CN110719365A - Information processing method, mobile terminal and computer storage medium - Google Patents

Information processing method, mobile terminal and computer storage medium Download PDF

Info

Publication number
CN110719365A
CN110719365A CN201910925707.6A CN201910925707A CN110719365A CN 110719365 A CN110719365 A CN 110719365A CN 201910925707 A CN201910925707 A CN 201910925707A CN 110719365 A CN110719365 A CN 110719365A
Authority
CN
China
Prior art keywords
information
hiding
preset
mobile terminal
short message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910925707.6A
Other languages
Chinese (zh)
Inventor
辛弦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Transsion Holdings Co Ltd
Original Assignee
Shenzhen Transsion Holdings Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Transsion Holdings Co Ltd filed Critical Shenzhen Transsion Holdings Co Ltd
Priority to CN201910925707.6A priority Critical patent/CN110719365A/en
Priority to PCT/CN2019/119296 priority patent/WO2021056767A1/en
Publication of CN110719365A publication Critical patent/CN110719365A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72436User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for text messaging, e.g. short messaging services [SMS] or e-mails
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/7243User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages
    • H04M1/72439User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality with interactive means for internal management of messages for image or video messaging
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72454User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions according to context-related or environment-related conditions

Landscapes

  • Engineering & Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Environmental & Geological Engineering (AREA)
  • Multimedia (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The invention discloses an information processing method, a mobile terminal and a computer storage medium, wherein the information processing method is applied to the mobile terminal and comprises the following steps: acquiring information, and detecting whether at least part of the information meets a preset hiding condition; and when at least part of the information is determined to meet a preset hiding condition, hiding at least part of the information. According to the information processing method, the mobile terminal and the computer storage medium, when the mobile terminal acquires the information and detects that at least part of the information meets the preset hiding condition, at least part of the information is hidden, so that information leakage is avoided, the safety of terminal information is improved, and the use experience of a user is further improved.

Description

Information processing method, mobile terminal and computer storage medium
Technical Field
The present invention relates to the field of terminals, and in particular, to an information processing method, a mobile terminal, and a computer storage medium.
Background
With the rapid development of mobile communication technology and the rapid popularization of mobile terminals, people often use some application software or services in mobile terminals such as mobile phones to share daily life or communicate. For example, people can send short messages to each other using a cell phone. However, when the mobile phone receives the short message, sensitive information needing to be kept secret, such as the verification code, the balance of the bank card and the like, is displayed in the short message interface, and at the moment, the information can be seen by other people nearby, so that information leakage is caused, and the safety of the terminal information is affected.
Disclosure of Invention
The invention aims to provide an information processing method, a mobile terminal and a computer storage medium, which improve the safety of terminal information and further improve the user experience.
In order to achieve the purpose, the technical scheme of the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an information processing method applied to a mobile terminal, including:
acquiring information, and detecting whether at least part of the information meets a preset hiding condition;
and when at least part of the information is determined to meet a preset hiding condition, hiding at least part of the information.
As an embodiment, after the hiding at least part of the information, the method further includes:
and when the mobile terminal is positioned at a screen locking interface, displaying at least part of the information after the hiding processing.
As an embodiment, after the hiding at least part of the information, the method further includes:
and when the mobile terminal is in an unlocking interface, displaying at least part of the information after the hiding processing.
As an embodiment, after the hiding at least part of the information, the method further includes:
when the mobile terminal is in a state to be unlocked, detecting whether a user corresponding to the input unlocking information is a target user;
and if not, displaying at least part of the information after the hiding processing.
As an embodiment, after the hiding at least part of the information, the method further includes: and if so, releasing the hiding processing and displaying at least part of the information.
As one embodiment, the mobile terminal has a switch for the user to turn on or off the hiding function.
As an embodiment, the hidden condition includes at least one of a preset number, a preset keyword, a preset number, a preset contact, and digital information.
As an embodiment, the acquiring information, detecting whether at least part of the information satisfies a preset hiding condition, includes:
after receiving the information and/or after sending the information, detecting whether at least part of the information meets the hiding condition.
As one implementation manner, the information includes at least one of short message information, incoming call information, outgoing call information, and application notification message.
As an embodiment, before the obtaining the information, the method further includes: and at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification information and the digital information is respectively set to hide the corresponding information.
As one implementation manner, when at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message and the digital information sets hiding processing on the information, and when the other at least one module receives the information with the same hiding condition, the hiding processing is also performed.
As an embodiment, before the obtaining the information, the method further includes: and setting at least one of a preset number, a preset keyword, a preset contact and digital information in the mobile terminal as a hidden condition.
As an embodiment, the acquiring information, detecting whether at least part of the information satisfies a preset hiding condition, includes:
after the information is acquired, whether at least part of the information contains preset sensitive information is detected.
As one implementation manner, the information includes short message information, and the preset sensitive information includes a preset number; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
after receiving the short message information, detecting whether a sender number of the short message information is a preset number or a sender contact person is a preset contact person;
or after sending the short message, detecting whether the number of a receiver of the short message is a preset number or whether a contact of the receiver is a preset contact.
As one implementation manner, the information includes short message information, and the preset sensitive information includes preset keywords; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
after receiving short message information, detecting whether the short message information contains preset keywords or not;
or after sending the short message, detecting whether the short message contains a preset keyword.
In a second aspect, an embodiment of the present invention provides an information processing method applied to a mobile terminal, including:
acquiring information, and detecting whether target information in the information meets a preset hiding condition;
and when the target information is determined to meet a preset hiding condition, hiding the target information.
As an embodiment, if the hiding condition is a preset number and/or a character, at least one of the character, the number, and the picture included in the information is used as the target information.
As an embodiment, if the information includes a number, it is analyzed whether the information includes a keyword and/or an english alphabet, and if the information includes a keyword and/or an english alphabet, the number is used as the target information.
As one implementation manner, the information includes at least one of short message information, incoming call information, outgoing call information, and application notification message.
As one implementation manner, when at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message, and the digital information sets the hiding processing for the target information, and when the other at least one module receives the target information with the same hiding condition, the hiding processing is also performed.
In a third aspect, an embodiment of the present invention provides an information processing method, which is applied to a mobile terminal, where the mobile terminal is configured to perform hiding setting on received or sent information and/or hide part of information in the received or sent information; the method comprises the following steps:
when receiving or sending information, judging whether the information meets a preset hiding condition;
and when the information is determined to meet the preset hiding condition, hiding partial information in the information.
As one embodiment, the hiding setting includes setting a mobile phone number or a text of the received or sent message, and the part of the message includes at least one of a number, a text, or a picture.
In one embodiment, the hiding process is a process of replacing at least one of other information, a picture, a mosaic, and the like, which is different from the partial information.
In a fourth aspect, an embodiment of the present invention provides a terminal, where the terminal includes a processor and a storage device for storing a program; when executed by the processor, the program causes the processor to implement the information processing method according to the first aspect and/or the second aspect and/or the third aspect.
In a fifth aspect, an embodiment of the present invention provides a computer storage medium storing a computer program, where the computer program is executed by a processor to implement the information processing method according to the first aspect and/or the second aspect and/or the third aspect.
The information processing method, the mobile terminal and the computer storage medium provided by the embodiment of the invention are applied to the mobile terminal and comprise the following steps: acquiring information, and detecting whether at least part of the information meets a preset hiding condition; and when at least part of the information is determined to meet a preset hiding condition, hiding at least part of the information. Therefore, when the mobile terminal acquires the information and detects that at least part of the information meets the preset hiding condition, the mobile terminal hides at least part of the information to avoid disclosure of privacy information in the information, so that the safety of the terminal information is improved, and the use experience of a user is further improved.
Drawings
Fig. 1 is a schematic flowchart of an information processing method according to an embodiment of the present invention;
FIG. 2 is a diagram illustrating short message information according to an embodiment of the present invention;
fig. 3 is a schematic diagram illustrating a short message after being hidden according to an embodiment of the present invention;
fig. 4 is another schematic diagram illustrating the hiding of the short message in the embodiment of the present invention;
fig. 5 is another schematic diagram illustrating a short message after being hidden according to an embodiment of the present invention;
fig. 6 is another schematic diagram illustrating the hiding of the short message in the embodiment of the present invention;
FIG. 7 is a flowchart illustrating another information processing method according to an embodiment of the present invention;
FIG. 8 is a flowchart illustrating another information processing method according to an embodiment of the present invention;
fig. 9 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
fig. 10 is a schematic flowchart of an information processing method according to an embodiment of the present invention.
Detailed Description
The technical scheme of the invention is further elaborated by combining the drawings and the specific embodiments in the specification. Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs. The terminology used in the description of the invention herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
Referring to fig. 1, an information processing method provided in an embodiment of the present invention is applied to a mobile terminal, where the mobile terminal may be a smart phone, a personal digital assistant, a tablet computer, and the like, and the information processing method includes the following steps:
step S101: acquiring information, and detecting whether at least part of the information meets a preset hiding condition;
here, the information may be one or more of short message information, incoming call information, outgoing call information, and application notification message. The short message information may be information of a short message received by the mobile terminal or information of a short message sent by the mobile terminal, and correspondingly, the short message information may include a sender number or a receiver number, and when the sender number or the receiver number is stored in a phone book of the mobile terminal or the mobile terminal identifies a user corresponding to the sender number or the receiver number through a network, the short message information may correspondingly include a sender name, a nickname or a name, i.e., a sender contact person, or a receiver name, a nickname or a name, i.e., a receiver contact person. The short messages are usually displayed on a short message interface and comprise personal short messages and notification short messages, wherein the personal short messages refer to short messages sent and received between a local communication number of the mobile terminal and communication numbers of other personal users, such as short messages sent and received between a mobile terminal user and personal users such as family, friends and the like. The notification short message refers to a short message sent and received between a local communication number of the mobile terminal and a communication number of an organization such as an operator, an enterprise or a merchant, and the like, such as a verification code short message, a bank card payment short message, an express delivery short message, an online booking air ticket short message and the like. And when the mobile terminal is a mobile phone, the local communication number of the mobile terminal is the mobile phone number of the local mobile phone. The incoming call information refers to information corresponding to an incoming call signal received by a mobile terminal, and correspondingly, the incoming call information may include an incoming call number, and when the incoming call number is stored in a phonebook of the mobile terminal or the mobile terminal identifies a home party of the incoming call number, the incoming call information may correspondingly include a name, a nickname or a name of an incoming call party, that is, an incoming call contact person. The outgoing call information refers to information corresponding to an outgoing call signal sent by the mobile terminal, and correspondingly, the outgoing call information may include an outgoing call number, and when the outgoing call number is stored in a phone book of the mobile terminal or the mobile terminal has identified a home party of the outgoing call number, the outgoing call information may correspondingly include an outgoing call party name, a nickname or a name, i.e., an outgoing call contact person. The application notification message is a notification message displayed on a notification bar of the mobile terminal by an application program, and the corresponding application notification messages are different according to different application programs and different scenes. In addition, before the acquiring information, the method may further include: and setting at least one of a preset number, a preset keyword, a preset contact and digital information in the mobile terminal as a hidden condition. For example, zhang san is set as a hidden condition or a telephone number of zhang san is set as a hidden condition.
In an embodiment, before the obtaining information, the method further includes: and hiding the corresponding information setting in at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message and the digital information. It can be understood that the user can individually hide the corresponding information setting through at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification information, and the digital information set in the terminal, for example, hide the short message information setting in the functional module corresponding to the short message information. In addition, at least one of the short message information, the incoming call information, the outgoing call information, the application notification message and the digital information can be set in the hiding processing setting module for hiding processing. Therefore, the information which is hidden and processed is freely set, different requirements of the user are met, and user experience is improved. It should be noted that when at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message, and the digital information sets the hiding process for the corresponding information, and when at least one of the other modules receives the information with the same hiding condition, the hiding process is also performed.
In an embodiment, before the obtaining information and detecting whether at least a part of the information satisfies a preset hiding condition, the method may further include: and opening an information hiding mode, executing the acquired information, and detecting whether at least part of the information meets a preset hiding condition.
It should be noted that the mobile terminal is provided with a user interface for controlling whether to start the information hiding mode, that is, whether to perform the hiding processing function on the information, and the user interface may be provided with an open key, a close key, or an integrated control key, or may also be provided with a voice recognition module. Specifically, when the user interface is only provided with an open key and a close key, and when a user touches the open key, the mobile terminal receives an information hiding mode open instruction, which indicates that the user needs to hide information meeting preset hiding conditions, and then the information hiding mode is opened, that is, the mobile terminal executes information acquisition, and detects whether at least part of the information meets the preset hiding conditions; when the user touches the close key, the mobile terminal receives an information hiding mode closing instruction, which indicates that the user finishes hiding processing at least part of the information meeting the preset hiding condition, and then closes the information hiding mode. When the user interface is only provided with the voice recognition module, the voice recognition module recognizes the voice signal of the user to recognize whether the voice signal of the user has the 'information hiding mode opening instruction', so that the information hiding mode is opened when the voice instruction of the 'information hiding mode opening instruction' is received. Here, the mobile terminal may have a switch for turning on or off the hiding function.
It should be noted that the information acquired by the mobile terminal may be information received or detected by the mobile terminal, or information sent by the mobile terminal detected by the mobile terminal. The mobile terminal obtains corresponding short message information when a new short message is displayed on the short message interface and/or a new short message is displayed on the notification bar of the mobile terminal. In addition, when the mobile terminal sends a new short message, the mobile terminal acquires corresponding short message information. And when the mobile terminal displays the incoming call notification message on a screen interface of the mobile terminal, the mobile terminal acquires corresponding incoming call information. And when the mobile terminal displays a dialing prompt message on a screen interface of the mobile terminal, the mobile terminal acquires corresponding outgoing call information. And when the mobile terminal displays a new application notification message on a notification bar of the mobile terminal, the mobile terminal acquires the corresponding application notification message. The hidden condition may be set according to actual needs, for example, the hidden condition may be sensitive information such as a contact number, a keyword, a contact name, and may specifically include at least one of a preset number, a preset keyword, a preset contact name, and digital information. The acquiring information, detecting whether at least part of the information satisfies a preset hiding condition, includes: after receiving the information and/or after sending the information, detecting whether at least part of the information meets the hiding condition. When at least part of the information meets a preset hiding condition, the information needs to be hidden so as to avoid the leakage of at least part of the information, especially avoid the leakage of privacy information in at least part of the information. It should be noted that at least part of the information may be any part of the information, or may be information including contents such as a contact number, a keyword, or a contact name. In an embodiment, the acquiring information and detecting whether at least part of the information satisfies a preset hiding condition includes: the method comprises the steps of obtaining information, detecting whether at least part of the information contains preset sensitive information, if so, indicating that at least part of the information meets preset hiding conditions, and otherwise, indicating that at least part of the information does not meet the preset hiding conditions. Here, the sensitive information may be set according to actual needs, and may be information with fixed content, such as a contact number, a keyword, and a contact name, or information with non-fixed content, such as 4 or 6 consecutive digits. Therefore, whether at least part of information contains preset sensitive information or not is detected, so that whether at least part of information meets preset hidden conditions or not is judged, and the method is convenient and fast to operate and high in accuracy.
In one embodiment, the information includes short message information, and the preset sensitive information includes a preset number; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
receiving short message information, and detecting whether a sender number of the short message information is a preset number or whether a sender contact is a preset contact;
or sending short message information, and detecting whether the number of a receiver of the short message information is a preset number or whether a contact of the receiver is a preset contact.
It is understood that the mobile terminal is provided with a user interface for setting sensitive information, and a user can set one or more preset numbers in the user interface, so as to use the preset numbers as the preset sensitive information, for example, set a mobile phone number of a as the preset number. Of course, the user may also set one or more preset contacts in the user interface, so as to use the preset contacts as preset sensitive information, for example, setting zhang san as a preset contact. When the mobile terminal detects that the number of a sender of the received short message is a preset number and/or a contact person of the sender of the short message is a preset contact person, the short message is shown to contain preset sensitive information, and at this moment, partial information in the short message needs to be hidden. For example, if the mobile terminal receives a short message sent by zhang, and zhang is stored in the mobile terminal as a preset contact, the mobile terminal will detect that the short message contains preset sensitive information. When the mobile terminal detects that the number of a receiver of the sent short message is a preset number and/or a contact person of the receiver of the short message is a preset contact person, the short message is shown to contain preset sensitive information, and at this moment, partial information in the short message needs to be hidden. It should be noted that the fact that the number of the sender of the short message is a preset number means that the number of the sender of the short message belongs to one of preset numbers or is included in a preset number list, the fact that the contact of the sender of the short message is a preset contact means that the contact of the sender of the short message belongs to one of preset contacts or is included in a preset contact list, the fact that the number of the receiver of the short message is a preset number means that the number of the receiver of the short message belongs to one of preset numbers or is included in a preset number list, and the fact that the contact of the receiver of the short message is a preset contact means that the contact of the receiver of the short message belongs to one of preset contacts or is included in a preset contact list.
In one embodiment, the information includes short message information, and the preset sensitive information includes preset keywords; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
receiving short message information, and detecting whether at least part of the short message information contains preset keywords or not;
or sending short message information, and detecting whether at least part of the short message information contains preset keywords.
It is understood that the mobile terminal is provided with a user interface for setting sensitive information, and a user can set one or more preset keywords in the user interface, so as to use the preset keywords as the preset sensitive information, for example, setting balance, verification code, and the like as the preset keywords. When the mobile terminal detects that at least part of the short message information contains a preset keyword, the mobile terminal indicates that at least part of the short message information contains preset sensitive information, and at this moment, at least part of the short message information needs to be hidden. For example, assuming that a keyword "verification code" is preset in the mobile terminal, if a short message received by the mobile terminal and at least a part of the short message includes the word "verification code", the mobile terminal will detect that at least a part of the short message includes preset sensitive information. It should be noted that whether at least part of the short message information includes a preset keyword means whether at least part of the short message information includes at least one preset keyword.
In one embodiment, the information includes incoming call information or outgoing call information, and the preset sensitive information includes a preset number; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
receiving incoming call information, and detecting whether the incoming call number contained in at least part of the incoming call information is a preset number or not;
or sending outgoing call information, and detecting whether an outgoing call number contained in at least part of the outgoing call information is a preset number.
It is understood that the mobile terminal is provided with a user interface for setting sensitive information, and a user can set one or more preset numbers in the user interface, so as to use the preset numbers as the preset sensitive information, for example, set a mobile phone number of a as the preset number. When the mobile terminal detects that at least part of incoming call information contains an incoming call number or at least part of outgoing call information contains a preset number, the mobile terminal indicates that at least part of the incoming call information or at least part of the outgoing call information contains preset sensitive information, and at this moment, at least part of the incoming call information or at least part of the outgoing call information needs to be hidden. For example, assuming that the mobile terminal receives an incoming call with number 13800000000, if the number is already stored in the mobile terminal as a default number, the mobile terminal will detect that at least a part of the incoming call information including the incoming call number includes default sensitive information. It should be noted that, the fact that the incoming call number of at least part of the incoming call information changes is a preset number means that the incoming call number included in at least part of the incoming call information belongs to one of preset numbers or is included in a preset number list, and the fact that the outgoing call number included in at least part of the outgoing call information is a preset number means that the outgoing call number corresponding to the outgoing call information belongs to one of preset numbers or is included in a preset number list.
In one embodiment, the information includes incoming call information or outgoing call information, and the preset sensitive information includes preset contacts; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
receiving incoming call information, and detecting whether an incoming call contact person contained in at least part of the incoming call information is a preset contact person or not;
or sending outgoing call information, and detecting whether an outgoing call contact person contained in at least part of the outgoing call information is a preset contact person.
It is understood that the mobile terminal is provided with a user interface for setting the sensitive information, and a user can set one or more preset contacts in the user interface, so as to use the preset contacts as the preset sensitive information, for example, zhang san and lie san are set as the preset contacts. When the mobile terminal detects that at least part of incoming call contacts contained in the incoming call information or at least part of outgoing call contacts contained in the outgoing call information are preset contacts, it indicates that at least part of the incoming call information or at least part of the outgoing call information contains preset sensitive information, and at this moment, at least part of the incoming call information or at least part of the outgoing call information needs to be hidden. For example, assuming that the mobile terminal receives a call of zhang san, if zhang san is a preset contact and is already stored in the mobile terminal, the mobile terminal will detect that at least part of the call information includes preset sensitive information. It should be noted that, at least part of the incoming call contacts included in the incoming call information are preset contacts, that is, at least part of the incoming call contacts included in the incoming call information belong to one of preset contacts or are included in a preset contact list, and at least part of the outgoing call contacts included in the outgoing call information are preset contacts, that is, at least part of the outgoing call contacts included in the outgoing call information belong to one of preset contacts or are included in a preset contact list.
In one embodiment, the information includes an application notification message, and the preset sensitive information includes a preset keyword; the acquiring information, detecting whether at least part of the information contains preset sensitive information, includes:
receiving an application notification message, and detecting whether at least part of the application notification message contains a preset keyword.
It is understood that the mobile terminal is provided with a user interface for setting sensitive information, and a user can set one or more keywords in the user interface, so as to use the preset keywords as preset sensitive information, such as setting balance, consumption, verification code, and the like as preset keywords. When the mobile terminal detects that at least part of the application notification message contains a preset keyword, the mobile terminal indicates that at least part of the application notification message contains preset sensitive information, and at this time, at least part of the application notification message needs to be hidden. For example, assuming that the mobile terminal has a keyword "consume" in advance, if the mobile terminal receives an application notification message of the application program "buy list bar" and at least a part of the application notification message includes the word "consume", the mobile terminal will detect that at least a part of the application notification message includes preset sensitive information. It should be noted that whether at least part of the application notification information includes a preset keyword means whether at least part of the application notification information includes at least one preset keyword.
Step S102: and when at least part of the information is determined to meet a preset hiding condition, hiding at least part of the information.
Optionally, the hiding at least part of the information includes: completely hiding at least one of at least part of the information, hiding preset sensitive information in at least part of the information, hiding information related to the preset sensitive information in at least part of the information, hiding at least one of the preset sensitive information in at least part of the information and the information related to the preset sensitive information according to a set hiding processing mode, wherein the hiding processing mode comprises at least one of preset content replacing processing, fuzzy processing and shielding processing.
Specifically, when determining that at least part of the information meets a preset hiding condition, the mobile terminal adopts preset content replacement processing, fuzzy processing or shielding processing to at least part of the information so as to completely hide at least part of the information; or when the mobile terminal determines that at least part of the information meets a preset hiding condition, adopting preset content replacement processing, fuzzy processing or shielding processing to at least part of the information so as to hide preset sensitive information in at least part of the information; and when the mobile terminal determines that at least part of the information meets a preset hiding condition, adopting preset content replacement processing, fuzzy processing or shielding processing to at least part of the information so as to hide information related to preset sensitive information in at least part of the information.
It should be noted that the preset content may be set according to actual needs, for example, the preset content may be characters, numbers, letters, and the like, and specifically, the preset content may be "#", "%", "some", and the like. The step of replacing at least part of the information by preset content means that at least part of the information needing to be hidden is replaced by the preset content. The step of blurring at least part of the information means blurring the information which needs to be hidden in at least part of the information so that the specific content or meaning of the information cannot be seen clearly by a user. The information is shielded by the shielding processing, namely, at least part of the information needing to be hidden is shielded, so that specific content cannot be seen by a user. Here, the information related to the preset sensitive information includes digital information. Since the digital information is usually easy to relate to information security or user privacy, such as the number of the verification code, the number of the balance of the bank card, and the like, by hiding at least part of the digital information in the information, the security of the information can be ensured, and the user experience is further improved.
Taking the mobile terminal as a mobile phone, the information as short message information, and the hiding processing mode as replacement processing by using a character "#", assuming that the mobile phone of the user receives a short message sent by a bank XX, the content of the short message is that "you are logging in internet bank, and the verification code is 1234", if at least part of the information is that "you are logging in internet bank, and the verification code is 1234", and the preset hiding condition includes a keyword "verification code", at this time, the short message information is to be hidden, fig. 2 is a schematic diagram of the short message information, fig. 3 is a schematic diagram of the short message information after being hidden, namely, all the content in the short message information is replaced by the character "#", which is equivalent to completely hiding the short message information; if at least part of the information is the verification code, fig. 4 is another schematic diagram after the short message information is hidden, namely three characters of the verification code in the short message information are replaced by a character "#", which is equivalent to hiding sensitive information in the short message information; if at least part of the information is "1234", fig. 5 is another schematic diagram after the short message information is hidden, that is, the character "#" is used to replace "1234" in the short message information, which is equivalent to hiding digital information in the short message information, that is, information related to preset sensitive information; if at least part of the information is the verification code 1234, fig. 6 is another schematic diagram after the short message information is hidden, that is, the verification code and the verification code 1234 in the short message information are replaced by a character "#", which is equivalent to hiding the preset sensitive information and the digital information in the short message information, that is, hiding the preset sensitive information and the information related to the preset sensitive information in the short message information.
In summary, in the information processing method provided in the above embodiment, when the mobile terminal acquires the information and detects that at least part of the information meets the preset hiding condition, the mobile terminal hides at least part of the information to avoid information leakage, so that the security of the terminal information is improved, and the user experience is further improved.
In an embodiment, after the hiding at least a part of the information, the method further includes: when the mobile terminal is in a screen locking interface, displaying at least part of the information after the hiding processing; or when the mobile terminal is in an unlocking interface, displaying at least part of the information after the hiding processing. Therefore, at least part of the information after the hiding processing is displayed when the mobile terminal is in a screen locking interface or an unlocking interface, the safety of the information can be effectively protected, and the safety of the terminal information is improved.
In an embodiment, after the hiding at least a part of the information, the method further includes: when the mobile terminal is in a state to be unlocked, detecting whether a user corresponding to the input unlocking information is a target user; if not, displaying at least part of the information after the hiding processing; and if so, releasing the hiding processing and displaying at least part of the information. It should be noted that the unlocking information may be biometric information of the user, and the biometric information may be fingerprint information, face information, and the like. Because the biological characteristic information of the user has uniqueness, whether the current user of the terminal is the target user or not can be judged by detecting the input biological characteristic information, if the current user is not the target user, the information needs to be kept secret, namely, at least part of the information after the hiding processing is displayed. Here, the target class user may refer to a user who frequently uses the mobile terminal, and may include an owner of the mobile terminal, a spouse of the owner of the mobile terminal, and the like. Therefore, when the current user of the mobile terminal is detected to be a non-target user, at least part of the information after the hiding processing is displayed, the safety of the information can be effectively protected, and the safety of the terminal information is improved.
Referring to fig. 7, an information processing method provided in an embodiment of the present invention is applied to a mobile terminal, where the mobile terminal may be a smart phone, a personal digital assistant, a tablet computer, and the like, and the information processing method includes the following steps:
step S201: acquiring information, and detecting whether target information in the information meets a preset hiding condition;
here, the information includes at least one of short message information, incoming call information, outgoing call information, and application notification message. The short message information may be information of a short message received by the mobile terminal or information of a short message sent by the mobile terminal, and correspondingly, the short message information may include a sender number or a receiver number, and when the sender number or the receiver number is stored in a phone book of the mobile terminal or the mobile terminal identifies a user corresponding to the sender number or the receiver number through a network, the short message information may correspondingly include a sender name, a nickname or a name, i.e., a sender contact person, or a receiver name, a nickname or a name, i.e., a receiver contact person. The short messages are usually displayed on a short message interface and comprise personal short messages and notification short messages, wherein the personal short messages refer to short messages sent and received between a local communication number of the mobile terminal and communication numbers of other personal users, such as short messages sent and received between a mobile terminal user and personal users such as family, friends and the like. The notification short message refers to a short message sent and received between a local communication number of the mobile terminal and a communication number of an organization such as an operator, an enterprise or a merchant, and the like, such as a verification code short message, a bank card payment short message, an express delivery short message, an online booking air ticket short message and the like. And when the mobile terminal is a mobile phone, the local communication number of the mobile terminal is the mobile phone number of the local mobile phone. The incoming call information refers to information corresponding to an incoming call signal received by a mobile terminal, and correspondingly, the incoming call information may include an incoming call number, and when the incoming call number is stored in a phonebook of the mobile terminal or the mobile terminal identifies a home party of the incoming call number, the incoming call information may correspondingly include a name, a nickname or a name of an incoming call party, that is, an incoming call contact person. The outgoing call information refers to information corresponding to an outgoing call signal sent by the mobile terminal, and correspondingly, the outgoing call information may include an outgoing call number, and when the outgoing call number is stored in a phone book of the mobile terminal or the mobile terminal has identified a home party of the outgoing call number, the outgoing call information may correspondingly include an outgoing call party name, a nickname or a name, i.e., an outgoing call contact person. The application notification message is a notification message displayed on a notification bar of the mobile terminal by an application program, and the corresponding application notification messages are different according to different application programs and different scenes. In addition, before the acquiring information, the method may further include: and setting at least one of a preset number, a preset keyword, a preset contact and digital information in the mobile terminal as a hidden condition. For example, zhang san is set as a hidden condition or a telephone number of zhang san is set as a hidden condition.
Here, if the hiding condition is a preset number and/or a character, at least one of a character, a number, and a picture included in the information is taken as the target information. For example, if the message is a short message and the short message includes a verification code of "123456", the verification code of "123456" in the short message may be used as the target message if the hidden condition is the word "verification code". And if the information contains numbers, analyzing whether the information contains keywords and/or English letters, and if the information contains the keywords and/or the English letters, taking the numbers as the target information. For example, assuming that the message is a short message and the short message includes contents such as "verification code" and "123456", the verification code "123456" in the short message may be used as the target message. Therefore, the target information is flexibly acquired through multiple modes, and the safety of the terminal information is further improved.
In an embodiment, before the obtaining information, the method further includes: and hiding the target information setting in at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message and the digital information. It can be understood that the user can hide the target information setting through at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message, and the digital information set in the terminal, for example, hide the preset number and/or the digital setting in the functional module corresponding to the short message information. In addition, the target information can also be set in the hiding processing setting module to hide at least one of short message information, incoming call information, outgoing call information, application notification information and digital information. Therefore, the information which is hidden and processed is freely set, different requirements of the user are met, and user experience is improved. It should be noted that when at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message, and the digital information sets the hiding process for the target information, and when at least one of the other functional modules receives the target information with the same hiding condition, the hiding process is also performed.
Step S202: and when the target information is determined to meet a preset hiding condition, hiding the target information.
Optionally, the hiding the target information includes: and completely hiding the target information, hiding preset sensitive information in the target information, hiding information related to the preset sensitive information in the target information, hiding the preset sensitive information in the target information and hiding information related to the preset sensitive information according to a set hiding processing mode, wherein the hiding processing mode comprises at least one of preset content replacing processing, fuzzy processing and shielding processing.
Specifically, when the mobile terminal determines that the target information meets a preset hiding condition, the mobile terminal adopts preset content replacement processing, fuzzy processing or shielding processing to the target information so as to completely hide the target information; or when the mobile terminal determines that the target information meets a preset hiding condition, adopting preset content replacement processing, fuzzy processing or shielding processing to the target information so as to hide preset sensitive information in the target information; and when the mobile terminal determines that the target information meets a preset hiding condition, adopting preset content replacement processing, fuzzy processing or shielding processing to the target information so as to hide information related to preset sensitive information in the target information.
It should be noted that the preset content may be set according to actual needs, for example, the preset content may be characters, numbers, letters, and the like, and specifically, the preset content may be "#", "%", "some", and the like. The target information is replaced by preset content, namely, the information needing to be hidden in the target information is replaced by the preset content. The target information is fuzzified, so that specific content or meaning of the target information cannot be seen clearly by a user. And the step of shielding the target information refers to shielding information needing to be hidden in the target information so that specific content cannot be seen by a user. Here, the information related to the preset sensitive information includes digital information. Since the digital information is usually easy to relate to information security or user privacy, such as the number of the verification code, the number of the balance of the bank card, and the like, by hiding the digital information in the target information, the security of the information can be ensured, and the user experience is further improved.
In summary, in the information processing method provided in the above embodiment, when the mobile terminal acquires information and detects that a target information in the information meets a preset hiding condition, the mobile terminal hides the target information, so as to avoid information leakage, improve the security of the terminal information, and further improve the user experience.
In an embodiment, after the hiding the target information, the method further includes: when the mobile terminal is in a screen locking interface, displaying the target information after the hiding processing; or when the mobile terminal is in an unlocking interface, displaying the target information after the hiding processing. Therefore, when the mobile terminal is in a screen locking interface or an unlocking interface, the target information after the hiding processing is displayed, so that the safety of the information can be effectively protected, and the safety of the terminal information is improved.
In an embodiment, after the hiding the target information, the method further includes: when the mobile terminal is in a state to be unlocked, detecting whether a user corresponding to the input unlocking information is a target user; if not, displaying the target information after the hiding processing; and if so, releasing the hiding processing and displaying the target information. It should be noted that the unlocking information may be biometric information of the user, and the biometric information may be fingerprint information, face information, and the like. The biological characteristic information of the user has uniqueness, so that the user can only use the biological characteristic information, whether the current user of the terminal is the target user or not can be judged by detecting the input biological characteristic information, if the current user is not the target user, the information needs to be kept secret, namely the target information after the hiding processing is displayed. Here, the target class user may refer to a user who frequently uses the mobile terminal, and may include an owner of the mobile terminal, a spouse of the owner of the mobile terminal, and the like. Therefore, when the current user of the mobile terminal is detected to be a non-target user, the target information after the hiding processing is displayed, the safety of the information can be effectively protected, and the safety of the terminal information is improved.
Referring to fig. 8, an information processing method provided in an embodiment of the present invention is applied to a mobile terminal, where the mobile terminal is configured to perform hidden setting on received or sent information and/or hide part of information in the received or sent information, and the mobile terminal may be a smart phone, a personal digital assistant, a tablet computer, and the like, and the information processing method includes the following steps:
step S301: when receiving or sending information, judging whether the information meets a preset hiding condition;
here, the information includes at least one of short message information, incoming call information, outgoing call information, and application notification message. Before the information is accepted or sent, the mobile terminal can hide the accepted or sent information. It should be noted that, the mobile terminal performs hidden setting on the information received or sent by the mobile terminal, and may perform hidden setting on the information sent by the preset contact, that is, the information sent by the preset contact and received by the mobile terminal, and/or perform hidden setting on the information sent to the preset contact, that is, the information sent to the preset contact by the mobile terminal. For example, the mobile terminal may set a hidden setting for information transmitted by zhang, or the mobile terminal may set a hidden setting for information transmitted to lie, for example. In addition, the mobile terminal performs hiding setting on the received or sent information, or performs hiding setting on the received or sent information containing preset characters. For example, the mobile terminal may set a hidden setting for the received or sent information containing the preset text as the "verification code". Optionally, the hiding setting includes setting a mobile phone number or a text of the received or sent information. Here, the hidden condition may be set according to actual needs, for example, the hidden condition may be sensitive information such as a preset number, a keyword, a contact, and specifically may include at least one of a mobile phone number, a preset keyword, a preset contact name, and digital information. When the information is judged to meet the preset hiding condition, the information needs to be hidden, so that the information is prevented from being leaked.
Step S302: and when the information is determined to meet the preset hiding condition, hiding partial information in the information.
Specifically, when the mobile terminal determines that the information satisfies the preset hiding condition according to the determination result obtained in step S301, the mobile terminal performs hiding processing on part of the information in the information.
Here, the partial information includes at least one of a number, a letter, or a picture. The hiding process is a process of replacing at least one of other information, a picture, a mosaic, and the like, which is different from the partial information. For example, if the mobile terminal receives a short message from bank a and the short message includes a verification code of "123456", the verification code of "123456" in the short message may be hidden if the mobile terminal has set a hidden setting for the short message from bank a. When the information meets the preset hiding condition, only partial information including the preset content in the information is hidden, so that the information is flexibly processed, and the hiding processing of non-private information can be avoided.
In summary, in the information processing method provided in the above embodiment, after the mobile terminal receives or sends the information, and when it is detected that the information meets the preset hiding condition, the mobile terminal hides part of the information in the information, so as to avoid information leakage, improve the security of the terminal information, and further improve the user experience.
In an embodiment, after performing the hiding process on the partial information in the information, the method further includes: when the mobile terminal is in a screen locking interface, displaying the part of the information after the hiding processing; or when the mobile terminal is in an unlocking interface, displaying the part of the information after the hiding processing. Therefore, when the mobile terminal is in a screen locking interface or an unlocking interface, the part of the information after the hiding processing is displayed, so that the safety of the information can be effectively protected, and the safety of the terminal information is improved.
In an embodiment, after performing the hiding process on the partial information in the information, the method further includes: when the mobile terminal is in a state to be unlocked, detecting whether a user corresponding to the input unlocking information is a target user; if not, displaying the part of the information after the hiding processing; and if so, releasing the hiding processing and displaying the partial information. It should be noted that the unlocking information may be biometric information of the user, and the biometric information may be fingerprint information, face information, and the like. Because the biological characteristic information of the user has uniqueness, the user can be ensured to use the biological characteristic information only by the user, whether the current user of the terminal is the target user or not can be judged by detecting the input biological characteristic information, if the current user is not the target user, the information needs to be kept secret, namely, the part of the information after the hiding processing is displayed. Here, the target class user may refer to a user who frequently uses the mobile terminal, and may include an owner of the mobile terminal, a spouse of the owner of the mobile terminal, and the like. Therefore, when the current user of the mobile terminal is detected to be a non-target user, the part of the information after the hiding processing is displayed, the safety of the information can be effectively protected, and the safety of the terminal information is improved.
Based on the same inventive concept of the foregoing embodiments, an embodiment of the present invention provides a mobile terminal, as shown in fig. 9, including: a processor 110 and a memory 111 for storing computer programs capable of running on the processor 110; the processor 110 illustrated in fig. 9 is not used to refer to the number of the processors 110 as one, but is only used to refer to the position relationship of the processor 110 relative to other devices, and in practical applications, the number of the processors 110 may be one or more; similarly, the memory 111 illustrated in fig. 9 is also used in the same sense, that is, it is only used to refer to the position relationship of the memory 111 relative to other devices, and in practical applications, the number of the memory 111 may be one or more. The processor 110 is configured to implement the information processing method applied to the mobile terminal when running the computer program.
The mobile terminal may further include: at least one network interface 112. The various components in the mobile terminal are coupled together by a bus system 113. It will be appreciated that the bus system 113 is used to enable communications among the components. The bus system 113 includes a power bus, a control bus, and a status signal bus in addition to the data bus. For clarity of illustration, however, the various buses are labeled as bus system 113 in FIG. 9.
The memory 111 may be a volatile memory or a nonvolatile memory, or may include both volatile and nonvolatile memories. Among them, the nonvolatile Memory may be a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read-Only Memory (EPROM), an Electrically Erasable Programmable Read-Only Memory (EEPROM), a magnetic random access Memory (FRAM), a Flash Memory (Flash Memory), a magnetic surface Memory, an optical disk, or a Compact Disc Read-Only Memory (CD-ROM); the magnetic surface storage may be disk storage or tape storage. Volatile memory can be Random Access Memory (RAM), which acts as external cache memory. By way of illustration and not limitation, many forms of RAM are available, such as Static Random Access Memory (SRAM), Synchronous Static Random Access Memory (SSRAM), Dynamic Random Access Memory (DRAM), Synchronous Dynamic Random Access Memory (SDRAM), Double Data Rate Synchronous Dynamic Random Access Memory (DDRSDRAM), Enhanced Synchronous Dynamic Random Access Memory (ESDRAM), Enhanced Synchronous Dynamic Random Access Memory (Enhanced DRAM), Synchronous Dynamic Random Access Memory (SLDRAM), Direct Memory (DRmb Access), and Random Access Memory (DRAM). The memory 111 described in connection with the embodiments of the invention is intended to comprise, without being limited to, these and any other suitable types of memory.
The memory 111 in the embodiments of the present invention is used to store various types of data to support the operation of the mobile terminal. Examples of such data include: any computer program for operation on the mobile terminal, such as operating systems and application programs; contact data; telephone book data; a message; a picture; video, etc. The operating system includes various system programs, such as a framework layer, a core library layer, a driver layer, and the like, and is used for implementing various basic services and processing hardware-based tasks. The application programs may include various application programs such as a Media Player (Media Player), a Browser (Browser), etc. for implementing various application services. Here, the program that implements the method of the embodiment of the present invention may be included in an application program.
Based on the same inventive concept of the foregoing embodiments, this embodiment further provides a computer storage medium, where a computer program is stored in the computer storage medium, where the computer storage medium may be a Memory such as a magnetic random access Memory (FRAM), a Read Only Memory (ROM), a Programmable Read Only Memory (PROM), an Erasable Programmable Read Only Memory (EPROM), an Electrically Erasable Programmable Read Only Memory (EEPROM), a flash Memory (flash Memory), a magnetic surface Memory, an optical Disc, or a Compact Disc Read Only Memory (CD-ROM), and the like; or may be a variety of devices including one or any combination of the above memories, such as a mobile phone, computer, tablet device, personal digital assistant, etc. The computer program stored in the computer storage medium implements the information processing method applied to the above-described mobile terminal when being executed by a processor. Please refer to the description of the embodiment shown in fig. 1 and/or fig. 7 and/or fig. 8 for a specific step flow implemented when the computer program is executed by the processor, which is not described herein again.
Based on the same inventive concept of the foregoing embodiments, the present embodiment describes technical solutions of the foregoing embodiments in detail through specific examples. In this embodiment, taking the target information as a short message and the mobile terminal as a mobile phone as an example, fig. 10 is a specific flowchart of an information processing method provided in an embodiment of the present invention, including the following steps:
step S401: presetting content keywords and numbers;
specifically, the user may preset a content keyword and a number in a short message interface of the mobile phone to detect whether the short message includes the content keyword or the number, so as to be used as a judgment condition for automatically performing privacy processing on the content of the short message.
Here, the user can add numbers at any time as needed.
Step S402: setting whether to start a switch of the privacy function;
specifically, the user can set a switch for turning on the privacy function in the short message interface of the mobile phone to control the turning on and off of the privacy processing function of the short message.
Step S403: the privacy function is started;
specifically, the mobile phone starts a privacy function according to the operation of the user on the switch.
Step S404: and automatically carrying out privacy processing on the short message content.
Specifically, after the privacy function of the mobile phone is started, privacy processing is performed on information such as sensitive numbers in the short message containing the content keywords or numbers, for example, the sensitive numbers are replaced by specific characters, so that other people cannot acquire related content when seeing the short message, and the short message containing the content keywords or numbers is protected.
In summary, in the information processing method provided in the above embodiment, based on checking the list of content keywords or numbers, through an intelligent privacy algorithm, the sensitive information of the user is subjected to privacy processing, so that others cannot obtain related content, information leakage is avoided, and information security is improved.
The technical features of the embodiments described above may be arbitrarily combined, and for the sake of brevity, all possible combinations of the technical features in the embodiments described above are not described, but should be considered as being within the scope of the present specification as long as there is no contradiction between the combinations of the technical features.
As used herein, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, including not only those elements listed, but also other elements not expressly listed.
The above description is only for the specific embodiments of the present invention, but the scope of the present invention is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present invention, and all the changes or substitutions should be covered within the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (16)

1. An information processing method applied to a mobile terminal is characterized by comprising the following steps:
acquiring information, and detecting whether at least part of the information meets a preset hiding condition;
and when at least part of the information is determined to meet a preset hiding condition, hiding at least part of the information.
2. The method of claim 1, wherein after the hiding at least a portion of the information, further comprising:
and when the mobile terminal is in a screen locking interface or an unlocking interface, displaying at least part of the information after the hiding processing.
3. The method of claim 2, wherein after the hiding at least a portion of the information, further comprising:
when the mobile terminal is in a state to be unlocked, detecting that a user corresponding to the input unlocking information is a target user; and if not, displaying at least part of the information after the hiding processing.
4. The method of claim 3, wherein after the hiding at least a portion of the information, further comprising: and if so, releasing the hiding processing and displaying at least part of the information.
5. The method according to claim 1, wherein the mobile terminal has a switch for turning on or off the hiding function.
6. The method of claim 1, wherein the hidden condition comprises at least one of a preset number, a preset keyword, a preset contact, and a digital message.
7. An information processing method applied to a mobile terminal is characterized by comprising the following steps:
acquiring information, and detecting whether target information in the information meets a preset hiding condition;
and when the target information is determined to meet a preset hiding condition, hiding the target information.
8. The method according to claim 7, wherein if the hiding condition is a preset number and/or a letter, at least one of a letter, a number, and a picture included in the message is taken as the target message.
9. The method according to claim 7, wherein if the information includes a number, analyzing whether the information includes a keyword and/or an english alphabet, and if the information includes a keyword and/or an english alphabet, using the number as the target information.
10. The method of claim 7, wherein the information comprises at least one of a short message, an incoming call, an outgoing call, and an application notification message.
11. The method according to claim 10, wherein when at least one of the functional modules corresponding to the short message information, the incoming call information, the outgoing call information, the application notification message, and the digital information sets the hiding process for the target information, and when at least one of the other modules receives the target information with the same hiding condition, the hiding process is also performed.
12. An information processing method is applied to a mobile terminal, and is characterized in that the mobile terminal is used for carrying out hiding setting on received or sent information and/or hiding part of information in the received or sent information; the method comprises the following steps:
when receiving or sending information, judging whether the information meets a preset hiding condition;
and when the information is determined to meet the preset hiding condition, hiding partial information in the information.
13. The method of claim 12, wherein the hidden setting comprises setting a cell phone number or text for the received or sent message, and the part of the message comprises at least one of a number, text or a picture.
14. The method according to claim 12, wherein the hiding process is a replacement process with at least one of other information different from the partial information, a picture, a mosaic, and the like.
15. A mobile terminal, comprising: a processor and a memory for storing a computer program capable of running on the processor,
wherein the processor, when executing the computer program, implements the information processing method according to any one of claims 1 to 14.
16. A computer storage medium characterized by storing a computer program that, when executed by a processor, implements an information processing method according to any one of claims 1 to 14.
CN201910925707.6A 2019-09-27 2019-09-27 Information processing method, mobile terminal and computer storage medium Pending CN110719365A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201910925707.6A CN110719365A (en) 2019-09-27 2019-09-27 Information processing method, mobile terminal and computer storage medium
PCT/CN2019/119296 WO2021056767A1 (en) 2019-09-27 2019-11-18 Information processing method, mobile terminal and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910925707.6A CN110719365A (en) 2019-09-27 2019-09-27 Information processing method, mobile terminal and computer storage medium

Publications (1)

Publication Number Publication Date
CN110719365A true CN110719365A (en) 2020-01-21

Family

ID=69211974

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910925707.6A Pending CN110719365A (en) 2019-09-27 2019-09-27 Information processing method, mobile terminal and computer storage medium

Country Status (2)

Country Link
CN (1) CN110719365A (en)
WO (1) WO2021056767A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112070946A (en) * 2020-09-02 2020-12-11 平安信托有限责任公司 Gate-based social application program control method, device, equipment and medium
CN115687944A (en) * 2022-12-27 2023-02-03 荣耀终端有限公司 Short message acquisition method and related equipment

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN104966030A (en) * 2015-06-19 2015-10-07 深圳天珑无线科技有限公司 Information security processing method and apparatus and mobile terminal
CN105022963A (en) * 2014-04-23 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Document storage method, system and mobile terminal
WO2016107024A1 (en) * 2014-12-31 2016-07-07 中兴通讯股份有限公司 Information protection and display method, device and terminal
CN106534572A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Information display method and device and terminal
CN106791051A (en) * 2016-12-02 2017-05-31 北京珠穆朗玛移动通信有限公司 The hidden method and mobile terminal of information
CN106791145A (en) * 2016-12-30 2017-05-31 北京小米移动软件有限公司 Short message management method and device
CN107194268A (en) * 2017-06-30 2017-09-22 珠海市魅族科技有限公司 A kind of information processing method, device, computer installation and readable storage medium storing program for executing
CN107317931A (en) * 2017-06-28 2017-11-03 深圳市金立通信设备有限公司 A kind of information processing method, terminal and computer-readable recording medium
CN107748848A (en) * 2017-10-16 2018-03-02 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108449511A (en) * 2018-03-22 2018-08-24 上海爱优威软件开发有限公司 A kind of presentation of information update method and system
CN109583237A (en) * 2018-12-10 2019-04-05 平安科技(深圳)有限公司 User data protection method, server and storage medium

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9727741B2 (en) * 2014-11-11 2017-08-08 International Business Machines Corporation Confidential content display in flexible display devices
CN106101451A (en) * 2016-08-18 2016-11-09 中国联合网络通信集团有限公司 SMS processing method, mobile terminal
US20190065777A1 (en) * 2017-08-31 2019-02-28 Qualcomm Incorporated Approach to hide or display confidential incoming messages and/or notifications on a user interface
CN107493393A (en) * 2017-09-25 2017-12-19 深圳辉烨通讯技术有限公司 A kind of short message encryption method, device and mobile terminal

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102006358A (en) * 2010-11-02 2011-04-06 深圳市金立通信设备有限公司 Mobile phone private communication management system and method
CN105022963A (en) * 2014-04-23 2015-11-04 宇龙计算机通信科技(深圳)有限公司 Document storage method, system and mobile terminal
WO2016107024A1 (en) * 2014-12-31 2016-07-07 中兴通讯股份有限公司 Information protection and display method, device and terminal
CN104966030A (en) * 2015-06-19 2015-10-07 深圳天珑无线科技有限公司 Information security processing method and apparatus and mobile terminal
CN106534572A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Information display method and device and terminal
CN106791051A (en) * 2016-12-02 2017-05-31 北京珠穆朗玛移动通信有限公司 The hidden method and mobile terminal of information
CN106791145A (en) * 2016-12-30 2017-05-31 北京小米移动软件有限公司 Short message management method and device
CN107317931A (en) * 2017-06-28 2017-11-03 深圳市金立通信设备有限公司 A kind of information processing method, terminal and computer-readable recording medium
CN107194268A (en) * 2017-06-30 2017-09-22 珠海市魅族科技有限公司 A kind of information processing method, device, computer installation and readable storage medium storing program for executing
CN107748848A (en) * 2017-10-16 2018-03-02 维沃移动通信有限公司 A kind of information processing method and mobile terminal
CN108449511A (en) * 2018-03-22 2018-08-24 上海爱优威软件开发有限公司 A kind of presentation of information update method and system
CN109583237A (en) * 2018-12-10 2019-04-05 平安科技(深圳)有限公司 User data protection method, server and storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112070946A (en) * 2020-09-02 2020-12-11 平安信托有限责任公司 Gate-based social application program control method, device, equipment and medium
CN115687944A (en) * 2022-12-27 2023-02-03 荣耀终端有限公司 Short message acquisition method and related equipment
CN115687944B (en) * 2022-12-27 2023-09-15 荣耀终端有限公司 Short message acquisition method and related equipment

Also Published As

Publication number Publication date
WO2021056767A1 (en) 2021-04-01

Similar Documents

Publication Publication Date Title
US10592658B2 (en) Password recovery
CN109040409B (en) Method and device for processing data and message
CN102467462B (en) Method for protecting data stored in device and corresponding device
CN109863495B (en) Selective obfuscation of notifications
US8218734B2 (en) Messaging with a locked communication device
US8478255B2 (en) Portable terminal device, address book transfer device, information display method and address book transfer method used in portable terminal device, and computer program
US20120191451A1 (en) Storage and access of digital content
CN101895607A (en) Method and terminal for protecting user privacy information
CN105592146A (en) Equipment control method, device and terminal
CN109219003B (en) Information encryption method and device, storage medium and electronic equipment
CN110719365A (en) Information processing method, mobile terminal and computer storage medium
WO2016145849A1 (en) Short message security management method, device and terminal
CN113282364B (en) Display method, display device and electronic equipment
US6993330B2 (en) Method and apparatus for remotely performing tasks in a wireless personal digital assistant
CN112351131B (en) Control method and device of electronic equipment, electronic equipment and storage medium
KR100686072B1 (en) Method for inputting personal information using the mobile terminal
AU2005232137B2 (en) Accessing user interactive electronic communications devices
CN108234733A (en) A kind of method and device for being used to clear up log
CN111475786A (en) Method and device for processing user operation
CN112866474A (en) Short message management method and device and readable storage medium
CN1980436A (en) Method for securing data for wirelss communication device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200121

RJ01 Rejection of invention patent application after publication