CN107315934A - Communication message processing method, mobile terminal and storage device - Google Patents
Communication message processing method, mobile terminal and storage device Download PDFInfo
- Publication number
- CN107315934A CN107315934A CN201710375480.3A CN201710375480A CN107315934A CN 107315934 A CN107315934 A CN 107315934A CN 201710375480 A CN201710375480 A CN 201710375480A CN 107315934 A CN107315934 A CN 107315934A
- Authority
- CN
- China
- Prior art keywords
- communication
- user
- information
- content
- preset
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/36—User authentication by graphic or iconic representation
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/604—Tools and structures for managing or administering access control systems
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Medical Informatics (AREA)
- Databases & Information Systems (AREA)
- Automation & Control Theory (AREA)
- Mobile Radio Communication Systems (AREA)
- Telephone Function (AREA)
Abstract
The invention discloses a kind of communication message processing method, mobile terminal and storage device.Methods described includes:When communications applications receive idsplay order, the unique identification information of the first user is obtained from first communication information, idsplay order requirement shows the first Content of Communication in the information display interface communicated with the first user, mobile terminal of first communication information from the first user, and carry the unique identification information and the first Content of Communication of the first user;Judge whether the first user is to preset the user in privacy contact list according to the unique identification information of the first user;If the first user is the user in default privacy contact list, the first Content of Communication is shown in the form of ciphertext in information display interface.By the above-mentioned means, the present invention can improve the security of communication of mobile terminal information.
Description
Technical Field
The present invention relates to the field of mobile communications technologies, and in particular, to a communication information processing method, a mobile terminal, and a storage device.
Background
At present, mobile terminals such as smart phones and tablet computers have become indispensable electronic devices in work and life of people.
People often need to use mobile terminals to process large amounts of communication information each day, for example: making a call, sending and receiving a short message, chatting and interacting with friends through social application software, and the like. The communication information may include the privacy information of the user, and if the privacy information is viewed by others, the user may be greatly lost. Conventionally, a mobile terminal is locked so that a person other than the owner of the mobile terminal cannot use the mobile terminal.
However, the inventors of the present application have found in long-term research and development that when the mobile terminal is in the unlocked state, the private information of the users is still in a state of being able to be viewed by others. Therefore, how to improve the security of the communication information of the mobile terminal has become an urgent problem to be solved.
Disclosure of Invention
The invention mainly solves the technical problem of providing a communication information processing method, a mobile terminal and a storage device, which can improve the security of the communication information of the mobile terminal.
In order to solve the technical problems, the invention adopts a technical scheme that: the method comprises the steps that when a communication application receives a display instruction, the unique identification information of a first user is obtained from first communication information, the display instruction requires that first communication content is displayed on an information display interface communicated with the first user, and the first communication information is from a mobile terminal of the first user and carries the unique identification information of the first user and the first communication content; judging whether the first user is a user in a preset privacy contact list or not according to the unique identification information of the first user; and if the first user is a user in the preset privacy contact list, displaying the first communication content in a non-plaintext form on the information display interface.
In order to solve the technical problem, the invention adopts another technical scheme that: a mobile terminal is provided, which comprises a processor, a memory, a communication circuit and a display, wherein the processor is respectively coupled to the memory, the communication circuit and the display, and the processor, the memory, the communication circuit and the display can realize the steps of the method when in operation.
In order to solve the technical problem, the invention adopts another technical scheme that: there is provided a device having a storage function, on which program data are stored, wherein the program data, when executed by a processor, implement the steps of the above-mentioned method.
The invention has the beneficial effects that: different from the prior art, the first communication information carries the unique identification information and the first communication content of the first user, the unique identification information of the first user in the first communication information is obtained, whether the first user is a user in a preset privacy contact list is judged according to the unique identification information of the first user, and if the first user is a user in the preset privacy contact list, the first communication content is displayed on the information display interface in a non-plaintext mode. Because the first communication information contains the unique identification information of the first user, after the first user is determined to be the user in the privacy contact list, the first communication content sent by the first user is displayed in a non-plaintext form, through the mode, privacy protection can be selectively carried out on the received communication content, the leakage of the privacy communication content sent by the user in the privacy contact list is avoided, and the safety of the communication information of the mobile terminal can be improved.
Drawings
FIG. 1 is a flow chart of an embodiment of a communication information processing method of the present invention;
FIG. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention;
FIG. 3 is a schematic structural diagram of an embodiment of an apparatus with a storage function according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, fig. 1 is a flow chart illustrating a communication information processing method according to an embodiment of the present invention. The invention provides a communication information processing method, which comprises the following steps:
s101: when the communication application receives a display instruction, the unique identification information of the first user is obtained from the first communication information, the display instruction requires that the first communication content is displayed on an information display interface communicated with the first user, and the first communication information is from a mobile terminal of the first user and carries the unique identification information of the first user and the first communication content.
Before the communication application receives the display instruction, the communication application receives first communication information sent by a mobile terminal of a first user, wherein the first communication information carries unique identification information of the first user and first communication content. The first communication information may be received when the user opens the information display interface of the communication application, or may be received when the communication application runs in the background.
The communication application can be an application with a communication chat function, such as WeChat, QQ, short message, Paibao, strange and the like.
The unique identification information of the first user may be a first user name, ID information of the first user in the first communication application, a first user phone number, and other information capable of uniquely identifying the user identity.
When the communication application receives the display instruction, the display instruction can be received for the communication application when first communication information sent by a mobile terminal of a first user is received on an information display interface of the communication application; or, when a request for entering the information display interface is received in the communication application, that is, a display instruction is received for the communication application, for example, when the user opens the information display interface, that is, the display instruction is received for the communication application; in other embodiments, other modes may be used to call up the information display interface.
The information display interface can be an interface capable of displaying communication contents, such as a chat window, a notification bar message, a screen locking notification, a screen locking dialog box and the like.
S102: and judging whether the first user is a user in a preset privacy contact list or not according to the unique identification information of the first user.
The embodiment of the invention establishes the privacy contact list in advance and adds the user contact who wants to protect the communication content into the privacy contact list. The corresponding different privacy contact lists can be respectively established for different communication applications, users in the different privacy contact lists can be the same or different, and a function module can be established in the mobile terminal to uniformly manage the privacy lists in the different communication applications. Alternatively, a private contact list common to multiple communication applications may be established.
The user can edit and adjust the user in the preset privacy contact list at any time so as to protect the communication content sent by the specific user according to actual needs; when the user deletes the privacy contact list, the subsequently received communication content of the user is recovered to be normal and is displayed in a plaintext form; when a new user is added to the private contact list, the subsequently received communication content of the user is displayed in a non-clear text form.
S103: and if the first user is a user in the preset privacy contact list, displaying the first communication content in a non-plaintext form on the information display interface.
The first communication content is displayed in a non-plaintext form, that is, the first communication content is replaced by other forms of content for displaying, and the other forms of content may be preset symbols, preset messy codes, preset content different from the first communication content, sentences different from the first communication content, and the like.
The first communication information carries the unique identification information and the first communication content of the first user, the unique identification information of the first user in the first communication information is obtained, whether the first user is a user in a preset privacy contact list or not is judged according to the unique identification information of the first user, and if the first user is the user in the preset privacy contact list, the first communication content is displayed on an information display interface in a non-plaintext mode. Because the first communication information contains the unique identification information of the first user, after the first user is determined to be the user in the privacy contact list, the first communication content sent by the first user is displayed in a non-plaintext form, through the mode, privacy protection can be selectively carried out on the received communication content, the leakage of the privacy communication content sent by the user in the privacy contact list is avoided, and the safety of the communication information of the mobile terminal can be improved.
Optionally, in an embodiment, if the input verification information is received and the input verification information matches the preset verification information, the first communication content is displayed in a plaintext form on the information display interface.
Specifically, when the first communication content is displayed in a non-plaintext form, when the user inputs the authentication information, the first communication content is displayed as the real content; through the mode, the first communication content can be protected from being seen by other people, privacy can be revealed, and the user who inputs the verification information and matches the preset verification information can conveniently and directly check the real content. The verification information may be fingerprint information, password information, pattern information, and the like.
The received input authentication information may be the case when the information display interface is re-entered, in addition to the case when the first communication content is displayed in a non-plaintext form.
Optionally, when the first communication content is displayed in a non-plaintext form, the verification information is received, the input verification information is matched with preset verification information, after the first communication content is displayed in a plaintext form, if the user exits from the information display interface, the verification is invalid, when the user enters the information display interface again, the verification needs to be performed again, and after the verification passes, the first communication content can be displayed in a plaintext form.
In an application scenario, a user B in a privacy contact list of a user A sends a piece of communication information to the user A, wherein the communication content is a password XXX, and after a mobile terminal of the user A receives the communication information, the communication content is displayed in a non-plaintext form in a chat window; when the user A inputs the fingerprint or the password and matches the preset fingerprint or the preset password, the communication content of the password XXX is normally displayed. When the user A leaves the chat window, the communication content is restored to display in a non-plaintext form, and when the user A enters the chat window again, the real communication content can be displayed only after the user A still needs to be verified again successfully.
Optionally, in an embodiment, the first communication content is displayed in a non-plaintext form, and specifically, the first communication content may be displayed by replacing the first communication content with a preset non-plaintext content. Specifically, non-plaintext content is set in advance to be displayed in place of the first communication content. Wherein the non-plaintext content may be a conventional communication sentence, such as "hello? "," is there? "etc., or a predetermined character, such as". times.. times., "…." etc.; other forms of alternative content are possible in other embodiments; when the user inputs the authentication information and the authentication is passed, the real content of the first communication content can be displayed. In one application scenario, a user B in the privacy contact list of the user a sends a communication message to the user a, where the communication content is "password XXX", and the mobile terminal of the user a receives the communication message with "hello? And the forms of ", and the like show that the plaintext content" password XXX "is displayed only when the user inputs the verification information and the verification is passed.
Optionally, in an embodiment, the first communication content is displayed in a non-plaintext form, and the first communication content may be replaced by a randomly generated random code with a preset length. Specifically, a randomly generated predetermined length scrambling code is preset to replace the first communication content. The randomly generated random code with the preset length can be randomly generated random codes with the preset length (for example, 8 bits) such as 'ag × ebht.jt & j'; other numbers of bits and other forms of scrambling code are possible in other embodiments; when the user inputs the authentication information and the authentication is passed, the real content of the first communication content can be displayed. In an application scenario, a user B in a privacy contact list of a user A sends a piece of communication information to the user A, wherein the communication content is 'password XXX', after receiving the communication information, a mobile terminal of the user A displays the communication information in the forms of 'ag, ebht, jt and j', and when the user inputs verification information and the verification is passed, the plaintext content 'password XXX' is displayed.
Optionally, in an embodiment, the first communication content is displayed in a non-plaintext form, and the first communication content may also be calculated by a preset policy to obtain a second communication content, and the second communication content is displayed in place of the first communication content, where the second communication content has a different semantic meaning from the first communication content. Specifically, when the mobile terminal receives communication information of a user needing to protect the communication content, the communication content is calculated according to a preset strategy, second communication content with different semantics from the first communication content is obtained, and the second communication content replaces the first communication content to be displayed.
The preset policy may be a preset hash function, the first communication content is calculated by the preset policy, that is, the first communication content is calculated by the preset hash function, so as to obtain the second communication content, taking the hash function MD5 function as an example, when the first communication content is the "password XXX", the MD5 value of the "password XXX" may be calculated, and the calculated MD5 value is used to replace the first communication content for displaying, so that a general user cannot know the meaning that the original text wants to express, and after the verification information is input and the verification is passed, the plaintext content "password XXX" is displayed. In addition, the calculating the first communication content according to the preset policy to obtain the second communication content may specifically be: deleting the content at the preset position in the first communication content according to a preset strategy to obtain the second communication content, for example, deleting even characters or deleting odd characters, specifically, as a password XXX, when deleting even characters, the password XXX is obtained, and similarly, a general user cannot know the true meaning of the original text, and after inputting verification information and passing the verification, the plaintext content, namely the password XXX, is displayed. Other policy calculation methods are also possible in other embodiments.
Optionally, in an embodiment, the mobile terminal has a "communication content privacy protection" module, which may uniformly manage communication information in different communication applications, and the user may select whether to turn on the function module. When the function module is opened, the mobile terminal protects the communication content of the user in the preset privacy contact list through the method, and when the function module is closed, the method is not executed any more, and the communication content of the user in the preset privacy contact list is not protected any more.
When a user opens the functional module, a communication application list in the mobile terminal can be displayed, the user can select a communication application needing to be subjected to communication content privacy protection, and after the communication application needing to be subjected to communication content privacy protection is selected, a contact in the communication application needing to be subjected to communication content privacy protection can be further selected as a user in the preset privacy contact list; after the user selects the communication application needing the communication content privacy protection, when the user does not select a specific user, the user defaults that all the users in the communication application are collected as a privacy contact list. After the setting is completed once, the user can also change the setting information, for example, add a communication application or a user in the newly added communication application which needs to perform communication content privacy protection, and also delete a communication application or a user in the communication application which no longer needs to perform communication content privacy protection.
In an application scenario, a user opens a communication content privacy protection module, and at this time, a communication application list in the mobile terminal is displayed, for example, the communication application list includes WeChat, QQ, short messages, Payment treasures and the like, the user can select all users in the Payment treasures as privacy contact lists applied by the Payment treasures, can select part of users in the WeChat as privacy contact users applied by the WeChat, and subsequent users can add part of users in the short messages as privacy contact users applied by the short messages or delete part of users in the privacy contact lists applied by the Payment treasures.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a mobile terminal according to an embodiment of the present invention. The present invention provides a mobile terminal, which includes a processor 201, a memory 202, a communication circuit 203 and a display 204, wherein the processor 201 is coupled to the memory 202, the communication circuit 203 and the display 204, respectively, and the processor 201, the memory 202, the communication circuit 203 and the display 204 can implement the steps of the method when in operation.
The mobile terminal is a mobile device such as a smart phone, a tablet computer and a portable computer which are provided with communication applications.
Referring to fig. 3, fig. 3 is a schematic structural diagram of an embodiment of a device with a storage function according to the present invention. The present invention provides a device 30 with a storage function, on which program data 301 are stored, wherein the program data 301 implements the steps of the method when being executed by a processor, and the detailed method steps refer to the description in the above embodiments, which are not repeated herein.
In summary, in the embodiment of the present invention, the first communication information carries the unique identification information of the first user and the first communication content, the unique identification information of the first user in the first communication information is obtained, whether the first user is a user in the preset privacy contact list is determined according to the unique identification information of the first user, and if the first user is a user in the preset privacy contact list, the first communication content is displayed in a non-plaintext form on the information display interface. Because the first communication information contains the unique identification information of the first user, after the first user is determined to be the user in the privacy contact list, the first communication content sent by the first user is displayed in a non-plaintext form, through the mode, privacy protection can be selectively carried out on the received communication content, the leakage of the privacy communication content sent by the user in the privacy contact list is avoided, and the safety of the communication information of the mobile terminal can be improved.
The above description is only an embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes performed by the present specification and drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.
Claims (10)
1. A method for processing communication information, the method comprising:
when a display instruction is received in a communication application, acquiring unique identification information of a first user from first communication information, wherein the display instruction requires that first communication content is displayed on an information display interface communicated with the first user, and the first communication information is from a mobile terminal of the first user and carries the unique identification information of the first user and the first communication content;
judging whether the first user is a user in a preset privacy contact list or not according to the unique identification information of the first user;
and if the first user is a user in a preset privacy contact list, displaying the first communication content in a non-plaintext form on the information display interface.
2. The method of claim 1, further comprising:
and if the input verification information is received and is matched with the preset verification information, displaying the first communication content in a plaintext form on the information display interface.
3. The method according to claim 2, wherein the input authentication information is input fingerprint information, and the preset authentication information is preset fingerprint information.
4. The method of claim 1, wherein before obtaining the unique identification information of the first user from the first communication information when the display instruction is received in the communication application, the method comprises:
and receiving the first communication information sent by the mobile terminal of the first user in the communication application.
5. The method of claim 1, wherein if the first user is a user in a preset privacy contact list, displaying the first communication content in the information display interface in a non-plaintext form, comprises:
if the first user is a user in a preset privacy contact list, replacing the first communication content with preset non-plaintext content on the information display interface for displaying; or,
if the first user is a user in a preset privacy contact list, replacing the first communication content with randomly generated random codes with preset lengths on the information display interface for display; or,
and if the first user is a user in a preset privacy contact list, replacing the first communication content with second communication content with different semantics from the first communication content on the information display interface for display, wherein the second communication content is obtained by calculating the first communication content according to a preset strategy.
6. The method of claim 5, wherein the second communication content is obtained by calculating the first communication content with a preset policy, and wherein the method comprises:
the second communication content is obtained by calculating the first communication content through a preset hash function; or,
the second communication content is obtained by deleting the content at the preset position in the first communication content according to a preset strategy.
7. The method of claim 1, wherein receiving the display instruction in the communication application comprises:
when the information display interface of the communication application receives the first communication information sent by the mobile terminal of the first user; or, when a request to enter the information display interface is received in the communication application.
8. The method of claim 1, further comprising:
setting a 'communication content privacy protection' switch;
before the step of acquiring the unique identification information of the first user from the first communication information when the display instruction is received in the communication application, the method includes:
turning on the communication content privacy protection switch;
and displaying a communication application list for selecting the communication application needing the communication content privacy protection.
9. A mobile terminal, characterized in that the mobile terminal comprises: a processor, a memory, a communication circuit, and a display, the processor being coupled to the memory, the communication circuit, and the display, respectively, the processor, the memory, the communication circuit, and the display being operable to implement the steps of the method of any of claims 1-8.
10. An apparatus having a storage function, on which program data are stored, characterized in that the program data realize the steps in the method of any of claims 1-8 when executed by a processor.
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710375480.3A CN107315934A (en) | 2017-05-24 | 2017-05-24 | Communication message processing method, mobile terminal and storage device |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710375480.3A CN107315934A (en) | 2017-05-24 | 2017-05-24 | Communication message processing method, mobile terminal and storage device |
Publications (1)
Publication Number | Publication Date |
---|---|
CN107315934A true CN107315934A (en) | 2017-11-03 |
Family
ID=60181943
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710375480.3A Pending CN107315934A (en) | 2017-05-24 | 2017-05-24 | Communication message processing method, mobile terminal and storage device |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN107315934A (en) |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108536379A (en) * | 2018-02-26 | 2018-09-14 | 北京珠穆朗玛移动通信有限公司 | Reminding method, mobile terminal and the device of message |
CN108763976A (en) * | 2018-05-04 | 2018-11-06 | 北京珠穆朗玛移动通信有限公司 | Method for information display, mobile terminal based on double screen and storage medium |
CN108958585A (en) * | 2018-06-30 | 2018-12-07 | 上海爱优威软件开发有限公司 | A kind of information displaying method and terminal device of chat interface |
CN109409124A (en) * | 2018-10-12 | 2019-03-01 | 广东小天才科技有限公司 | Message display method and device of mobile terminal, terminal and storage medium |
Citations (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101304453A (en) * | 2008-06-17 | 2008-11-12 | 宇龙计算机通信科技(深圳)有限公司 | Mobile terminal as well as method and system for data privacy |
CN101895607A (en) * | 2010-05-10 | 2010-11-24 | 华为终端有限公司 | Method and terminal for protecting user privacy information |
CN103475781A (en) * | 2013-09-12 | 2013-12-25 | 上海斐讯数据通信技术有限公司 | Information protective method and mobile terminal |
CN105893826A (en) * | 2016-04-25 | 2016-08-24 | 北京奇虎科技有限公司 | Message display method and intelligent terminal based on fingerprint information |
CN106210293A (en) * | 2016-06-30 | 2016-12-07 | 维沃移动通信有限公司 | A kind of information processing method and mobile terminal |
CN106228053A (en) * | 2016-08-01 | 2016-12-14 | 深圳天珑无线科技有限公司 | Come fast decryption and identification by fingerprint authentication mode and protected note method and system |
CN106357868A (en) * | 2016-11-04 | 2017-01-25 | 上海传英信息技术有限公司 | Private contact person communication method and user terminal |
CN106385506A (en) * | 2016-09-21 | 2017-02-08 | 乐视控股(北京)有限公司 | Information notification management method and device |
CN106534551A (en) * | 2016-11-11 | 2017-03-22 | 北京小米移动软件有限公司 | Information display method and apparatus |
CN106534570A (en) * | 2016-11-30 | 2017-03-22 | 广东欧珀移动通信有限公司 | Privacy protection method and device |
-
2017
- 2017-05-24 CN CN201710375480.3A patent/CN107315934A/en active Pending
Patent Citations (10)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101304453A (en) * | 2008-06-17 | 2008-11-12 | 宇龙计算机通信科技(深圳)有限公司 | Mobile terminal as well as method and system for data privacy |
CN101895607A (en) * | 2010-05-10 | 2010-11-24 | 华为终端有限公司 | Method and terminal for protecting user privacy information |
CN103475781A (en) * | 2013-09-12 | 2013-12-25 | 上海斐讯数据通信技术有限公司 | Information protective method and mobile terminal |
CN105893826A (en) * | 2016-04-25 | 2016-08-24 | 北京奇虎科技有限公司 | Message display method and intelligent terminal based on fingerprint information |
CN106210293A (en) * | 2016-06-30 | 2016-12-07 | 维沃移动通信有限公司 | A kind of information processing method and mobile terminal |
CN106228053A (en) * | 2016-08-01 | 2016-12-14 | 深圳天珑无线科技有限公司 | Come fast decryption and identification by fingerprint authentication mode and protected note method and system |
CN106385506A (en) * | 2016-09-21 | 2017-02-08 | 乐视控股(北京)有限公司 | Information notification management method and device |
CN106357868A (en) * | 2016-11-04 | 2017-01-25 | 上海传英信息技术有限公司 | Private contact person communication method and user terminal |
CN106534551A (en) * | 2016-11-11 | 2017-03-22 | 北京小米移动软件有限公司 | Information display method and apparatus |
CN106534570A (en) * | 2016-11-30 | 2017-03-22 | 广东欧珀移动通信有限公司 | Privacy protection method and device |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108536379A (en) * | 2018-02-26 | 2018-09-14 | 北京珠穆朗玛移动通信有限公司 | Reminding method, mobile terminal and the device of message |
CN108536379B (en) * | 2018-02-26 | 2020-08-07 | 北京珠穆朗玛移动通信有限公司 | Message prompting method, mobile terminal and device |
CN108763976A (en) * | 2018-05-04 | 2018-11-06 | 北京珠穆朗玛移动通信有限公司 | Method for information display, mobile terminal based on double screen and storage medium |
CN108958585A (en) * | 2018-06-30 | 2018-12-07 | 上海爱优威软件开发有限公司 | A kind of information displaying method and terminal device of chat interface |
CN109409124A (en) * | 2018-10-12 | 2019-03-01 | 广东小天才科技有限公司 | Message display method and device of mobile terminal, terminal and storage medium |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN104657643B (en) | Method for protecting privacy, wearable device and mobile terminal | |
US8433068B2 (en) | Method and apparatus for communication based on pseudo-contact information | |
CN111783055B (en) | Account information management method and device and electronic equipment | |
CN104978109B (en) | A kind of Application Program Interface display methods and terminal | |
US8566599B2 (en) | System and method for controlling access to a portable device | |
US20160241530A1 (en) | Systems and methods for managing access to message content | |
CN112073289B (en) | Instant messaging control method and device | |
US9088896B2 (en) | Mobile device password reset | |
CN104239804A (en) | Data protecting method and device | |
CN107315934A (en) | Communication message processing method, mobile terminal and storage device | |
US10461934B2 (en) | Authentication-based message display method and communication terminal thereof | |
US11593464B2 (en) | System and method for providing user accounts through which users are able to operate computing devices | |
CN101661442A (en) | Data card information protection method and device | |
CN102202297B (en) | Method and device for encrypting mobile terminals | |
US20180343563A1 (en) | Method and system for using a plurality of accounts in an instant messaging application | |
CN105868621A (en) | A password resetting method and device | |
CN108629203A (en) | Information display method and related products | |
CN106027530A (en) | Instant message encryption system based on smartphone and implementation method thereof | |
CN102271332A (en) | Method and device for maintaining secrecy of terminal information | |
US20090150543A1 (en) | Communication System and Communication Device | |
CN108763976B (en) | Information display method based on double screens, mobile terminal and storage medium | |
CN109858993B (en) | Vehicle insurance order generation method, server and system | |
CN103391120A (en) | Friend relation establishing method and device based on near-field communication | |
CN110650014A (en) | Signature authentication method, system, equipment and storage medium based on hessian protocol | |
US11799654B2 (en) | Secure communication tool for use alongside non-secure communications |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20171103 |
|
RJ01 | Rejection of invention patent application after publication |