CN109241775B - Privacy protection method and terminal - Google Patents
Privacy protection method and terminal Download PDFInfo
- Publication number
- CN109241775B CN109241775B CN201811331898.5A CN201811331898A CN109241775B CN 109241775 B CN109241775 B CN 109241775B CN 201811331898 A CN201811331898 A CN 201811331898A CN 109241775 B CN109241775 B CN 109241775B
- Authority
- CN
- China
- Prior art keywords
- privacy
- user
- protection level
- detected
- terminal
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 57
- 238000012545 processing Methods 0.000 claims abstract description 33
- 238000004590 computer program Methods 0.000 claims description 13
- 238000001514 detection method Methods 0.000 claims description 5
- 230000008569 process Effects 0.000 description 17
- 230000006870 function Effects 0.000 description 11
- 238000010586 diagram Methods 0.000 description 8
- 238000007726 management method Methods 0.000 description 4
- 230000008859 change Effects 0.000 description 3
- 238000004891 communication Methods 0.000 description 3
- 230000000694 effects Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000001133 acceleration Effects 0.000 description 1
- 230000001413 cellular effect Effects 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 238000007599 discharging Methods 0.000 description 1
- 238000005516 engineering process Methods 0.000 description 1
- 230000005484 gravity Effects 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000010295 mobile communication Methods 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 238000010079 rubber tapping Methods 0.000 description 1
- 239000007787 solid Substances 0.000 description 1
- 230000005236 sound signal Effects 0.000 description 1
- 238000010897 surface acoustic wave method Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/106—Enforcing content protection by specific content processing
- G06F21/1066—Hiding content
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Databases & Information Systems (AREA)
- Medical Informatics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- User Interface Of Digital Computer (AREA)
Abstract
The invention provides a privacy protection method and a terminal, wherein the terminal comprises a folding screen, and the method comprises the following steps: determining a privacy file; if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle; and processing the privacy file according to the target protection level corresponding to the privacy file. According to the method provided by the invention, the user can set the corresponding target protection level for the privacy file according to the folding screen, so that the requirements of the user for setting different target protection levels for different privacy files are met, the privacy file protection mode is more diversified, and the user experience is improved.
Description
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a privacy protection method and a terminal.
Background
The existing file privacy protection mechanism puts private files into a privacy cabinet to realize file privacy protection, when a user needs to check the private files, the user can check the private files only by entering the privacy cabinet, although the privacy of the private files can be effectively protected by putting the private files into the privacy cabinet, the file privacy protection method is complex to operate and poor in user experience when the private files are set and checked, and the confidentiality of the private files in the privacy cabinet is the same, so that the requirements of the user for setting different protection levels for different private files cannot be met.
Disclosure of Invention
The embodiment of the invention provides a privacy protection method and a terminal, and aims to solve the technical problem that the protection levels set for private files in the prior art are the same.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides a privacy protection method, which is applied to a terminal, where the terminal includes a foldable screen, and the method includes:
determining a privacy file;
if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle;
and processing the privacy file according to the target protection level corresponding to the privacy file.
In a second aspect, an embodiment of the present invention further provides a terminal, where the terminal includes a foldable screen, and the terminal further includes:
the privacy file determining module is used for determining a privacy file;
the target protection level determining module is used for determining a target protection level corresponding to the privacy file according to a first preset angle if the folding screen is detected to be folded to the first preset angle;
and the processing module is used for processing the privacy file according to the target protection level corresponding to the privacy file.
In a third aspect, an embodiment of the present invention further provides a terminal, which includes a processor, a memory, and a computer program that is stored in the memory and is executable on the processor, and when executed by the processor, the computer program implements the steps of the privacy protection method described above.
In a fourth aspect, an embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the steps of the above privacy protection method are implemented.
In the embodiment of the invention, the privacy file is determined; if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle; and processing the privacy file according to the target protection level corresponding to the privacy file. Therefore, the user can set the corresponding target protection level for the privacy file according to the folding screen, the requirement that the user sets different target protection levels for different privacy files is met, the privacy file protection mode is diversified, and the user experience is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments of the present invention will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive exercise.
Fig. 1 is a flowchart of a privacy protection method provided by an embodiment of the present invention;
fig. 2 is a second flowchart of a privacy protection method according to an embodiment of the present invention;
fig. 3 is a third flowchart of a privacy protection method provided by an embodiment of the present invention;
fig. 4 is a fourth flowchart of a privacy protection method provided by an embodiment of the present invention;
fig. 5 is one of the structural diagrams of a terminal provided in an embodiment of the present invention;
fig. 6 is a second structural diagram of a terminal according to an embodiment of the present invention;
fig. 7 is a third structural diagram of a terminal according to an embodiment of the present invention;
fig. 8 is a fourth structural diagram of a terminal according to an embodiment of the present invention;
fig. 9 is a fifth structural diagram of a terminal according to an embodiment of the present invention;
fig. 10 is a block diagram of a terminal according to another embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flowchart of a privacy protection method provided in an embodiment of the present invention, and as shown in fig. 1, an embodiment of the present invention provides a privacy protection method applied to a terminal, where the terminal includes a folding screen, and the method includes the following steps:
The privacy file may be one file or a plurality of files. When the privacy file is a plurality of files, the file types of the plurality of files are the same. The file type (or file format) is a special encoding scheme used by the terminal to store information, and is used to identify data stored inside. For each type of information, one or more file types may be stored in the terminal's storage. Each file type will typically have one or more extensions. For example, for pictures, the extension includes jpg or bmp, etc., and for documents, the extension includes doc, or docx, etc. Files to be shared with the extensions jpg and bmp belong to the same file type, and files to be shared with the extensions jpg and doc belong to different file types.
And 102, if the folding screen is detected to be folded to a first preset angle, determining a target protection level corresponding to the privacy file according to the first preset angle.
When the foldable screen is folded, a certain corner of the foldable screen may be folded from a middle position of the foldable screen, which is not limited herein.
Further, after it is detected that the folding screen is folded to a first preset angle, the protection level to be selected corresponding to the first preset angle is displayed on a current display interface of the terminal, so that a user can select an option in the protection level to be selected, and thus a target protection level corresponding to the privacy file is determined, although the first preset angle may not be displayed, and is not limited herein. When the folding screen is folded to a first preset angle, the terminal sends out a prompt tone to inform that the current angle is the first preset angle, so that a user can conveniently perform subsequent processing.
In this embodiment, the privacy files may be classified according to file types, the same file type has the same protection level to be selected, and different file types have different protection levels to be selected. The candidate protection levels include one or more protection levels.
For example, when the privacy file is a short message, the protection level to be selected set for the short message includes:
level a, i.e. the concealment level. When the short message is set to be in the A level, the short message is hidden, and at the moment, the terminal does not display the short message.
And B level, when the short message is set to be B level, the short message cannot be previewed and cannot be opened. The preview here refers to the content of the short message that the user sees when the short message is not opened, for example, part of the text of the short message is displayed in the short message list before the short message is opened, and the short message can be previewed; if part of characters of the short message are not displayed in the short message list, the short message cannot be previewed at the moment.
And C level. When the short message is set to the C level, the short message cannot be previewed and can be opened. After the short message is opened, the content of the short message is displayed as a messy code, or the content of the short message is replaced by the information preset by the user.
And D level. When the short message is set to the D level, the short message can be previewed and can be opened. In the D level, the short message can be previewed, but the preview content is replaced with the preset preview content. After the short message is opened, the content of the short message is displayed as a messy code, or the content of the short message is replaced by the information preset by the user.
The protection level to be selected set for each file type may be specifically set according to an actual situation, and is not limited herein.
The protection level to be selected includes a target protection level, where the target protection level is a protection level selected by the user from the protection levels to be selected for the privacy file, for example, the short message includes four protection levels, i.e., the level a, the level B, the level C, and the level D, and if the protection level selected by the user for the short message is the level a, the level a is the target protection level corresponding to the short message.
And 103, processing the privacy file according to the target protection level corresponding to the privacy file.
After the privacy file and the target protection level corresponding to the privacy file are obtained, the terminal processes the privacy file according to the setting corresponding to the target protection level. For example, if the privacy file is a short message, the corresponding target protection level is level a, and the setting corresponding to the level a is to hide the short message, in this step, the terminal hides the short message.
In an embodiment of the present invention, the terminal may be a Mobile terminal, such as a Mobile phone, a Tablet Personal Computer (Tablet Personal Computer), a Laptop Computer (Laptop Computer), a Personal Digital Assistant (PDA), a Mobile Internet Device (MID), or a Wearable Device (Wearable Device).
The privacy protection method of the embodiment of the invention determines the privacy file; if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle; and processing the privacy file according to the target protection level corresponding to the privacy file. Therefore, the user can set the corresponding target protection level for the privacy file according to the folding screen, the requirement that the user sets different target protection levels for different privacy files is met, the privacy file protection mode is diversified, and the user experience is improved.
Further, referring to fig. 2, fig. 2 is a second flowchart of the privacy protection method according to the embodiment of the present invention, as shown in fig. 2, step 102, if it is detected that the folding screen is folded to a first preset angle, the step of determining a target protection level corresponding to the privacy file according to the first preset angle includes:
The privacy files can be classified according to file types, the same file types have the same protection levels to be selected, and different file types have different protection levels to be selected. The candidate protection levels include one or more protection levels. For example, the protection levels to be selected set for the short message include 4 protection levels, and the protection levels to be selected set for the picture include 5 protection levels.
And 1022, receiving a selection operation of the user on a protection level in the to-be-selected protection levels to obtain a target protection level corresponding to the privacy file.
The protection level to be selected includes a target protection level, where the target protection level is a protection level selected by the user from the protection levels to be selected for the privacy file, for example, the short message includes four protection levels, i.e., an a level, a B level, a C level, and a D level, and if the protection level selected by the user for the short message is the a level, the a level is the target protection level corresponding to the short message.
In this embodiment, the target protection level corresponding to the privacy file is obtained by displaying the protection level to be selected corresponding to the file type of the privacy file and then receiving the selection operation of the user on the protection level in the protection level to be selected, so that different protection levels are set for different privacy files, the requirement of the user for setting different target protection levels for different privacy files is met, and the user experience is improved.
Further, on the basis of the embodiment shown in fig. 1, in the present embodiment, the folding screen includes a flexible screen that can fold the screen.
As shown in fig. 3, the privacy protection method provided in this embodiment includes:
The file in the open state is a file that displays information after opening. For example, for the short message, the short message in the open state shows the content of the short message. For pictures, the content of the picture is displayed in the opened state of the picture, and before the picture is not opened, the file information of the picture is displayed, wherein the file information comprises a file name, a file type, a file icon, a creation date and the like. For the application program, the content displayed after the application program is started is displayed in the application program in the open state, and may be a default interface entered after the application program is started, or may be an interface displayed in the process of using the application program, which is not limited herein.
If the number of the files in the opening state on the current display interface of the terminal is multiple and the file types of the multiple files are the same, the multiple files are determined to be privacy files. If the number of the files in the open state on the current display interface of the terminal is multiple and the file types of the multiple files are not completely the same, the terminal does not process the files.
This step is a specific implementation of determining the privacy file in step 101.
A corresponding protection level to be selected is preset for the first preset angle, and the protection level to be selected in this embodiment only includes one protection level. For example, the first preset angle is set to 30 degrees, and the protection level to be selected includes a concealment level.
When the foldable screen is folded, a certain corner of the foldable screen may be folded from a middle position of the foldable screen, which is not limited herein.
Further, after it is detected that the folding screen is folded to a first preset angle, the protection level to be selected is displayed on the current display interface of the terminal, so as to prompt the user of the protection level to be selected corresponding to the current angle (i.e. the first preset angle). Or the terminal sends out a prompt tone to inform that the current angle is the first preset angle so that the user can conveniently perform subsequent processing.
The second preset angle is an angle for selecting the protection level to be selected. For example, the second preset angle is set to 180 degrees, when the folding screen is detected to be folded to 180 degrees, the terminal acquires the selection operation of the user on the protection level to be selected, and when the protection level to be selected includes the hidden level, the target protection level acquired by the terminal is the hidden level.
The privacy file is protected through the folding screen, so that convenience and rapidness are realized, the user operation can be simplified, and the interestingness of the user operation can be increased.
And 204, processing the privacy file according to the target protection level corresponding to the privacy file.
Step 204 of this embodiment is consistent with the description of step 103, and the description of step 103 may be referred to specifically, and is not repeated herein.
In this embodiment, a file in an open state on a current display interface of the terminal is determined as the privacy file; if the fact that the folding screen is folded to a first preset angle is detected, displaying a protection level to be selected corresponding to the first preset angle; and if the folding screen is detected to be folded to a second preset angle, acquiring the selection operation of the user on the protection level to be selected so as to obtain the target protection level corresponding to the privacy file. The protection level can be set for the privacy file through folding of the folding screen, the operation is simple and rapid, the requirements of a user for setting different target protection levels for different privacy files are met, and the user experience is improved.
Further, in an embodiment of the present invention, step 204 includes: and hiding the privacy file under the condition that the target protection level is a hiding level. At this time, the terminal does not display the privacy file.
After step 204, further comprising: if the fact that the folding screen is folded to a fifth preset angle is detected, whether a user is an authorized user is detected; and under the condition that the user is detected to be the authorized user, if the folding screen is detected to be folded to a sixth preset angle, the privacy file is hidden.
The protection level to be selected corresponding to the fifth preset angle is a display level, and the protection level of the display level is lower than the hiding level, for example, when the privacy file is a short message, and the hiding level is an a level, the display level may be set to one of a B level, a C level, and a D level, and may be specifically set according to an actual situation. The display level may cause the privacy file to be displayed.
And when the folding screen is detected to be folded to a fifth preset angle, the terminal detects whether the user is an authorized user. For example, the terminal acquires a face picture of the user through the camera, and performs face recognition on the user to detect whether the user is an authorized user; or the terminal detects whether the user is an authorized user or not through screen fingerprint identification, and the like, where when detecting whether the user is an authorized user or not, the user is not limited to face identification and screen fingerprint identification, but may also be a digital lock, a voice lock, iris identification, and the like, and is not limited herein.
The sixth preset angle is an angle for selecting the display level. For example, the sixth preset angle is set to 180 degrees, and when the folding screen is detected to be folded to 180 degrees, the terminal acquires the user's selection operation of the protection level to be selected, that is, the terminal acquires the user's selection operation of the display level.
The sixth preset angle and the second preset angle are both angles for selecting the protection level to be selected, and the sixth preset angle and the second preset angle may be the same or different and may be specifically set according to actual conditions.
In the embodiment, after the target protection level is set for the privacy file, the hidden file can be displayed by folding the folding screen, the operation is simple and fast, and the user experience is improved. Preferably, the hidden file is displayed by folding the folding screen, and all the hidden files on the terminal can be displayed.
Further, the present invention provides an embodiment based on the embodiment shown in fig. 1, in which the folding screen includes a flexible screen that can fold the screen. As shown in fig. 4, after step 103, the method further includes:
and step 104, detecting whether the user is an authorized user or not if the folding screen is detected to be folded to a third preset angle.
The third preset angle is an angle for displaying privacy file information, and when the folding screen is folded to the third preset angle, the terminal does not select the third preset angle. And at this time, the terminal needs to detect whether the user is an authorized user. When detecting whether the user is an authorized user, the terminal can acquire a face picture of the user through the camera, and perform face recognition on the user to detect whether the user is the authorized user; or the terminal detects whether the user is an authorized user or not through screen fingerprint identification, and the like, where when detecting whether the user is an authorized user or not, the user is not limited to face identification and screen fingerprint identification, but may also be a digital lock, a voice lock, iris identification, and the like, and is not limited herein.
The fourth preset angle is an angle for selecting the display level. For example, the fourth preset angle is set to 180 degrees, and when the folding screen is detected to be folded to 180 degrees, the terminal acquires the user's operation of selecting the displayed privacy file information.
The fourth preset angle, the sixth preset angle and the second preset angle can be the same or different, and can be specifically set according to actual conditions.
The privacy file information can be displayed in a list form, a user can check all privacy files on the terminal and the corresponding target protection levels of the privacy files through the privacy file information, and the target protection levels of the privacy files can be deleted or changed through the privacy file information, so that the user can conveniently perform centralized processing on all the privacy files on the terminal. Compared with the mode that the user enters the directory where the privacy file is located and changes the target protection level, the mode that the target protection level is changed through the privacy file information is simpler and more convenient. The privacy file information may include a hidden privacy file, or may not include a hidden privacy file, and may be specifically set according to an actual situation.
In this embodiment, after the target protection level is set for the privacy file, all the privacy files or all the privacy files which are not hidden on the terminal can be displayed through folding of the folding screen, so that a user can delete or change the target protection level of the privacy file through the privacy file information conveniently, the management of the user on the privacy file is facilitated, and the user experience is improved.
Further, on the basis of the embodiment shown in fig. 2, the present invention also provides an embodiment. In this embodiment, the terminal may further be a multi-screen, where the multi-screen includes a first screen and a second screen, and in this embodiment, step 101 includes:
and determining the privacy file on a first screen of the terminal, wherein the privacy file can be one file or a plurality of files. When the privacy file is a plurality of files, the file types of the plurality of files are the same.
The terminal comprises a first screen and a second screen, wherein the first screen and the second screen are respectively arranged on the front side and the back side of the terminal. When the first screen is the main screen, the second screen is the auxiliary screen; and when the first screen is the auxiliary screen, the second screen is the main screen. Only the first screen or the second screen facing the user at the same time.
The turning angle of the terminal is as follows: if the current screen facing the user is the first screen of the terminal, the terminal needs to be turned over if the current screen facing the user is to be changed into the second screen. The flip angle of the terminal may be defined as an angle around which the terminal is rotated, taking the left or right side (generally, the shape of the screen is a rectangle corresponding to four sides of up, down, left, and right) of the terminal screen (the screen is defined as a first screen or a second screen currently facing the user) as a rotation axis. The preset angle threshold can be set according to actual conditions, and is generally set to be 120 degrees to 160 degrees.
When the turning angle of the terminal exceeds the preset angle threshold, the fact that the user turns the first screen facing the user to the second screen facing the user is indicated, and then the terminal detects the user. When the terminal detects whether the user is an authorized user, the terminal can acquire a face picture of the user through the camera of the second screen and perform face recognition on the user so as to detect whether the user is an authorized user; or the terminal detects whether the user is an authorized user or not through screen fingerprint identification, and the like, where when detecting whether the user is an authorized user or not, the user is not limited to face identification and screen fingerprint identification, but may also be a digital lock, a voice lock, iris identification, and the like, and is not limited herein.
And if the user is detected to be the authorized user, displaying the protection levels to be selected on a second screen of the terminal so that the user can select the protection levels in the protection levels to be selected.
In this embodiment, when the terminal includes the first screen and the second screen, confirm the privacy file on the first screen, show the protection level of waiting to select of privacy file on the second screen to supply the user to set up the target protection level for the privacy file, easy operation is swift, has satisfied the user and has set up the demand of different target protection levels for different privacy files, has promoted user experience.
Further, the terminal in this embodiment includes a first screen and a second screen, and after step 103, further includes: when the fact that the turning angle of the terminal exceeds a preset turning angle threshold value is detected, whether a user is an authorized user is detected; and if the user is detected to be the authorized user, displaying the privacy file information on a first screen or a second screen of the terminal facing the user currently. The privacy file information comprises the privacy file and a target protection level corresponding to the privacy file.
The preset turning angle threshold may be set according to actual conditions, for example, 360 degrees, that is, the terminal is turned twice continuously (one terminal turn is 180 degrees). At this time, the terminal detects whether the user is an authorized user. When detecting whether the user is an authorized user, the terminal can acquire a face picture of the user through the camera, and perform face recognition on the user to detect whether the user is the authorized user; or the terminal detects whether the user is an authorized user or not through screen fingerprint identification, and the like, where when detecting whether the user is an authorized user or not, the user is not limited to face identification and screen fingerprint identification, but may also be a digital lock, a voice lock, iris identification, and the like, and is not limited herein.
The privacy file information can be displayed in a list form, a user can check all privacy files on the terminal and the corresponding target protection levels of the privacy files through the privacy file information, and the target protection levels of the privacy files can be deleted or changed through the privacy file information, so that the user can conveniently perform centralized processing on all the privacy files on the terminal. Compared with the mode that the user enters the directory where the privacy file is located and changes the target protection level, the mode that the target protection level is changed through the privacy file information is simpler and more convenient. The privacy file information may include a hidden privacy file, or may not include a hidden privacy file, and may be specifically set according to an actual situation.
In this embodiment, after the target protection level is set for the privacy file, all the privacy files or all the privacy files which are not hidden on the terminal can be displayed by turning over the terminal, so that a user can delete or change the target protection level of the privacy file conveniently through the privacy file information, the management of the user on the privacy file is facilitated, and the user experience is improved.
Further, the invention also provides an embodiment, the display screen of the terminal is based on the screen fingerprint identification, and under the condition, the terminal can acquire the fingerprint of the user when the user performs the touch operation on any area of the display screen.
After step 103, further comprising:
if the preset touch operation of the user on the privacy file is detected, acquiring the fingerprint of the user according to the preset touch operation;
if the fingerprint is detected to be matched with the preset fingerprint, executing operation corresponding to preset touch operation;
and if the fingerprint is detected to be not matched with the preset fingerprint, not executing the operation corresponding to the preset touch operation.
Specifically, the preset touch operation is an operation for opening or deleting or changing the privacy file, and the preset touch operation may be a click operation, a slide operation, and the like, which is not limited herein. When the terminal detects the preset touch operation of the user on the privacy file, the terminal does not respond to the operation corresponding to the preset touch operation, but starts verification to detect whether the user is an authorized user. When detecting whether the user is an authorized user, the fingerprint acquired when the preset touch operation is acquired can be judged. If the fingerprint is matched with the preset fingerprint, the user to which the fingerprint belongs is an authorized user, and the operation corresponding to the preset touch operation is executed; and if the fingerprint is detected to be not matched with the preset fingerprint, the user to which the fingerprint belongs is not an authorized user, and at the moment, the operation corresponding to the preset touch operation is not executed. Therefore, the privacy of the privacy file can be effectively protected, and the privacy file is prevented from being opened or changed by an unauthorized user.
In this embodiment, after a target protection level is set for a privacy file, when a terminal detects a preset touch operation on the privacy file, whether a user is an authorized user is determined by a fingerprint obtained when the preset touch operation is obtained, and when the user is determined as an authorized user, an operation corresponding to the preset touch operation is executed; when the user is judged to be the unauthorized user, the operation corresponding to the preset touch operation is not executed, so that the privacy of the privacy file can be effectively protected, and the privacy file is prevented from being opened or changed by the unauthorized user.
Referring to fig. 5, fig. 5 is a structural diagram of a terminal 500 according to an embodiment of the present invention, and as shown in fig. 5, the embodiment provides a terminal 500, where the terminal includes a folding screen, and the terminal further includes a privacy file determining module 501, a target protection level determining module 502, and a processing module 503.
The privacy file determining module 501 is configured to determine a privacy file;
a target protection level determining module 502, configured to determine, if it is detected that the folding screen is folded to a first preset angle, a target protection level corresponding to the privacy file according to the first preset angle;
a processing module 503, configured to process the privacy file according to a target protection level corresponding to the privacy file.
Further, as shown in fig. 6, the target protection level determining module 502 includes:
the protection level to be selected display sub-module 5021 is used for displaying the protection level to be selected if the folding screen is detected to be folded to a first preset angle, wherein the protection level to be selected corresponds to the file type of the privacy file;
the target protection level determining sub-module 5022 is configured to receive a selection operation of a user on a protection level in the to-be-selected protection levels, so as to obtain a target protection level corresponding to the privacy file.
Further, the privacy file determining module 501 is configured to display, on a current display interface of the terminal 500, a state of the opened privacy file to determine the privacy file;
the to-be-selected protection level display sub-module 5021 is configured to display a to-be-selected protection level corresponding to a first preset angle if the folding screen is detected to be folded to the first preset angle;
and the target protection level determining sub-module 5022 is configured to receive a selection operation of the user on the protection level to be selected if it is detected that the folding screen is folded to a second preset angle, so as to obtain the target protection level corresponding to the privacy file.
Further, the terminal 500 includes multiple screens, where the multiple screens include a first screen and a second screen, and the privacy file determining module 501 is configured to determine the privacy file on the first screen of the terminal 500;
the to-be-selected protection level display sub-module 5021 is used for detecting whether a user is an authorized user when detecting that the turning angle of the terminal 500 exceeds a preset angle threshold; and if the user is detected to be the authorized user, displaying the protection level to be selected on a second screen of the terminal 500.
Further, as shown in fig. 7, the terminal 500 includes a foldable screen, and the terminal 500 further includes:
a first detection module 504, configured to detect whether a user is an authorized user if it is detected that the foldable screen is folded to a third preset angle;
the privacy file information display module 505 is configured to, when it is detected that the user is the authorized user, display privacy file information on a current display interface of the terminal 500 if it is detected that the folding screen is folded to a fourth preset angle, where the privacy file information is used to delete or change a target protection level of the privacy file, and the privacy file information includes the privacy file and a target protection level corresponding to the privacy file.
Further, as shown in fig. 8, the processing module 503 is configured to hide the privacy file if the target protection level is a hidden level;
the terminal 500 further includes:
a second detecting module 506, configured to detect whether the user is an authorized user if it is detected that the foldable screen is folded to a fifth preset angle;
and a concealment canceling submodule 507, configured to cancel concealment of the privacy file if it is detected that the folding screen is folded to a sixth preset angle under the condition that the user is detected as the authorized user.
Further, as shown in fig. 9, the folding screen of the terminal 500 is a display screen based on fingerprint recognition under the screen;
the terminal 500 further includes:
a fingerprint obtaining module 508, configured to, if a preset touch operation of the user on the privacy file is detected, obtain a fingerprint of the user according to the preset touch operation;
a preset touch operation processing module 509, configured to, if it is detected that the fingerprint matches the preset fingerprint, execute an operation corresponding to a preset touch operation; and if the fingerprint is detected to be not matched with the preset fingerprint, not executing the operation corresponding to the preset touch operation.
The terminal 500 can implement each process implemented by the terminal in the method embodiments of fig. 1 to fig. 4, and is not described herein again to avoid repetition.
The terminal 500 of the embodiment of the present invention determines the privacy file; if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle; and processing the privacy file according to the target protection level corresponding to the privacy file. Therefore, the user can set the corresponding target protection level for the privacy file according to the folding screen, the requirement that the user sets different target protection levels for different privacy files is met, the privacy file protection mode is diversified, and the user experience is improved.
Fig. 10 is a schematic diagram of a hardware structure of a terminal for implementing various embodiments of the present invention, and as shown in fig. 10, the terminal 600 includes, but is not limited to: a radio frequency unit 601, a network module 602, an audio output unit 603, an input unit 604, a sensor 605, a display unit 606, a user input unit 607, an interface unit 608, a memory 609, a processor 610, and a power supply 611. Those skilled in the art will appreciate that the terminal configuration shown in fig. 6 is not intended to be limiting, and that the terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
Wherein the terminal comprises a folding screen, and the processor 610 is configured to determine a privacy file;
if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle;
and processing the privacy file according to the target protection level corresponding to the privacy file.
Further, the step of determining, by the processor 610, the target protection level corresponding to the privacy file according to a first preset angle if it is detected that the folding screen is folded to the first preset angle, includes:
if the folding screen is detected to be folded to a first preset angle, displaying a protection level to be selected, wherein the protection level to be selected corresponds to the file type of the privacy file;
and receiving the selection operation of the user on the protection level in the to-be-selected protection levels to obtain the target protection level corresponding to the privacy file.
Further, the terminal includes a folding screen, and the processor 610, in executing the step of determining the privacy file, includes:
displaying the opened state of the privacy file on a current display interface of the terminal to determine the privacy file;
the processor 610, when executing the step of determining the target protection level corresponding to the privacy file according to the first preset angle if it is detected that the folding screen is folded to the first preset angle, includes:
if the fact that the folding screen is folded to a first preset angle is detected, displaying a protection level to be selected corresponding to the first preset angle;
and if the folding screen is detected to be folded to a second preset angle, acquiring the selection operation of the user on the protection level to be selected so as to obtain the target protection level corresponding to the privacy file.
Further, the processor 610 executes the steps of the terminal including a first screen and a second screen, and the step of determining the privacy file includes:
determining the privacy file on a first screen of the terminal;
the step of displaying the protection level to be selected when the processor 610 detects that the folding screen is folded to the first preset angle includes:
when the fact that the turning angle of the terminal exceeds a preset angle threshold value is detected, whether a user is an authorized user is detected;
and if the user is detected to be the authorized user, displaying the protection level to be selected on a second screen of the terminal if the folding screen is detected to be folded to a first preset angle.
Further, after performing the step of processing the privacy file according to the target protection level corresponding to the privacy file, the processor 610 further performs:
if the fact that the folding screen is folded to a third preset angle is detected, whether a user is an authorized user is detected;
under the condition that the user is detected to be the authorized user, if the folding screen is detected to be folded to a fourth preset angle, displaying privacy file information on a current display interface of the terminal, wherein the privacy file information is used for deleting or changing the target protection level of the privacy file, and the privacy file information comprises the privacy file and the target protection level corresponding to the privacy file.
Further, the terminal includes a folding screen, and the step of processing the privacy file according to the target protection level corresponding to the privacy file by the processor 610 includes:
hiding the privacy file under the condition that the target protection level is a hiding level;
the processor 610, after performing the step of processing the privacy file according to the target protection level corresponding to the privacy file, further performs:
if the fact that the folding screen is folded to a fifth preset angle is detected, whether a user is an authorized user is detected;
and under the condition that the user is detected to be the authorized user, if the folding screen is detected to be folded to a sixth preset angle, the privacy file is hidden.
Further, the display screen of the terminal is a display screen based on fingerprint identification under the screen; the processor 610, after performing the step of processing the privacy file according to the target protection level corresponding to the privacy file, further performs:
if the preset touch operation of the user on the privacy file is detected, acquiring the fingerprint of the user according to the preset touch operation;
if the fingerprint is detected to be matched with the preset fingerprint, executing operation corresponding to preset touch operation;
and if the fingerprint is detected to be not matched with the preset fingerprint, not executing the operation corresponding to the preset touch operation.
The terminal 600 can implement each process implemented by the terminal in the foregoing embodiments, and is not described here again to avoid repetition.
The terminal 600 of the embodiment of the invention determines the privacy file; if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle; and processing the privacy file according to the target protection level corresponding to the privacy file. Therefore, the user can set the corresponding target protection level for the privacy file according to the folding screen, the requirement that the user sets different target protection levels for different privacy files is met, the privacy file protection mode is diversified, and the user experience is improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 601 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 610; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 601 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. Further, the radio frequency unit 601 may also communicate with a network and other devices through a wireless communication system.
The terminal provides wireless broadband internet access to the user through the network module 602, such as helping the user send and receive e-mails, browse web pages, and access streaming media.
The audio output unit 603 may convert audio data received by the radio frequency unit 601 or the network module 602 or stored in the memory 609 into an audio signal and output as sound. Also, the audio output unit 603 can also provide audio output related to a specific function performed by the terminal 600 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 603 includes a speaker, a buzzer, a receiver, and the like.
The input unit 604 is used to receive audio or video signals. The input Unit 604 may include a Graphics Processing Unit (GPU) 6041 and a microphone 6042, and the Graphics processor 6041 processes image data of a still picture or video obtained by an image capturing apparatus (such as a camera) in a video capture mode or an image capture mode. The processed image frames may be displayed on the display unit 606. The image frames processed by the graphic processor 6041 may be stored in the memory 609 (or other storage medium) or transmitted via the radio frequency unit 601 or the network module 602. The microphone 6042 can receive sound, and can process such sound into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 601 in case of the phone call mode.
The terminal 600 also includes at least one sensor 605, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that can adjust the brightness of the display panel 6061 according to the brightness of ambient light, and a proximity sensor that can turn off the display panel 6061 and/or the backlight when the terminal 600 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the terminal posture (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), vibration identification related functions (such as pedometer, tapping), and the like; the sensors 605 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 606 is used to display information input by the user or information provided to the user. The Display unit 606 may include a Display panel 6061, and the Display panel 6061 may be configured by a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The user input unit 607 may be used to receive input numeric or character information and generate key signal inputs related to user settings and function control of the terminal. Specifically, the user input unit 607 includes a touch panel 6071 and other input devices 6072. Touch panel 6071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 6071 using a finger, stylus, or any suitable object or accessory). The touch panel 6071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 610, receives a command from the processor 610, and executes the command. In addition, the touch panel 6071 can be implemented by various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. The user input unit 607 may include other input devices 6072 in addition to the touch panel 6071. Specifically, the other input devices 6072 may include, but are not limited to, a physical keyboard, function keys (such as volume control keys, switch keys, etc.), a track ball, a mouse, and a joystick, which are not described herein again.
Further, the touch panel 6071 can be overlaid on the display panel 6061, and when the touch panel 6071 detects a touch operation on or near the touch panel 6071, the touch operation is transmitted to the processor 610 to determine the type of the touch event, and then the processor 610 provides a corresponding visual output on the display panel 6061 according to the type of the touch event. Although in fig. 6, the touch panel 6071 and the display panel 6061 are two independent components to realize the input and output functions of the terminal, in some embodiments, the touch panel 6071 and the display panel 6061 may be integrated to realize the input and output functions of the terminal, and this is not limited here.
The interface unit 608 is an interface for connecting an external device to the terminal 600. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 608 may be used to receive input (e.g., data information, power, etc.) from an external device and transmit the received input to one or more elements within the terminal 600 or may be used to transmit data between the terminal 600 and an external device.
The memory 609 may be used to store software programs as well as various data. The memory 609 may mainly include a program storage area and a data storage area, wherein the program storage area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 609 may include high speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid state storage device.
The processor 610 is a control center of the terminal, connects various parts of the entire terminal using various interfaces and lines, and performs various functions of the terminal and processes data by operating or executing software programs and/or modules stored in the memory 609 and calling data stored in the memory 609, thereby performing overall monitoring of the terminal. Processor 610 may include one or more processing units; preferably, the processor 610 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into the processor 610.
The terminal 600 may further include a power supply 611 (e.g., a battery) for supplying power to the various components, and preferably, the power supply 611 is logically connected to the processor 610 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system.
In addition, the terminal 600 includes some functional modules that are not shown, and are not described in detail herein.
Preferably, an embodiment of the present invention further provides a terminal, which includes a processor 610, a memory 609, and a computer program stored in the memory 609 and capable of running on the processor 610, where the computer program, when executed by the processor 610, implements each process of the foregoing privacy protection method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not described here again.
The embodiment of the present invention further provides a computer-readable storage medium, where a computer program is stored on the computer-readable storage medium, and when the computer program is executed by a processor, the computer program implements each process of the privacy protection method embodiment, and can achieve the same technical effect, and in order to avoid repetition, details are not repeated here. The computer-readable storage medium may be a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention essentially or contributing to the prior art can be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes several operations for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.
Claims (10)
1. A privacy protection method is applied to a terminal, and is characterized in that the terminal comprises a folding screen, and the method comprises the following steps:
determining a privacy file;
if the fact that the folding screen is folded to a first preset angle is detected, determining a target protection level corresponding to the privacy file according to the first preset angle;
processing the privacy file according to the target protection level corresponding to the privacy file;
if the fact that the folding screen is folded to a third preset angle is detected, whether a user is an authorized user is detected;
under the condition that the user is detected to be the authorized user, if the folding screen is detected to be folded to a fourth preset angle, displaying privacy file information on a current display interface of the terminal, wherein the privacy file information comprises all privacy files on the terminal and corresponding target protection levels of the privacy files;
if the folding screen is detected to be folded to a first preset angle, determining a target protection level corresponding to the privacy file according to the first preset angle, wherein the step comprises the following steps of:
if the folding screen is detected to be folded to a first preset angle, displaying a protection level to be selected, wherein the protection level to be selected corresponds to the file type of the privacy file, the same file type has the same protection level to be selected, and different file types have different protection levels to be selected;
and receiving the selection operation of the user on the protection level in the to-be-selected protection levels to obtain the target protection level corresponding to the privacy file.
2. The method of claim 1, wherein the step of determining the privacy file comprises:
displaying the opened state of the privacy file on a current display interface of the terminal to determine the privacy file;
if the folding screen is detected to be folded to a first preset angle, displaying the protection level to be selected, wherein the step comprises the following steps:
if the fact that the folding screen is folded to a first preset angle is detected, displaying a protection level to be selected corresponding to the first preset angle;
the step of receiving a selection operation of a user on a protection level in the to-be-selected protection levels to obtain a target protection level corresponding to the privacy file includes:
and if the folding screen is detected to be folded to a second preset angle, receiving the selection operation of the user on the protection level to be selected so as to obtain the target protection level corresponding to the privacy file.
3. The method of claim 1, wherein the step of processing the privacy file according to the target protection level corresponding to the privacy file comprises:
hiding the privacy file under the condition that the target protection level is a hiding level;
after the step of processing the privacy file according to the target protection level corresponding to the privacy file, the method further includes:
if the fact that the folding screen is folded to a fifth preset angle is detected, whether a user is an authorized user is detected;
and under the condition that the user is detected to be the authorized user, if the folding screen is detected to be folded to a sixth preset angle, the privacy file is hidden.
4. The method of claim 1, wherein the folding screen is a display screen based on underscreen fingerprint recognition;
after the step of processing the privacy file according to the target protection level corresponding to the privacy file, the method further includes:
if the preset touch operation of the user on the privacy file is detected, acquiring the fingerprint of the user according to the preset touch operation;
if the fingerprint is detected to be matched with the preset fingerprint, executing operation corresponding to preset touch operation;
and if the fingerprint is detected to be not matched with the preset fingerprint, not executing the operation corresponding to the preset touch operation.
5. A terminal, characterized in that, the terminal includes folding screen, the terminal still includes:
the privacy file determining module is used for determining a privacy file;
the target protection level determining module is used for determining a target protection level corresponding to the privacy file according to a first preset angle if the folding screen is detected to be folded to the first preset angle;
the processing module is used for processing the privacy file according to the target protection level corresponding to the privacy file;
the terminal further comprises:
the first detection module is used for detecting whether the user is an authorized user or not if the folding screen is detected to be folded to a third preset angle;
the privacy file information display module is used for displaying privacy file information on a current display interface of the terminal if the folding screen is detected to be folded to a fourth preset angle under the condition that the user is detected to be the authorized user, wherein the privacy file information comprises all privacy files on the terminal and corresponding target protection levels;
the target protection level determination module includes:
the protection level display sub-module is used for displaying the protection level to be selected if the folding screen is detected to be folded to a first preset angle, wherein the protection level to be selected corresponds to the file type of the privacy file;
and the target protection level determining submodule is used for receiving the selection operation of the user on the protection level in the to-be-selected protection levels so as to obtain the target protection level corresponding to the privacy file.
6. The terminal according to claim 5, wherein the privacy file determining module is configured to display the opened state of the privacy file on a current display interface of the terminal to determine the privacy file;
the protection level to be selected display sub-module is used for displaying the protection level to be selected corresponding to a first preset angle if the folding screen is detected to be folded to the first preset angle;
and the target protection level determining submodule is used for receiving the selected operation of the user on the protection level to be selected to obtain the target protection level corresponding to the privacy file if the folding screen is detected to be folded to a second preset angle.
7. The terminal according to claim 5, wherein the processing module is configured to hide the privacy file if the target protection level is a hidden level;
the terminal further comprises:
the second detection module is used for detecting whether the user is an authorized user or not when the folding screen is detected to be folded to a fifth preset angle;
and the concealment canceling submodule is used for canceling concealment of the privacy file if the folding screen is detected to be folded to a sixth preset angle under the condition that the user is detected to be the authorized user.
8. The terminal according to claim 5, wherein the folding screen is a display screen based on underscreen fingerprint recognition;
the terminal further comprises:
the fingerprint acquisition module is used for acquiring a fingerprint of a user according to a preset touch operation if the preset touch operation of the user on the privacy file is detected;
the preset touch operation processing module is used for executing operation corresponding to preset touch operation if the fingerprint is detected to be matched with the preset fingerprint; and if the fingerprint is detected to be not matched with the preset fingerprint, not executing the operation corresponding to the preset touch operation.
9. A terminal, characterized in that it comprises a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the privacy protection method according to any one of claims 1 to 4.
10. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when being executed by a processor, carries out the steps of the privacy protection method as claimed in any one of claims 1 to 4.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811331898.5A CN109241775B (en) | 2018-11-09 | 2018-11-09 | Privacy protection method and terminal |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811331898.5A CN109241775B (en) | 2018-11-09 | 2018-11-09 | Privacy protection method and terminal |
Publications (2)
Publication Number | Publication Date |
---|---|
CN109241775A CN109241775A (en) | 2019-01-18 |
CN109241775B true CN109241775B (en) | 2021-01-08 |
Family
ID=65077745
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811331898.5A Active CN109241775B (en) | 2018-11-09 | 2018-11-09 | Privacy protection method and terminal |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN109241775B (en) |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109815676B (en) * | 2019-01-29 | 2021-07-02 | 维沃移动通信有限公司 | Privacy space operation method and terminal equipment |
CN109884727B (en) * | 2019-03-15 | 2022-03-04 | Oppo广东移动通信有限公司 | Foreign matter detection method, foreign matter detection device, and electronic apparatus |
CN110417996B (en) * | 2019-07-19 | 2022-08-02 | 珠海格力电器股份有限公司 | Method and terminal for protecting privacy information |
CN110581921B (en) * | 2019-07-22 | 2020-12-15 | 珠海格力电器股份有限公司 | Control method and device for folding screen equipment |
CN110708405A (en) * | 2019-09-29 | 2020-01-17 | 珠海格力电器股份有限公司 | Folding screen peeping prevention method and folding screen electronic equipment with peeping prevention function |
CN111343402B (en) * | 2020-02-17 | 2022-07-29 | 维沃移动通信有限公司 | Display method and electronic equipment |
CN115906145A (en) * | 2021-09-22 | 2023-04-04 | 华为技术有限公司 | Equipment control method and related device |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104123509A (en) * | 2014-07-21 | 2014-10-29 | 联想(北京)有限公司 | Information processing method and electronic device |
CN107580127A (en) * | 2017-08-31 | 2018-01-12 | 维沃移动通信有限公司 | A kind of communication message reminding method and mobile terminal |
CN108345426A (en) * | 2018-02-27 | 2018-07-31 | 努比亚技术有限公司 | A kind of terminal control method, terminal and computer readable storage medium |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20160034695A1 (en) * | 2014-07-30 | 2016-02-04 | Microsoft Technology Licensing, Llc | Displaying Different Levels of Personal Information on a Screen |
CN107798230B (en) * | 2017-10-24 | 2020-04-17 | Oppo广东移动通信有限公司 | Terminal control method, device, terminal and computer readable storage medium |
-
2018
- 2018-11-09 CN CN201811331898.5A patent/CN109241775B/en active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104123509A (en) * | 2014-07-21 | 2014-10-29 | 联想(北京)有限公司 | Information processing method and electronic device |
CN107580127A (en) * | 2017-08-31 | 2018-01-12 | 维沃移动通信有限公司 | A kind of communication message reminding method and mobile terminal |
CN108345426A (en) * | 2018-02-27 | 2018-07-31 | 努比亚技术有限公司 | A kind of terminal control method, terminal and computer readable storage medium |
Also Published As
Publication number | Publication date |
---|---|
CN109241775A (en) | 2019-01-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN109241775B (en) | Privacy protection method and terminal | |
CN109078319B (en) | Game interface display method and terminal | |
CN109213416B (en) | Display information processing method and mobile terminal | |
CN107784089B (en) | Multimedia data storage method, processing method and mobile terminal | |
CN108629171B (en) | Unread message processing method and terminal | |
US11250046B2 (en) | Image viewing method and mobile terminal | |
CN109412932B (en) | Screen capturing method and terminal | |
CN109901976B (en) | Application program management method and terminal equipment | |
CN109815676B (en) | Privacy space operation method and terminal equipment | |
CN107861669B (en) | Switching method of user system and mobile terminal | |
CN107657163B (en) | Application program starting method and mobile terminal | |
EP3816768A1 (en) | Object recognition method and mobile terminal | |
CN111459362A (en) | Information display method, information display device, electronic apparatus, and storage medium | |
CN111290810A (en) | Image display method and electronic equipment | |
CN109669656B (en) | Information display method and terminal equipment | |
CN111061446A (en) | Display method and electronic equipment | |
CN108762641B (en) | Text editing method and terminal equipment | |
CN110908562A (en) | Icon display method and device, electronic equipment and medium | |
CN110929273A (en) | Permission setting method and electronic equipment | |
CN107809515B (en) | Display control method and mobile terminal | |
CN107911563B (en) | Image processing method and mobile terminal | |
CN110795746B (en) | Information processing method and electronic equipment | |
CN111124537B (en) | Application starting method and electronic equipment | |
CN110225192B (en) | Message display method and mobile terminal | |
CN111460537A (en) | Method for hiding page content and electronic equipment |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |