method further include:
Obtain the request to create of private space access entrance;
In response to the request to create, the operation for the first picture that user selects in picture library is received, first picture is created For private space access entrance.
5. private data guard method according to claim 4, which is characterized in that this method further include:
Receive the clicking operation that user browses the first picture in picture library;
In response to the clicking operation, expansion shows first picture;
Receive user input the first authentication information, judge first authentication information whether with the private space The first default authentication information match;
It is empty into the secret when first authentication information and the described first default authentication information match Between, and show the secret file being stored in the private space.
6. private data guard method according to claim 4 or 5, which is characterized in that this method further include:
User is received to the delete operation or moving operation of first picture;
In response to the delete operation or moving operation, the animation or view with deletion or mobile first graphic image are played Frequently, first picture is hidden;
When user exits current picture library display interface or when user reenters the picture library display interface, shows and be hidden First picture.
7. private data guard method according to claim 3, which is characterized in that this method further include:
It receives the instruction for closing the private space or when the condition for meeting closing private space is triggered, pops up prompt choosing Select frame inquires the secret file how handled in private space;
User is received to the selection instruction of the secret file process, receives the first authentication information of user's input, judgement Whether first authentication information matches with the first default authentication information of the private space;
When first authentication information and the described first default authentication information match, according to the selection instruction Corresponding processing strategie handles the secret file.
8. private data guard method according to claim 3, which is characterized in that this method further include:
When the dragging of set interface distance is less than first distance threshold value, the display progress bar is not triggered;
When the dragging of set interface distance is greater than or equal to first distance threshold value, the progress bar is shown in current interface, with Display is hidden or the operation progress of the first inlet porting of display;
When the dragging of set interface distance is greater than or equal to second distance threshold value, the progress bar disappears, the first sliding of triggering Operation or the second slide, to hide first inlet porting or show the first inlet porting being hidden.
9. a kind of mobile terminal, which is characterized in that the mobile terminal includes processor and memory, the processor and described is deposited Reservoir realizes private data guard method described in any item of the claim 1 to 8 at work.
10. a kind of storage medium, which is characterized in that be stored with program in the storage medium, described program is realized when executed Private data guard method described in any item of the claim 1 to 8.
CN201811004633.4A 2018-08-30 2018-08-30 Private data protection method, mobile terminal and storage medium Active CN109271764B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811004633.4A CN109271764B (en) 2018-08-30 2018-08-30 Private data protection method, mobile terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811004633.4A CN109271764B (en) 2018-08-30 2018-08-30 Private data protection method, mobile terminal and storage medium

Publications (2)

Publication Number Publication Date
CN109271764A true CN109271764A (en) 2019-01-25
CN109271764B CN109271764B (en) 2023-10-17

Family

ID=65154657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811004633.4A Active CN109271764B (en) 2018-08-30 2018-08-30 Private data protection method, mobile terminal and storage medium

Country Status (1)

Country Link
CN (1) CN109271764B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815676A (en) * 2019-01-29 2019-05-28 维沃移动通信有限公司 A kind of private space operating method and terminal device
CN115167741A (en) * 2021-04-06 2022-10-11 Oppo广东移动通信有限公司 Display method, display device, mobile terminal and storage medium

Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101248438A (en) * 2005-06-24 2008-08-20 创新科技有限公司 A method and apparatus for protecting private information on a user apparatus
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN103577761A (en) * 2013-10-25 2014-02-12 北京奇虎科技有限公司 Method and device for processing privacy data in mobile equipment
CN104134043A (en) * 2013-07-22 2014-11-05 腾讯科技(深圳)有限公司 Method and device for hiding contents, method and device for unhiding contents, and terminals
CN105045481A (en) * 2015-06-26 2015-11-11 深圳市金立通信设备有限公司 Operation method and terminal
CN105550555A (en) * 2015-07-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Picture processing method and electronic terminal
CN106127076A (en) * 2016-06-30 2016-11-16 维沃移动通信有限公司 The inspection method of a kind of photograph album photo and mobile terminal
CN106156562A (en) * 2016-06-28 2016-11-23 努比亚技术有限公司 A kind of private space protection device, mobile terminal and method
CN106233294A (en) * 2015-03-31 2016-12-14 华为技术有限公司 Method for protecting mobile terminal privacy, protection device and mobile terminal
CN106354383A (en) * 2016-08-23 2017-01-25 北京小米移动软件有限公司 Method and device for hiding toolbars
CN106534572A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Information display method and device and terminal
CN106569689A (en) * 2016-10-31 2017-04-19 努比亚技术有限公司 Privacy protection device and method
CN106648382A (en) * 2017-02-28 2017-05-10 维沃移动通信有限公司 Picture browsing method and mobile terminal
CN106681593A (en) * 2016-12-30 2017-05-17 北京优朋普乐科技有限公司 Display control method and device for user interface UI control
CN106959813A (en) * 2017-02-27 2017-07-18 珠海市魅族科技有限公司 A kind of interface control method and system
CN107015746A (en) * 2017-03-06 2017-08-04 北京潘达互娱科技有限公司 A kind of interface element processing method and processing device
CN107483704A (en) * 2017-07-03 2017-12-15 深圳市金立通信设备有限公司 A kind of private space method to set up and terminal device
US20180013800A1 (en) * 2015-01-13 2018-01-11 Rushline, LLC Systems and methods for enabling dialog amongst different participant groups with post-level qualifiers
CN107688428A (en) * 2017-08-31 2018-02-13 平安科技(深圳)有限公司 Display interface control method and server
CN107784232A (en) * 2017-10-18 2018-03-09 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108038393A (en) * 2017-12-29 2018-05-15 维沃移动通信有限公司 A kind of application program method for secret protection, mobile terminal
CN108089783A (en) * 2016-11-22 2018-05-29 法乐第(北京)网络科技有限公司 A kind of display methods and device of hide menu item

Patent Citations (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101248438A (en) * 2005-06-24 2008-08-20 创新科技有限公司 A method and apparatus for protecting private information on a user apparatus
CN103366105A (en) * 2012-03-29 2013-10-23 宇龙计算机通信科技(深圳)有限公司 Method and communication terminal for implementing private space
CN104134043A (en) * 2013-07-22 2014-11-05 腾讯科技(深圳)有限公司 Method and device for hiding contents, method and device for unhiding contents, and terminals
CN103577761A (en) * 2013-10-25 2014-02-12 北京奇虎科技有限公司 Method and device for processing privacy data in mobile equipment
US20180013800A1 (en) * 2015-01-13 2018-01-11 Rushline, LLC Systems and methods for enabling dialog amongst different participant groups with post-level qualifiers
CN106233294A (en) * 2015-03-31 2016-12-14 华为技术有限公司 Method for protecting mobile terminal privacy, protection device and mobile terminal
CN105045481A (en) * 2015-06-26 2015-11-11 深圳市金立通信设备有限公司 Operation method and terminal
CN105550555A (en) * 2015-07-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Picture processing method and electronic terminal
CN106156562A (en) * 2016-06-28 2016-11-23 努比亚技术有限公司 A kind of private space protection device, mobile terminal and method
CN106127076A (en) * 2016-06-30 2016-11-16 维沃移动通信有限公司 The inspection method of a kind of photograph album photo and mobile terminal
CN106354383A (en) * 2016-08-23 2017-01-25 北京小米移动软件有限公司 Method and device for hiding toolbars
CN106569689A (en) * 2016-10-31 2017-04-19 努比亚技术有限公司 Privacy protection device and method
CN108089783A (en) * 2016-11-22 2018-05-29 法乐第(北京)网络科技有限公司 A kind of display methods and device of hide menu item
CN106534572A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Information display method and device and terminal
CN106681593A (en) * 2016-12-30 2017-05-17 北京优朋普乐科技有限公司 Display control method and device for user interface UI control
CN106959813A (en) * 2017-02-27 2017-07-18 珠海市魅族科技有限公司 A kind of interface control method and system
CN106648382A (en) * 2017-02-28 2017-05-10 维沃移动通信有限公司 Picture browsing method and mobile terminal
CN107015746A (en) * 2017-03-06 2017-08-04 北京潘达互娱科技有限公司 A kind of interface element processing method and processing device
CN107483704A (en) * 2017-07-03 2017-12-15 深圳市金立通信设备有限公司 A kind of private space method to set up and terminal device
CN107688428A (en) * 2017-08-31 2018-02-13 平安科技(深圳)有限公司 Display interface control method and server
CN107784232A (en) * 2017-10-18 2018-03-09 维沃移动通信有限公司 A kind of image processing method and mobile terminal
CN108038393A (en) * 2017-12-29 2018-05-15 维沃移动通信有限公司 A kind of application program method for secret protection, mobile terminal

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ALANY3: "***定制-隐藏"设置"页面的功能选项", Retrieved from the Internet <URL:https://blog.csdn.net/w752325717/article/details/105404350> *
RAMY AL-HAJJ MOHAMAD等: "Combining Slanted-Frame Classifiers for Improved HMM-Based Arabic Handwriting Recognition", 《IEEE TRANSACTIONS ON PATTERN ANALYSIS AND MACHINE INTELLIGENCE 》, vol. 31, no. 7, pages 1165 - 1177 *
王民等: "以笔画为研究对象的笔迹伪动态特征提取方法", 《计算机工程与应用》, vol. 52, no. 18, pages 179 - 182 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109815676A (en) * 2019-01-29 2019-05-28 维沃移动通信有限公司 A kind of private space operating method and terminal device
CN109815676B (en) * 2019-01-29 2021-07-02 维沃移动通信有限公司 Privacy space operation method and terminal equipment
CN115167741A (en) * 2021-04-06 2022-10-11 Oppo广东移动通信有限公司 Display method, display device, mobile terminal and storage medium

Also Published As

Publication number Publication date
CN109271764B (en) 2023-10-17

Similar Documents

Publication Publication Date Title
CN105122267B (en) Mobile computing device with a variety of access modules
CN104024982B (en) The method and apparatus that electronic mail user interface is presented
CN103649898B (en) Starter for the menu based on context
CN104049744B (en) Method and apparatus for operating the electronic device with lid
EP3000033B1 (en) Bundling file permissions for sharing files
CN106687889A (en) Display-efficient text entry and editing
CN105144058B (en) Prompt is placed in delay
CN104820683B (en) A kind of picture processing terminal
CN105190612B (en) Simultaneously collection of content items is persistently stored in navigation content layered structure
CN104094211B (en) The intelligence for the extension being activated distinguishes priority
CN107870725A (en) Record screen method, apparatus and terminal
CN104951682A (en) Privacy protection method and device
CN106484242A (en) The method for information display at interface and device
CN107111702A (en) Access in cooperative surroundings for data loss prevention is prevented
CN105229632A (en) The effect of this change is checked before changing submitting suggestion in document to
CN109074264A (en) User setting across program
CN110109607A (en) Information processing method and device, electronic equipment and storage medium
CN107925714A (en) For controlling pair method, equipment and a computer program product for the access of at least one or more image of collection at the same time
CN106605194A (en) Semantic card view
CN109063504A (en) Access method, mobile terminal and the storage medium of secret file
CN103870180A (en) Method and device for unlocking touch screen
CN104834687B (en) A kind of image display method
CN109271764A (en) Private data guard method, mobile terminal and storage medium
CN108762901A (en) The method and mobile terminal of multi-mode operation batch processing based on mobile terminal
CN107770625A (en) A kind of video intercepting method and mobile terminal based on mobile terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant