CN112417472A - Information management method, device, terminal and storage medium - Google Patents

Information management method, device, terminal and storage medium Download PDF

Info

Publication number
CN112417472A
CN112417472A CN202011283341.6A CN202011283341A CN112417472A CN 112417472 A CN112417472 A CN 112417472A CN 202011283341 A CN202011283341 A CN 202011283341A CN 112417472 A CN112417472 A CN 112417472A
Authority
CN
China
Prior art keywords
contact information
display interface
displayed
information
contact
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202011283341.6A
Other languages
Chinese (zh)
Inventor
徐孝东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Gree Electric Appliances Inc of Zhuhai
Original Assignee
Gree Electric Appliances Inc of Zhuhai
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Gree Electric Appliances Inc of Zhuhai filed Critical Gree Electric Appliances Inc of Zhuhai
Priority to CN202011283341.6A priority Critical patent/CN112417472A/en
Publication of CN112417472A publication Critical patent/CN112417472A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/84Protecting input, output or interconnection devices output devices, e.g. displays or monitors
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27453Directories allowing storage of additional subscriber data, e.g. metadata
    • H04M1/27457Management thereof, e.g. manual editing of data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/26Devices for calling a subscriber
    • H04M1/27Devices whereby a plurality of signals may be stored simultaneously
    • H04M1/274Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc
    • H04M1/2745Devices whereby a plurality of signals may be stored simultaneously with provision for storing more than one subscriber number at a time, e.g. using toothed disc using static electronic memories, e.g. chips
    • H04M1/27467Methods of retrieving data
    • H04M1/27475Methods of retrieving data using interactive graphical means or pictorial representations

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Business, Economics & Management (AREA)
  • General Business, Economics & Management (AREA)
  • Library & Information Science (AREA)
  • Bioethics (AREA)
  • Telephone Function (AREA)

Abstract

The embodiment of the application discloses an information management method, an information management device, a terminal and a storage medium, wherein the method comprises the following steps: if the contact information needs to be displayed in the display interface, judging whether the contact information is encrypted contact information set by a user; and if the contact information is the encrypted contact information set by the user, displaying preset content at a position where the contact information needs to be displayed in the display interface. By encrypting the information in a targeted manner, the operation complexity is reduced while the user privacy is protected.

Description

Information management method, device, terminal and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to an information management method, an information management apparatus, a terminal, and a storage medium.
Background
The existing smart phones have encryption functions such as fingerprint identification, face identification, patterns or digital passwords for the purposes of improving equipment security and protecting personal privacy of users. After the functions are started, the user needs to verify data such as fingerprints, human faces, patterns or digital passwords preset in the system, and the user can use the device after the data is successful.
In addition, in order to further protect the personal privacy of the user, the smart phone is additionally provided with an application lock function, so that the device can be protected in an encryption mode, and an application program on the device can be protected in an encryption mode, and therefore the safety of the device and the personal privacy of the user are further improved.
However, only the application program is protected by encryption, and although the effect of protecting privacy is achieved, the complexity of program operation is increased. The application program may encrypt the instant messaging software in a device lock manner, for example, using a certain instant messaging software, but in this way, all messages sent by all the communication contacts are encrypted, and in an actual application process, a user may only want to encrypt messages sent by some communication contacts. Therefore, in the related art, all the applications or the communication messages are encrypted in a one-time manner, although the privacy of the user is protected, the encryption is not targeted, and certain information which does not relate to the privacy is also encrypted, so that the user is inconvenient to view the information which does not relate to the privacy, and the operation complexity is increased.
Disclosure of Invention
The embodiment of the application provides an information management method, an information management device, a terminal and a storage medium, which are used for reducing operation complexity while protecting user privacy by encrypting information in a targeted manner.
In a first aspect, an embodiment of the present application provides an information management method, including:
if the contact information needs to be displayed in the display interface, judging whether the contact information is encrypted contact information set by a user;
and if the contact information is the encrypted contact information set by the user, displaying preset content at a position where the contact information needs to be displayed in the display interface.
According to the embodiment of the application, the contact information needing to be displayed in the display interface is judged, and when the contact information is the encrypted contact information set by the user, the position of the contact information needing to be displayed in the display interface is displayed as the corresponding preset content, and the contact information is not directly displayed. Therefore, the situation that all information is encrypted like a knife and the user needs to verify the identity of the user when the user checks a piece of information which is not private originally under the condition that all information is encrypted like a knife is avoided, and the operation is complex; according to the technical scheme of the embodiment of the application, user requirements are considered, selective encryption is achieved, privacy of the user is prevented from being disclosed, and meanwhile complexity of operation is reduced.
In some exemplary embodiments, the display interface is one of the following:
a display interface in a screen locking state, a notification bar interface in an unlocking state and an address list interface in the unlocking state.
The three display interfaces in the embodiment provide three different scenes, and the scene of the display interface in the screen locking state can be used for the situation that a user puts a mobile phone aside and does not see private information by surrounding colleagues or friends; the scene of the notification bar interface in the unlocking state and the address list scene in the unlocking state can be used for the situation that the user mobile phone is intended to check the contact information after being unlocked by others in an illegal way. This ensures the privacy of the user from different perspectives.
In some exemplary embodiments, if the display interface is a notification bar interface in an unlocked state or an address book interface in the unlocked state, after displaying preset content at a position where contact information needs to be displayed in the display interface, the method further includes:
after receiving an instruction for indicating to view the contact information, acquiring identity verification information;
and if the identity authentication information is consistent with the preset identity authentication information, displaying the contact information at the position where the contact information needs to be displayed in the display interface.
In the above embodiment, in a scene where the display interface is the notification bar interface in the unlocked state or the address book interface in the unlocked state, if the user wants to check the contact information displayed in the preset content, the user needs to verify the identity of the user, and the contact information can be checked only when the user passes the verification. Further preventing the privacy of the user from being revealed.
In some exemplary embodiments, the contact information includes information content and a contact identification;
displaying the contact information at the position where the contact information needs to be displayed in the display interface, wherein the displaying comprises the following steps:
displaying the information content in a content display area in a position where the contact information needs to be displayed in the display interface;
and displaying the contact person identification in an identification display area in the position where the contact person information needs to be displayed in the display interface.
According to the embodiment, when the contact information comprises the information content and the contact identification, the information content and the contact identification can be respectively displayed in the corresponding areas of the positions, needing to display the contact information, in the display interface, so that a user can conveniently check the contact information.
In some exemplary embodiments, the displaying preset content at a position in the display interface where the contact information needs to be presented includes:
and displaying preset content corresponding to the contact information at a position where the contact information needs to be displayed in the display interface.
According to the embodiment, due to the fact that the contact information is different, the corresponding preset content of the contact information is possibly different, and therefore when the preset content corresponding to the contact information is displayed, privacy disclosure can be avoided, and meanwhile the corresponding contact information can be located quickly through the preset content.
In some exemplary embodiments, the preset content corresponding to the contact information is determined by:
determining the number of encrypted contact information;
and determining preset content corresponding to the contact information according to the number of the encrypted contacts.
The embodiment provides a method for determining the corresponding preset content according to the number of the encrypted contact information, so that the number of the encrypted contact information can be obtained through the corresponding preset content while privacy disclosure is avoided, and the number can be referred by a user.
In a second aspect, an embodiment of the present application provides an information management apparatus, including:
the judging module is used for judging whether the contact information is the encrypted contact information set by the user when the contact information needs to be displayed in the display interface;
and the display module is used for displaying preset content at the position where the contact information needs to be displayed in the display interface when the contact information is the encrypted contact information set by the user.
In some exemplary embodiments, the display interface is one of the following:
a display interface in a screen locking state, a notification bar interface in an unlocking state and an address list interface in the unlocking state.
In some exemplary embodiments, if the display interface is a notification bar interface in an unlocked state or an address book interface in the unlocked state, the system further includes a verification module, configured to collect identity verification information after a preset content is displayed at a position in the display interface where contact information needs to be displayed and an instruction indicating to view the contact information is received;
and if the identity authentication information is consistent with the preset identity authentication information, displaying the contact information at the position where the contact information needs to be displayed in the display interface.
In some exemplary embodiments, the contact information includes information content and a contact identification;
the display module is specifically configured to:
displaying the information content in a content display area in a position where the contact information needs to be displayed in the display interface;
and displaying the contact person identification in an identification display area in the position where the contact person information needs to be displayed in the display interface.
In some exemplary embodiments, the display module is specifically configured to:
and displaying preset content corresponding to the contact information at a position where the contact information needs to be displayed in the display interface.
In some exemplary embodiments, the preset content corresponding to the contact information is determined by:
determining the number of encrypted contact information;
and determining preset content corresponding to the contact information according to the number of the encrypted contacts.
In a third aspect, an embodiment of the present application provides a terminal, including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor implements the steps of any one of the methods when executing the computer program.
In a fourth aspect, an embodiment of the present application provides a computer-readable storage medium having stored thereon computer program instructions, which, when executed by a processor, implement the steps of any of the methods described above.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present application, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
FIG. 1 is a diagram illustrating an application scenario in the prior art;
fig. 2 is a schematic diagram of an application scenario applicable to an embodiment of the present application;
fig. 3 is a flowchart of a message management method according to an embodiment of the present application;
fig. 4 is a schematic diagram illustrating a user setting encrypted contact information according to an embodiment of the present application;
fig. 5 is a schematic view of a notification bar interface in an unlocked state according to an embodiment of the present application;
fig. 6 is a schematic view of an address book interface in an unlocked state according to an embodiment of the present application;
fig. 7 is a schematic diagram illustrating a notification bar interface after viewing private information according to an embodiment of the present application;
fig. 8 is a schematic view of a display interface in a screen lock state according to an embodiment of the present application;
fig. 9 is a display interface diagram of incoming call information according to an embodiment of the present application;
fig. 10 is a schematic structural diagram of a message management apparatus according to an embodiment of the present application;
fig. 11 is a schematic structural diagram of a terminal according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Any number of elements in the drawings are by way of example and not by way of limitation, and any nomenclature is used solely for differentiation and not by way of limitation.
In a specific practical process, fig. 1 is a schematic view of an application scenario in the prior art, and referring to fig. 1, for example, when a mobile phone of a user receives a credit entry notification of a bank card, the content of a short message prompts an account balance, and if the content is seen by others, privacy disclosure may be caused. Therefore, the method and the device provide a targeted encryption mode, for example, a bank account is encrypted, when information sent by the bank account is received, the content of the information is not displayed, and the information with normal content or privacy information is not involved, so that the encryption is not needed.
After introducing the design concept of the embodiment of the present application, some simple descriptions are provided below for application scenarios to which the technical solution of the embodiment of the present application can be applied, and it should be noted that the application scenarios described below are only used for describing the embodiment of the present application and are not limited. In specific implementation, the technical scheme provided by the embodiment of the application can be flexibly applied according to actual needs.
Fig. 2 is a schematic view of an application scenario provided in an embodiment of the present application. Referring to fig. 2, by applying the technical solution of the embodiment of the present application, information sent by a sender corresponding to a bank account is not displayed, or is displayed according to preset content. For example, since the telephone of a construction bank is 95533, the information transmitted from 95533 can be displayed according to the preset content, and the information content itself is not displayed, so that the private contents such as the account balance in the information can not be seen by a non-owner.
Of course, the method provided in the embodiment of the present application is not limited to be used in the application scenario shown in fig. 2, and may also be used in other possible application scenarios, and the embodiment of the present application is not limited. The functions that can be implemented by each device in the application scenario shown in fig. 2 will be described in the following method embodiments, and will not be described in detail herein.
To further illustrate the technical solutions provided by the embodiments of the present application, the following detailed description is made with reference to the accompanying drawings and the detailed description. Although the embodiments of the present application provide the method operation steps as shown in the following embodiments or figures, more or less operation steps may be included in the method based on the conventional or non-inventive labor. In steps where no necessary causal relationship exists logically, the order of execution of the steps is not limited to that provided by the embodiments of the present application.
The following describes the technical solution provided in the embodiment of the present application with reference to the application scenario shown in fig. 2.
Referring to fig. 3, an embodiment of the present application provides an information management method, including the following steps:
s301, if the contact information needs to be displayed in the display interface, judging whether the contact information is the encrypted contact information set by the user, and if so, executing S302.
S302, displaying preset content at the position where the contact information needs to be displayed in the display interface.
According to the embodiment of the application, the contact information needing to be displayed in the display interface is judged, and when the contact information is the encrypted contact information set by the user, the position of the contact information needing to be displayed in the display interface is displayed as the corresponding preset content, and the contact information is not directly displayed. Therefore, the situation that all information is encrypted like a knife and the user needs to verify the identity of the user when the user checks a piece of information which is not private originally under the condition that all information is encrypted like a knife is avoided, and the operation is complex; according to the technical scheme of the embodiment of the application, user requirements are considered, selective encryption is achieved, privacy of the user is prevented from being disclosed, and meanwhile complexity of operation is reduced.
Referring to S301, if the contact information needs to be displayed in the current display interface, it is determined whether the current contact information is encrypted contact information set by the user, where the encrypted contact information set by the user is information that is not intended to be seen by others, and at this time, preset content is displayed at a position where the contact information needs to be displayed in the display interface. And if the current contact information is judged not to be the encrypted contact information set by the user, normally displaying the contact information, such as displaying the content of the short message and a sending number, by taking the short message as an example.
In a specific example, fig. 4 shows a schematic diagram of setting encrypted contact information by a user, in this example, the user double-clicks the contact information to be encrypted, the system pops up an operation icon for the user to confirm, when an operation for confirming the encryption by the user is detected, for example, a hook is placed in the operation icon, and then encryption is performed according to preset content corresponding to the contact information to be encrypted, so as to obtain encrypted information of each contact.
Referring to S302, if the contact information is the encrypted contact information set by the user, the preset content is displayed at a position where the contact information needs to be displayed in the display interface.
Taking a smart phone as an example, the display interface is one of a display interface in a screen locking state, a notification bar interface in an unlocking state and an address list interface in the unlocking state. The display interface under the screen locking state is in a scene that a user does not use the mobile phone at the moment, for example, the mobile phone is placed aside, the mobile phone receives a short message at the moment, and the display interface of the short message is the display interface under the screen locking state at the moment; the notification bar interface in the unlocking state is in a scene that a user hears an information prompt tone or sees a message prompted in the display interface in the screen locking state, and opens the screen of the mobile phone, wherein the opening mode can be inputting a screen locking password of the mobile phone, and the like; the address book interface in the unlocked state is, for example, an address book interface for storing contact information when the mobile phone is in the unlocked state.
In a specific example, fig. 5 shows a schematic diagram of a notification bar interface in an unlocked state, for example, "zhao" and "zhao mobile phone number", "li" and "li mobile phone number" are not encrypted contact information set by a user, and information content "ABCDEFGH … …" and contact identifier "zhao" or "li" can be directly displayed, and two pieces of contact information are contact encrypted information set by the user and displayed according to preset content "private information one" and "private information two". Fig. 6 shows a schematic diagram of an address book interface in an unlocked state, for example, "qian di," "sun tri," "li tetra," "wu xi," and "wang ba" are not encrypted contact information set by a user, contact names stored by the user may be directly displayed, and the user may view a mobile phone number of the contact by clicking a certain contact name; and displaying some contact information which is encrypted by the user according to preset contents of 'contact one', 'contact two' and 'contact three'. At this time, if the user wants to view the content of "private information one", or view the phone number of "contact one", one implementation is as follows:
after receiving an instruction for indicating to view contact information, acquiring identity verification information; and if the identity authentication information is consistent with the preset identity authentication information, displaying the contact information at the position where the contact information needs to be displayed in the display interface. Specifically, the instruction for indicating to view the contact information may be to long-press the contact information to be viewed, for example, to long-press an area of "private information one" or "contact one", and the system pops up an authentication box, for example, to allow a user to input a password or a fingerprint, at this time, collect authentication information in the form of the password or the fingerprint, and if the authentication information is consistent with preset authentication information, it indicates that the authentication is passed, at this time, the contact information is displayed at a position where the contact information needs to be displayed in the display interface.
In detail, the contact information may include information content and a contact identifier, where the contact identifier may be a mobile phone number of an information sender or an account number of other instant messaging software, or may be a contact name corresponding to a corresponding communication number, such as zhang san, pre-stored by a user. When the identity authentication information is consistent with the preset identity information, displaying information content in a content display area in a position where the contact information needs to be displayed in a display interface; and displaying the contact person identification in an identification display area in the position where the contact person information needs to be displayed in the display interface. Still taking fig. 5 as an example, fig. 7 shows a schematic diagram after a certain piece of private information of the notification bar interface is viewed, where the information content "ABCDEFGH … …" of "private information one" may be displayed in the content display area, the identifier "wane" of the sender of "private information one" may be displayed in the identifier display area, and in an actual application process, for example, the contact is not stored, and the identifier of the contact may also be a signaling code. For example, the content display area may be a lower area of a location where contact information needs to be presented, and the logo display area may be an upper area of the location where contact information needs to be presented.
In addition, there is also a scenario in which a display interface is in a screen-locked state, in which case, usually, the mobile phone of the user is put aside, and the mobile phone is in the screen-locked state when receiving a message, and fig. 8 shows a schematic diagram of the display interface in the screen-locked state, in which case, in the state that the user is not unlocked, the user can know that a piece of private information is available in time, so as to view the private information in time. For example, the information is displayed in the form of "private information", and other non-private information, that is, contact information that is not set by the user, is displayed in a normal manner, for example, as "lie" and corresponding message content "ABCDEFGH … …".
In the application of the smart phone, the types of the contact information may be many, for example, the type of the short message, the type of the notification message, or the type of the incoming call message, and the types of the contact information are different, and the corresponding preset contents may be different, and the corresponding relationship between the type of the contact information and the preset contents may be: the display content corresponding to the contact information of the short message type is 'private information X', and X can be a quantitative word used for distinguishing each short message. Therefore, the preset content corresponding to the type of the contact information is displayed at the position where the contact information needs to be displayed in the display interface.
In an actual application process, the preset content corresponding to the contact information may be determined through one of the following optional implementation manners: determining the number of encrypted contact information; and determining preset content corresponding to the contact information according to the number of the encrypted contacts. Specifically, for example, the number of the encrypted contact information is 5, and the preset content corresponding to the current contact information may be "private information 6".
In a specific example, fig. 9 shows a display interface diagram of incoming call information, for example, a system judges that the incoming call information is contact encryption information set by a user and displays the contact encryption information as an "encrypted contact", but in order to improve the practicability, an answer icon and a hang-up icon are displayed on a current display interface, and the user can answer or hang-up a current incoming call by operating the on icon and the hang-up icon, and the user can answer or hang-up the call without inputting a password or a fingerprint to verify the identity. Shown as.
It should be noted that, the above embodiment is described by taking a short message or a mobile phone number as an example, which is only an example, and the technical scheme of the present application is also applicable to other communication software.
As shown in fig. 10, based on the same inventive concept as the above message management method, the embodiment of the present application further provides a message management apparatus, which includes a judging module 101 and a display module 102.
Wherein: the judging module 101 is configured to judge whether the contact information is encrypted contact information set by a user when the contact information needs to be displayed in a display interface;
the display module 102 is configured to display preset content at a position where the contact information needs to be displayed in the display interface when the contact information is encrypted contact information set by a user.
In some exemplary embodiments, the display interface is one of the following:
a display interface in a screen locking state, a notification bar interface in an unlocking state and an address list interface in the unlocking state.
In some exemplary embodiments, if the display interface is a notification bar interface in an unlocked state or an address book interface in the unlocked state, the system further includes a verification module, configured to collect identity verification information after a preset content is displayed at a position in the display interface where contact information needs to be displayed and an instruction indicating to view the contact information is received;
and if the identity authentication information is consistent with the preset identity authentication information, displaying the contact information at the position where the contact information needs to be displayed in the display interface.
In some exemplary embodiments, the contact information includes information content and a contact identification;
the display module 102 is specifically configured to:
displaying the information content in a content display area in a position where the contact information needs to be displayed in the display interface;
and displaying the contact person identification in an identification display area in the position where the contact person information needs to be displayed in the display interface.
In some exemplary embodiments, the display module 102 is specifically configured to:
and displaying preset content corresponding to the contact information at a position where the contact information needs to be displayed in the display interface.
In some exemplary embodiments, the preset content corresponding to the contact information is determined by:
determining the number of encrypted contact information;
and determining preset content corresponding to the contact information according to the number of the encrypted contacts.
The message management device and the message management method provided by the embodiment of the application adopt the same inventive concept, can obtain the same beneficial effects, and are not repeated herein.
Based on the same inventive concept as the message management method, the embodiment of the present application further provides a terminal, which may specifically be a desktop computer, a portable computer, a smart phone, a tablet computer, a Personal Digital Assistant (PDA), a server, and the like. As shown in fig. 11, the terminal may include a processor 111 and a memory 112.
The Processor 111 may be a general-purpose Processor, such as a Central Processing Unit (CPU), a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other Programmable logic device, a discrete Gate or transistor logic device, or a discrete hardware component, and may implement or execute the methods, steps, and logic blocks disclosed in the embodiments of the present Application. A general purpose processor may be a microprocessor or any conventional processor or the like. The steps of a method disclosed in connection with the embodiments of the present application may be directly implemented by a hardware processor, or may be implemented by a combination of hardware and software modules in a processor.
The memory 112, which is a non-volatile computer-readable storage medium, may be used to store non-volatile software programs, non-volatile computer-executable programs, and modules. The Memory may include at least one type of storage medium, and may include, for example, a flash Memory, a hard disk, a multimedia card, a card-type Memory, a Random Access Memory (RAM), a Static Random Access Memory (SRAM), a Programmable Read Only Memory (PROM), a Read Only Memory (ROM), a charged Erasable Programmable Read Only Memory (EEPROM), a magnetic Memory, a magnetic disk, an optical disk, and so on. The memory is any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer, but is not limited to such. The memory 112 in the embodiments of the present application may also be circuitry or any other device capable of performing a storage function for storing program instructions and/or data.
Those of ordinary skill in the art will understand that: all or part of the steps for implementing the method embodiments may be implemented by hardware related to program instructions, and the program may be stored in a computer readable storage medium, and when executed, the program performs the steps including the method embodiments; the computer storage media may be any available media or data storage device that can be accessed by a computer, including but not limited to: various media that can store program codes include a removable Memory device, a Random Access Memory (RAM), a magnetic Memory (e.g., a flexible disk, a hard disk, a magnetic tape, a magneto-optical disk (MO), etc.), an optical Memory (e.g., a CD, a DVD, a BD, an HVD, etc.), and a semiconductor Memory (e.g., a ROM, an EPROM, an EEPROM, a nonvolatile Memory (NAND FLASH), a Solid State Disk (SSD)).
Alternatively, the integrated units described above in the present application may be stored in a computer-readable storage medium if they are implemented in the form of software functional modules and sold or used as independent products. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially implemented or portions thereof contributing to the prior art may be embodied in the form of a software product stored in a storage medium, and including several instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: various media that can store program codes include a removable Memory device, a Random Access Memory (RAM), a magnetic Memory (e.g., a flexible disk, a hard disk, a magnetic tape, a magneto-optical disk (MO), etc.), an optical Memory (e.g., a CD, a DVD, a BD, an HVD, etc.), and a semiconductor Memory (e.g., a ROM, an EPROM, an EEPROM, a nonvolatile Memory (NAND FLASH), a Solid State Disk (SSD)).
According to an aspect of the application, a computer program product or computer program is provided, comprising computer instructions, the computer instructions being stored in a computer readable storage medium. The processor of the computer device reads the computer instructions from the computer-readable storage medium, and the processor executes the computer instructions to cause the computer device to perform the method for message management provided in the various alternative implementations described above.
The above embodiments are only used to describe the technical solutions of the present application in detail, but the above embodiments are only used to help understanding the method of the embodiments of the present application, and should not be construed as limiting the embodiments of the present application. Modifications and substitutions that may be readily apparent to those skilled in the art are intended to be included within the scope of the embodiments of the present application.

Claims (10)

1. An information management method is applied to a terminal, and comprises the following steps:
if the contact information needs to be displayed in the display interface, judging whether the contact information is encrypted contact information set by a user;
and if the contact information is the encrypted contact information set by the user, displaying preset content at a position where the contact information needs to be displayed in the display interface.
2. The method of claim 1, wherein the display interface is one of the following:
a display interface in a screen locking state, a notification bar interface in an unlocking state and an address list interface in the unlocking state.
3. The method of claim 2, wherein if the display interface is a notification bar interface in an unlocked state or an address book interface in the unlocked state, after displaying preset content at a position in the display interface where contact information needs to be displayed, the method further comprises:
after receiving an instruction for indicating to view the contact information, acquiring identity verification information;
and if the identity authentication information is consistent with the preset identity authentication information, displaying the contact information at the position where the contact information needs to be displayed in the display interface.
4. The method of any of claim 3, wherein the contact information comprises information content and contact identification;
displaying the contact information at the position where the contact information needs to be displayed in the display interface, wherein the displaying comprises the following steps:
displaying the information content in a content display area in a position where the contact information needs to be displayed in the display interface;
and displaying the contact person identification in an identification display area in the position where the contact person information needs to be displayed in the display interface.
5. The method of claim 1, wherein displaying preset content at a position in the display interface where the contact information needs to be presented comprises:
and displaying preset content corresponding to the contact information at a position where the contact information needs to be displayed in the display interface.
6. The method of claim 5, wherein the preset content corresponding to the contact information is determined by:
determining the number of encrypted contact information;
and determining preset content corresponding to the contact information according to the number of the encrypted contacts.
7. An information management apparatus, applied to a terminal, includes:
the judging module is used for judging whether the contact information is the encrypted contact information set by the user when the contact information needs to be displayed in the display interface;
and the display module is used for displaying preset content at the position where the contact information needs to be displayed in the display interface when the contact information is the encrypted contact information set by the user.
8. The apparatus of claim 7, wherein the display interface is one of:
a display interface in a screen locking state, a notification bar interface in an unlocking state and an address list interface in the unlocking state.
9. A terminal comprising a memory, a processor and a computer program stored on the memory and executable on the processor, characterized in that the steps of the method according to any of claims 1 to 6 are implemented by the processor when executing the computer program.
10. A computer-readable storage medium having computer program instructions stored thereon, which, when executed by a processor, implement the steps of the method of any one of claims 1 to 6.
CN202011283341.6A 2020-11-17 2020-11-17 Information management method, device, terminal and storage medium Pending CN112417472A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011283341.6A CN112417472A (en) 2020-11-17 2020-11-17 Information management method, device, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011283341.6A CN112417472A (en) 2020-11-17 2020-11-17 Information management method, device, terminal and storage medium

Publications (1)

Publication Number Publication Date
CN112417472A true CN112417472A (en) 2021-02-26

Family

ID=74830896

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011283341.6A Pending CN112417472A (en) 2020-11-17 2020-11-17 Information management method, device, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN112417472A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370215A (en) * 2008-09-27 2009-02-18 Tcl天一移动通信(深圳)有限公司 Information enciphering apparatus and method for communication terminal
CN101895605A (en) * 2010-06-11 2010-11-24 中兴通讯股份有限公司 Method and device for communication based on pseudo-contact information
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal
CN105068974A (en) * 2015-06-30 2015-11-18 联想(北京)有限公司 Information processing method and electronic device
CN107451487A (en) * 2017-07-14 2017-12-08 珠海格力电器股份有限公司 Private information processing method and device and mobile terminal
US20180062846A1 (en) * 2015-03-31 2018-03-01 Huawei Technologies Co., Ltd. Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101370215A (en) * 2008-09-27 2009-02-18 Tcl天一移动通信(深圳)有限公司 Information enciphering apparatus and method for communication terminal
CN101895605A (en) * 2010-06-11 2010-11-24 中兴通讯股份有限公司 Method and device for communication based on pseudo-contact information
CN103095890A (en) * 2012-12-31 2013-05-08 东莞宇龙通信科技有限公司 Contact person information encryption method and communication terminal
US20180062846A1 (en) * 2015-03-31 2018-03-01 Huawei Technologies Co., Ltd. Mobile Terminal Privacy Protection Method and Protection Apparatus, and Mobile Terminal
CN105068974A (en) * 2015-06-30 2015-11-18 联想(北京)有限公司 Information processing method and electronic device
CN107451487A (en) * 2017-07-14 2017-12-08 珠海格力电器股份有限公司 Private information processing method and device and mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
李东海等: "《玩转我的小米手机》", 31 July 2012, 兵器工业出版社, pages: 96 - 97 *

Similar Documents

Publication Publication Date Title
KR102307665B1 (en) identity authentication
CN112771826B (en) Application program login method, application program login device and mobile terminal
KR101700731B1 (en) Method and apparatus for accessing application
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN110651270B (en) Data access method and device
CN109412812B (en) Data security processing system, method, device and storage medium
US20090298468A1 (en) System and method for deleting data in a communication device
CN105975867B (en) A kind of data processing method
US20160227413A1 (en) Terminal, Network Locking and Network Uunlocking Method for Same, and Storage Medium
CN108335105B (en) Data processing method and related equipment
US20180130056A1 (en) Method and system for transaction security
CN107566413B (en) Smart card security authentication method and system based on data short message technology
US20170091483A1 (en) Method and Device for Protecting Address Book, and Communication System
EP2540028B1 (en) Protecting account security settings using strong proofs
CN104853030B (en) The method and mobile terminal of a kind of information processing
CN115277143A (en) Data secure transmission method, device, equipment and storage medium
CN108540591B (en) Address book management method, address book management device and electronic equipment
CN113807856B (en) Resource transfer method, device and equipment
CN111245620B (en) Mobile security application architecture in terminal and construction method thereof
WO2013182112A1 (en) Method and device for protecting privacy data of mobile terminal user
CN106453057B (en) A kind of method and terminal for preventing short message to be stolen
US9854444B2 (en) Apparatus and methods for preventing information disclosure
CN109872148B (en) Trusted data processing method and device based on TUI and mobile terminal
CN112417472A (en) Information management method, device, terminal and storage medium
CN111491064B (en) Voice service identity authentication method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination