WO2017197976A1 - Method for hiding/displaying application program, and terminal device - Google Patents

Method for hiding/displaying application program, and terminal device Download PDF

Info

Publication number
WO2017197976A1
WO2017197976A1 PCT/CN2017/077800 CN2017077800W WO2017197976A1 WO 2017197976 A1 WO2017197976 A1 WO 2017197976A1 CN 2017077800 W CN2017077800 W CN 2017077800W WO 2017197976 A1 WO2017197976 A1 WO 2017197976A1
Authority
WO
WIPO (PCT)
Prior art keywords
application
fingerprint
information
stored information
terminal device
Prior art date
Application number
PCT/CN2017/077800
Other languages
French (fr)
Chinese (zh)
Inventor
陈璐
Original Assignee
中兴通讯股份有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中兴通讯股份有限公司 filed Critical 中兴通讯股份有限公司
Publication of WO2017197976A1 publication Critical patent/WO2017197976A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present disclosure relates to mobile terminal device technologies, and in particular, to a method for hiding/displaying an application and a terminal device.
  • the child plays with the parent's terminal device, it may make a phone call or send a text message, or based on the need to protect privacy, people often need to hide some applications that they have installed on the terminal. program.
  • the most common way to hide and display installed applications is to let the user choose the applications they need to hide, set passwords or bind them to a fingerprint, and then hide those applications.
  • the terminal device displays the entry of these applications only after the user triggers the display request and the correct password is entered or the fingerprint sensor detects the bound fingerprint.
  • embodiments of the present disclosure are expected to provide a method for hiding/displaying an application and a terminal device, which can more conceal the privacy of the user.
  • a method of hiding/displaying an application comprising:
  • the terminal device pops up a menu and asks the user to hide/display the application;
  • the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  • the obtaining the fingerprint identification number corresponding to the fingerprint information from the pre-stored information according to the fingerprint information comprises:
  • a fingerprint identification number corresponding to the fingerprint information is acquired from the pre-stored information.
  • the method further comprises:
  • the search result is the identification name of the application in the pre-stored information
  • the terminal device pops up a menu and asks the user to hide/display the application program;
  • the identification name of the application is deleted from the pre-stored information.
  • the pre-stored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
  • a terminal device comprising:
  • a monitoring module configured to acquire the fingerprint information when detecting that fingerprint information is input into the terminal device
  • a storage module configured to store pre-stored information
  • An information retrieval module configured to retrieve, after the fingerprint identification number corresponding to the fingerprint information, from the pre-stored information stored in the storage module according to the fingerprint information, whether the identifier of the application exists in the pre-stored information name;
  • a processing module configured to: when the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu, asks a user to hide/display the application; and selects to hide in the user In the application, the identification name of the application is recorded in the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  • the information retrieval module is specifically configured to:
  • a fingerprint identification number corresponding to the fingerprint information is acquired from the pre-stored information.
  • the information retrieval module is specifically configured to:
  • processing module is further configured to:
  • the search result of the information retrieval module is that the identification name of the application exists in the pre-stored information, determining a fingerprint identification number corresponding to the identification name of the application in the pre-stored information, and the collected location Whether the fingerprint identification numbers corresponding to the fingerprint information are consistent;
  • the terminal device pops up a menu and asks the user to hide/display the application program;
  • the identification name of the application is deleted from the pre-stored information.
  • the pre-stored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
  • the terminal device pops up a menu and asks the user to hide/display the application;
  • the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  • the method for hiding/displaying an application and the terminal device acquire the fingerprint information when the fingerprint information input terminal device is detected; and from the pre-stored information of the terminal device according to the fingerprint information After obtaining the fingerprint identification number corresponding to the fingerprint information, searching whether the identification name of the application exists in the pre-stored information; when the search result is that the identification name of the application does not exist in the pre-stored information
  • the terminal device pops up a menu, asking the user to hide/display the application; when the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the application
  • the identification name of the program corresponds to the fingerprint identification number.
  • the menu for inquiring the user to hide/display the application is activated according to the fingerprint authentication, thereby performing corresponding operations, which is more concealed and can well protect the user. Privacy, fast and convenient.
  • FIG. 1 is a flowchart of a method for hiding/displaying an application according to an embodiment of the present disclosure
  • FIG. 2a is a schematic diagram of a terminal device in a hidden state in a method for hiding/displaying an application according to an embodiment of the present disclosure
  • FIG. 2b is a schematic diagram of a terminal device in a display state in a method for hiding/displaying an application according to an embodiment of the present disclosure
  • FIG. 3 is a flowchart of determining, by a method for hiding/displaying an application, whether a user has a right to change an application hiding/displaying state according to an embodiment of the present disclosure
  • FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • a menu for inquiring a user to hide/display the application is activated according to fingerprint authentication, thereby performing a corresponding operation, only in the fingerprint information and the pre-stored information, and the identification name of the application
  • the application is hidden/displayed according to the user's selection when it coincides with the pre-stored information.
  • FIG. 1 is a flowchart of a method for hiding/displaying an application according to an embodiment of the present disclosure. As shown in FIG. 1, the method provided in this embodiment may include:
  • Step 101 Acquire the fingerprint information when the fingerprint information input terminal device is detected.
  • step 102 is performed to authenticate the fingerprint information.
  • Step 102 After obtaining the fingerprint identification number corresponding to the fingerprint information from the pre-stored information of the terminal device according to the fingerprint information, whether the identification name of the application program exists in the pre-stored information is retrieved.
  • the pre-stored information includes The identification name of the application and a fingerprint identification number corresponding to the application.
  • the terminal device may use the fingerprint information as an index to retrieve whether the fingerprint information exists in the pre-stored information. And acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information when the fingerprint information is retrieved in the pre-stored information.
  • the terminal device can retrieve the fingerprint identification number corresponding to the fingerprint information from the pre-stored information, indicating that the authentication is successful, the step of subsequently retrieving the identification name of the application in the pre-stored information may be performed, otherwise , indicating that the authentication failed, do not do anything.
  • the identifier of the application may be used as an index to retrieve whether the identification name of the application exists in the pre-stored information.
  • Step 103 When the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu and asks the user to hide/display the application.
  • Step 104 When the user chooses to hide the application, record the identification name of the application into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  • the terminal device does not perform any processing when the user selects to display the application.
  • the terminal device Popping up a menu asking the user to hide/display the application; when the user selects to display the application, deleting the identification name of the application from the pre-stored information; it can be understood that the user When the application is selected to be hidden, the terminal device does nothing.
  • the terminal device does not Do any processing.
  • the menu for inquiring the user to hide/display the application will only pop up when the fingerprint identification number corresponding to the fingerprint information is consistent with the fingerprint identification number in the pre-stored information, and will not pop up in other cases.
  • This method of activating a context menu according to fingerprint permissions and performing corresponding operations is more concealed and quick and convenient.
  • the foregoing steps may be performed by the following modules: a fingerprint registration module for registering fingerprint information; a fingerprint authentication module for fingerprint authentication, when the module receives a fingerprint After the information, it will be searched in the fingerprint registration module. If found, it indicates that the authentication is successful and returns the identification number of the fingerprint to the caller. If not found, the authentication fails; the information retrieval module is used to record and retrieve the information of the confidential application, and each piece of information recorded by the module corresponds to a confidential application, and the information content at least includes the unique identification name of the application.
  • the fingerprint identification number corresponding to the application is configured to monitor the fingerprint input device during the process of installing an application, and if a finger is found pressed on the fingerprint input device, the fingerprint is collected by the fingerprint input device. Then, the fingerprint is sent to the fingerprint authentication module for authentication; the installed application information module is used to view the module of the installed application information.
  • an application on a terminal device has two states, a hidden state and a display state; correspondingly, an application in a hidden state may be referred to as a confidential application, and an application in a display state is referred to as a public application.
  • the terminal device When the terminal device is powered on, it is hidden by default. In the hidden state, only the public application is displayed. At this time, all the interfaces of an application can be proved, including but not limited to the desktop, status bar, widget, application manager, etc.
  • the confidential application recorded in the information recording module is not displayed, so the person who sees the terminal interface in this state cannot determine which security applications are installed in the terminal.
  • the terminal device changes to the display state, all or a part of the confidential application is displayed in the display state, and all the public applications are displayed; when the user presses the finger on the terminal device, the terminal device collects the fingerprint of the user, and then sends the fingerprint authentication.
  • the module performs authentication. When the authentication is passed, the terminal device enters the display state.
  • the terminal device returns to the hidden state.
  • the terminal device is already in the display state. After performing some operation, including but not limited to: locking the screen, clicking a switch on the interface, starting an application, timing the time, touching the fingerprint collector, Will return to the hidden state.
  • the terminal device when the terminal device changes to the display state, the terminal device enters a display state corresponding to the fingerprint identification number passed through the authentication, that is, there may be an application A, and the fingerprint identification associated with the terminal device.
  • the number is B, but the identification number of the fingerprint that passes the authentication when entering the display state is C, not B, so A is not displayed in the display state corresponding to C. This is why there is a display state corresponding to different fingerprints.
  • Widgets and shortcuts on the desktop are special in all interfaces that can prove that an application has been installed, including but not limited to desktop, status bar, widget, application manager, etc., because other interfaces can follow certain rules. Automatically arranged, only the location of the widgets and shortcuts on the desktop on the desktop is determined by the user; for this case, including other similar situations, in the hidden state of the terminal device and the display state switching, The principle of user intent is preferred.
  • the application scenario is described by using Widget and shortcut display application as an example.
  • the user can freely drag the Widget and the shortcut to place on any cell on the desktop: if a cell is occupied by a publicly applied Widget or shortcut, then the terminal Whether it is hidden or displayed, this cell is occupied by this publicly applied Widget or shortcut.
  • the hidden/display state is changed:
  • the application installer module monitors the fingerprint input device during the installation of an application until the application installer module is exited.
  • the application installer module finds that a finger is pressed.
  • the fingerprint is collected by the fingerprint input device, and then the fingerprint is sent to the fingerprint authentication module for authentication; the application installer module determines whether the user has the result according to the result of the authentication and the recording status in the information retrieval module.
  • the user's selection result will be reflected in the information retrieval module only when it is successfully installed; if the application is upgraded, then whether the upgrade is successful or failed, because The application must exist on the terminal, so the user's selection result will be immediately reflected in the information retrieval module; if it is determined that the user does not have the right to change the application hidden/display state, the terminal device does not perform any processing.
  • the application information is now installed so that the user can view the installed application information module to view the information of the application; the installed application information module will always monitor the fingerprint input device when displaying the information of an installed application until exiting the view.
  • the module ends the monitoring; when the installed application information module finds that a finger is pressed on the fingerprint input device, the fingerprint is collected by the fingerprint input device, and then the fingerprint is sent to the fingerprint authentication module for authentication; the installed application information module is viewed.
  • the terminal device According to the result of the authentication and the record status in the information retrieval module, it is judged whether the user has the right to change the hidden/display state of the application, and the operation menu is popped up only when the authority is available for the user to select; if it is determined that the user does not have the application changed If the permission of the state is hidden/displayed, the terminal device does not perform any processing.
  • determining whether the user has the application hiding/displaying status may include the following steps:
  • Step 201 Listening to a fingerprint input device
  • Step 202 determining whether a finger is pressed on the fingerprint input device; if not, continuing to listen; if yes, go to step 203;
  • Step 203 Collect a fingerprint and send it to the fingerprint authentication module for authentication.
  • Step 204 determine whether the identification number of the fingerprint can be obtained; if not, go to step 205; if yes, go to step 206;
  • Step 205 Determine that the user does not have the right to change the hidden/display state of the application
  • Step 206 Perform a search in the information retrieval module by using the unique identification name of the application as an index;
  • Step 207 it is determined whether the record can be retrieved; if yes, go to step 208, if not, go to step 209;
  • Step 208 it is determined whether the identification number in the record and the identification number of the collected fingerprint are consistent; if not, go to step 205; if they are consistent, go to step 209;
  • Step 209 Determine that the user has the right to change the hidden/display state of the application
  • the terminal device in this embodiment may be a platform for Android 5.0; with a fingerprint input device, an "add fingerprint” menu item is used to register a fingerprint in the "Settings -> Common -> Fingerprint” interface. A total of 5 fingerprints can be registered and stored. Before the fingerprint is registered for the first time, a password must be set. The correct password must be entered in the future to register a new fingerprint.
  • the system has the application installer described in this embodiment: a package installer (Package Installer); The PackageInstaller is the only application installer that has the application permission to install the application on the terminal device. That is, all the applications must be installed through it.
  • the system has the application information module for viewing the installed application described in this embodiment, and the settings are as follows: ->All Apps" to see a list of all applications, click on a list item to enter a single "Application Information" interface, display the information of the application, the "Application Information” interface is the view installed as described in this embodiment.
  • Application information module the system provides an API function to complete the function of the fingerprint authentication module; the system provides the API function The function of recording and retrieving the information of the hidden application.
  • the unique identification name of the application is the package name of the application; the system provides API functions to complete the function of querying all installed applications.
  • the API function will be hidden according to the terminal.
  • the public status displays the notification message sent by the corresponding application; the application manager that comes with the system (entered by "Settings->Common->Application") implements the functions described in this embodiment, and is in a hidden/public state according to the terminal.
  • the corresponding application is displayed.
  • the method for hiding/displaying an application provided by this embodiment is more concealed than the prior art, and can well protect the privacy of the user, and is fast and convenient.
  • FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
  • the terminal device provided in this embodiment includes: a monitoring module 11, a storage module 12, an information retrieval module 13, and a processing module 14.
  • the monitoring module 11 is configured to acquire the fingerprint information when the fingerprint information is detected and input into the terminal device.
  • a storage module 12 configured to store pre-stored information
  • the information retrieval module 13 is configured to retrieve, after the fingerprint identification number corresponding to the fingerprint information, from the pre-stored information stored by the storage module according to the fingerprint information, whether the identification name of the application exists in the pre-stored information. ;
  • the processing module 14 is configured to: when the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu, and asks the user to hide/display the application; When the application is hidden, the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  • the information retrieval module 13 is specifically configured to: use the fingerprint information as an index to retrieve whether the fingerprint information exists in the pre-stored information; and when the fingerprint information is retrieved in the pre-stored information, Obtaining a fingerprint identification number corresponding to the fingerprint information in the pre-stored information.
  • the information retrieval module 13 is specifically configured to: use the identification name of the application as an index to retrieve whether the identification name of the application exists in the pre-stored information.
  • the processing module 14 is further configured to: when the search result of the information retrieval module 13 is that the identification name of the application exists in the pre-stored information, determine the pre-stored information and the application Identifying a fingerprint identification number corresponding to the name, and whether the fingerprint identification number corresponding to the collected fingerprint information is consistent; when the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, the terminal device pops up a menu Inquiring the user to hide/display the application; when the user selects to display the application, the identification name of the application is deleted from the pre-stored information.
  • the pre-stored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
  • the terminal device provided by this embodiment may be used to implement the technical solution of the foregoing method embodiment, and the implementation principle and the technical effect are similar, and details are not described herein again.
  • the monitoring module 11, the storage module 12, the information retrieval module 13 and the processing module 14 may be implemented by a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP) or a terminal device.
  • CPU central processing unit
  • MPU microprocessor
  • DSP digital signal processor
  • Terminal device such as field programmable gate array (FPGA).
  • embodiments of the present disclosure can be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware aspects. Moreover, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
  • the computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device.
  • the apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
  • These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device.
  • the instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
  • a non-transitory computer readable storage medium wherein computer program instructions are stored, wherein when the one or more processors of the terminal device execute the computer program instructions, the terminal device executes a A method for hiding/displaying an application, the method comprising: acquiring the fingerprint information when the fingerprint information is input to the terminal device; and acquiring the information from the pre-stored information of the terminal device according to the fingerprint information After the fingerprint identification number corresponding to the fingerprint information is retrieved, whether the identification name of the application program exists in the pre-stored information is retrieved; when the search result is that the identification name of the application program does not exist in the pre-stored information, The terminal device pops up a menu asking the user to hide/display the application; when the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the application is recognized The name corresponds to the fingerprint identification number.
  • the method for hiding/displaying an application may be applied to a terminal device, by detecting whether the fingerprint information is consistent with the pre-stored information, and activating a menu for inquiring the user to hide/display the application according to the fingerprint authentication, thereby The corresponding operation is more concealed, which can protect the privacy of the user well and is quick and convenient.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • User Interface Of Digital Computer (AREA)
  • Collating Specific Patterns (AREA)

Abstract

Provided is a method for hiding/displaying an application program: when detecting that fingerprint information has been inputted into a terminal device, acquiring said fingerprint information (101); on the basis of the fingerprint information, acquiring from pre-stored information of the terminal device a fingerprint identification number corresponding to the fingerprint information, and then searching whether an identification name of an application program is present in the pre-stored information (102); when the search results show that the identification name of the application program is not present in the pre-stored information, the terminal device pops up a menu, asking the user to hide/display the application program (103); and when the user selects to hide the application program, recording the identification name of the application program in the pre-stored information, the identification name of the application program corresponding to a fingerprint identification number (104). Also provided is a terminal device.

Description

隐藏/显示应用程序的方法及终端设备Method for hiding/displaying an application and terminal device 技术领域Technical field
本公开涉及移动终端设备技术,尤其涉及一种隐藏/显示应用程序的方法及终端设备。The present disclosure relates to mobile terminal device technologies, and in particular, to a method for hiding/displaying an application and a terminal device.
背景技术Background technique
为了避免终端上的应用程序误操作,如孩子拿着家长的终端设备玩耍时,可能会乱打电话或发短信,或者基于保护隐私的需求,人们常常需要隐藏自己在终端上已安装的某些应用程序。In order to avoid the application operation on the terminal, if the child plays with the parent's terminal device, it may make a phone call or send a text message, or based on the need to protect privacy, people often need to hide some applications that they have installed on the terminal. program.
在现有技术中,最常见的实现隐藏和显示已安装应用程序的方法是,由用户自己选择需要隐藏的应用程序,并设置密码或将这些应用程序与某个指纹绑定,然后隐藏这些应用程序的入口,只有在用户触发显示请求,且输入了正确的密码或者指纹传感器检测到被绑定的指纹后,终端设备才会显示出这些应用程序的入口。In the prior art, the most common way to hide and display installed applications is to let the user choose the applications they need to hide, set passwords or bind them to a fingerprint, and then hide those applications. At the entrance of the program, the terminal device displays the entry of these applications only after the user triggers the display request and the correct password is entered or the fingerprint sensor detects the bound fingerprint.
然而,上述方法中,用户需要通过一个选择保密应用的入口去选择需要隐藏的应用程序,由于存在这个选择保密应用的入口,其他人就可以猜测到用户有意隐藏了某些应用,这就暴露了用户的意图,并不能真正的达到保护隐私的目的。However, in the above method, the user needs to select an application to be hidden through an entry of the selected confidential application. Since there is an entry for selecting the confidential application, others can guess that the user intentionally hides some applications, which exposes The user's intention does not really achieve the purpose of protecting privacy.
发明内容Summary of the invention
有鉴于此,本公开实施例期望提供一种隐藏/显示应用程序的方法及终端设备,能更为隐蔽的保护用户的隐私。In view of this, embodiments of the present disclosure are expected to provide a method for hiding/displaying an application and a terminal device, which can more conceal the privacy of the user.
本公开实施例的技术方案是这样实现的:The technical solution of the embodiment of the present disclosure is implemented as follows:
一种隐藏/显示应用程序的方法,所述方法包括:A method of hiding/displaying an application, the method comprising:
在监测到有指纹信息输入终端设备时,获取所述指纹信息;Obtaining the fingerprint information when the fingerprint information input terminal device is detected;
在根据所述指纹信息,从所述终端设备的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称;After acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information of the terminal device according to the fingerprint information, whether the identification name of the application program exists in the pre-stored information is retrieved;
在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu and asks the user to hide/display the application;
在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。When the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
如上所述的方法,其中,所述根据所述指纹信息,从预存信息中获取与所述指纹信息对应的指纹识别号,包括:The method as described above, wherein the obtaining the fingerprint identification number corresponding to the fingerprint information from the pre-stored information according to the fingerprint information comprises:
以所述指纹信息为索引,检索所述预存信息中是否存在所述指纹信息;Searching for the fingerprint information as an index, and searching whether the fingerprint information exists in the pre-stored information;
在所述预存信息中检索到所述指纹信息时,从所述预存信息中获取与所述指纹信息对应的指纹识别号。When the fingerprint information is retrieved from the pre-stored information, a fingerprint identification number corresponding to the fingerprint information is acquired from the pre-stored information.
如上所述的方法,其中,所述检索所述预存信息中是否存在所述应用程序的识别名称, 包括:The method as described above, wherein the retrieving the pre-stored information indicates whether an identification name of the application exists. include:
以所述应用程序的识别名称为索引,检索所述预存信息中是否存在所述应用程序的识别名称。Retrieving, by using the identification name of the application, whether the identification name of the application exists in the pre-stored information.
如上所述的方法,其中,所述检索所述预存信息中是否存在所述应用程序的识别名称之后,所述方法还包括:The method as described above, wherein, after the retrieving the identification name of the application in the pre-stored information, the method further comprises:
在所述检索结果为所述预存信息中存在所述应用程序的识别名称时,判断所述预存信息中与所述应用程序的识别名称对应的指纹识别号,与采集到的所述指纹信息对应的指纹识别号是否一致;When the search result is the identification name of the application in the pre-stored information, determining a fingerprint identification number corresponding to the identification name of the application in the pre-stored information, corresponding to the collected fingerprint information Whether the fingerprint identification number is consistent;
在所述预存信息中的指纹识别号与采集到的指纹识别号一致时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, the terminal device pops up a menu and asks the user to hide/display the application program;
在所述用户选择显示所述应用程序时,将所述应用程序的识别名称从所述预存信息中删除。When the user selects to display the application, the identification name of the application is deleted from the pre-stored information.
如上所述的方法,其中,所述预存信息包括所述应用程序的识别名称,以及与所述应用程序对应的指纹识别号。The method as described above, wherein the pre-stored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
一种终端设备,所述终端设备包括:A terminal device, the terminal device comprising:
监测模块,用于在监测到有指纹信息输入所述终端设备时,获取所述指纹信息;a monitoring module, configured to acquire the fingerprint information when detecting that fingerprint information is input into the terminal device;
存储模块,用于存储预存信息;a storage module, configured to store pre-stored information;
信息检索模块,用于在根据所述指纹信息,从所述存储模块存储的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称;An information retrieval module, configured to retrieve, after the fingerprint identification number corresponding to the fingerprint information, from the pre-stored information stored in the storage module according to the fingerprint information, whether the identifier of the application exists in the pre-stored information name;
处理模块,用于在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。a processing module, configured to: when the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu, asks a user to hide/display the application; and selects to hide in the user In the application, the identification name of the application is recorded in the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
如上所述的终端设备,其中,所述信息检索模块具体用于:The terminal device as described above, wherein the information retrieval module is specifically configured to:
以所述指纹信息为索引,检索所述预存信息中是否存在所述指纹信息;Searching for the fingerprint information as an index, and searching whether the fingerprint information exists in the pre-stored information;
在所述预存信息中检索到所述指纹信息时,从所述预存信息中获取与所述指纹信息对应的指纹识别号。When the fingerprint information is retrieved from the pre-stored information, a fingerprint identification number corresponding to the fingerprint information is acquired from the pre-stored information.
如上所述的终端设备,其中,所述信息检索模块具体用于:The terminal device as described above, wherein the information retrieval module is specifically configured to:
以所述应用程序的识别名称为索引,检索所述预存信息中是否存在所述应用程序的识别名称。Retrieving, by using the identification name of the application, whether the identification name of the application exists in the pre-stored information.
如上所述的终端设备,其中,所述处理模块还用于:The terminal device as described above, wherein the processing module is further configured to:
在所述信息检索模块的检索结果为所述预存信息中存在所述应用程序的识别名称时,判断所述预存信息中与所述应用程序的识别名称对应的指纹识别号,与采集到的所述指纹信息对应的指纹识别号是否一致; When the search result of the information retrieval module is that the identification name of the application exists in the pre-stored information, determining a fingerprint identification number corresponding to the identification name of the application in the pre-stored information, and the collected location Whether the fingerprint identification numbers corresponding to the fingerprint information are consistent;
在所述预存信息中的指纹识别号与采集到的指纹识别号一致时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, the terminal device pops up a menu and asks the user to hide/display the application program;
在所述用户选择显示所述应用程序时,将所述应用程序的识别名称从所述预存信息中删除。When the user selects to display the application, the identification name of the application is deleted from the pre-stored information.
如上所述的终端设备,其中,所述预存信息包括所述应用程序的识别名称,以及与所述应用程序对应的指纹识别号。The terminal device as described above, wherein the pre-stored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
一种非临时性计算机可读存储介质,其中存储有计算机程序指令,当终端设备的一个或多个处理器执行所述计算机程序指令时,所述终端设备执行一种隐藏/显示应用程序的方法,所述方法包括:A non-transitory computer readable storage medium having stored therein computer program instructions for performing a method of hiding/displaying an application when one or more processors of a terminal device execute the computer program instructions , the method includes:
在监测到有指纹信息输入终端设备时,获取所述指纹信息;Obtaining the fingerprint information when the fingerprint information input terminal device is detected;
在根据所述指纹信息,从所述终端设备的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称;After acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information of the terminal device according to the fingerprint information, whether the identification name of the application program exists in the pre-stored information is retrieved;
在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu and asks the user to hide/display the application;
在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。When the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
本公开实施例提供的隐藏/显示应用程序的方法及终端设备,在监测到有指纹信息输入终端设备时,获取所述指纹信息;在根据所述指纹信息,从所述终端设备的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称;在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。如此,在检测到与预存信息中一致的指纹信息时,根据指纹鉴权来激活询问用户隐藏/显示所述应用程序的菜单,从而进行相应的操作,更为隐蔽,能很好的保护用户的隐私,且快捷方便。The method for hiding/displaying an application and the terminal device provided by the embodiment of the present disclosure acquire the fingerprint information when the fingerprint information input terminal device is detected; and from the pre-stored information of the terminal device according to the fingerprint information After obtaining the fingerprint identification number corresponding to the fingerprint information, searching whether the identification name of the application exists in the pre-stored information; when the search result is that the identification name of the application does not exist in the pre-stored information The terminal device pops up a menu, asking the user to hide/display the application; when the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the application The identification name of the program corresponds to the fingerprint identification number. In this way, when the fingerprint information consistent with the pre-stored information is detected, the menu for inquiring the user to hide/display the application is activated according to the fingerprint authentication, thereby performing corresponding operations, which is more concealed and can well protect the user. Privacy, fast and convenient.
附图说明DRAWINGS
图1为本公开实施例提供的隐藏/显示应用程序的方法的流程图;FIG. 1 is a flowchart of a method for hiding/displaying an application according to an embodiment of the present disclosure;
图2a为本公开实施例提供的隐藏/显示应用程序的方法中终端设备处于隐藏状态的示意图;2a is a schematic diagram of a terminal device in a hidden state in a method for hiding/displaying an application according to an embodiment of the present disclosure;
图2b为本公开实施例提供的隐藏/显示应用程序的方法中终端设备处于显示状态的示意图;2b is a schematic diagram of a terminal device in a display state in a method for hiding/displaying an application according to an embodiment of the present disclosure;
图3为本公开实施例提供的隐藏/显示应用程序的方法中判断用户是否具有改变应用程序隐藏/显示状态的权限的流程图; FIG. 3 is a flowchart of determining, by a method for hiding/displaying an application, whether a user has a right to change an application hiding/displaying state according to an embodiment of the present disclosure;
图4为本公开实施例提供的终端设备的结构示意图。FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure.
具体实施方式detailed description
在本公开的各实施例中,根据指纹鉴权来激活询问用户隐藏/显示所述应用程序的菜单,从而进行相应的操作,只有在指纹信息与预存信息中的一致,且应用程序的识别名称与预存信息中的一致时,才会根据用户的选择隐藏/显示所述应用程序。In various embodiments of the present disclosure, a menu for inquiring a user to hide/display the application is activated according to fingerprint authentication, thereby performing a corresponding operation, only in the fingerprint information and the pre-stored information, and the identification name of the application The application is hidden/displayed according to the user's selection when it coincides with the pre-stored information.
图1为本公开实施例提供的隐藏/显示应用程序的方法的流程图。如图1所示,本实施例提供的方法可以包括:FIG. 1 is a flowchart of a method for hiding/displaying an application according to an embodiment of the present disclosure. As shown in FIG. 1, the method provided in this embodiment may include:
步骤101、在监测到有指纹信息输入终端设备时,获取所述指纹信息。Step 101: Acquire the fingerprint information when the fingerprint information input terminal device is detected.
在安装某个应用程序的过程中,监听是否有指纹输入终端设备,如果发现有手指按在所述终端设备上,则采集该指纹信息,然后执行步骤102,对指纹信息进行鉴权。During the process of installing an application, it is monitored whether there is a fingerprint input terminal device. If a finger is found to be pressed on the terminal device, the fingerprint information is collected, and then step 102 is performed to authenticate the fingerprint information.
步骤102、在根据所述指纹信息,从所述终端设备的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称。Step 102: After obtaining the fingerprint identification number corresponding to the fingerprint information from the pre-stored information of the terminal device according to the fingerprint information, whether the identification name of the application program exists in the pre-stored information is retrieved.
需要说明的是,在本实施例中,只有在所述终端设备上登记过的指纹信息才有对应的指纹识别号,且每个指纹信息都有一个对应的指纹识别号,所述预存信息包括所述应用程序的识别名称,以及与所述应用程序对应的指纹识别号。It should be noted that, in this embodiment, only the fingerprint information registered on the terminal device has a corresponding fingerprint identification number, and each fingerprint information has a corresponding fingerprint identification number, and the pre-stored information includes The identification name of the application and a fingerprint identification number corresponding to the application.
所述终端设备在根据所述指纹信息,从预存信息中获取与所述指纹信息对应的指纹识别号时,具体可以以所述指纹信息为索引,检索所述预存信息中是否存在所述指纹信息;在所述预存信息中检索到所述指纹信息时,从所述预存信息中获取与所述指纹信息对应的指纹识别号。当所述终端设备可以从所述预存信息中检索到与所述指纹信息对应的指纹识别号时,说明鉴权成功,可以进行后续检索所述预存信息中的应用程序的识别名称的步骤,否则,说明鉴权失败,不做任何处理。When the terminal device obtains the fingerprint identification number corresponding to the fingerprint information from the pre-stored information according to the fingerprint information, the terminal device may use the fingerprint information as an index to retrieve whether the fingerprint information exists in the pre-stored information. And acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information when the fingerprint information is retrieved in the pre-stored information. When the terminal device can retrieve the fingerprint identification number corresponding to the fingerprint information from the pre-stored information, indicating that the authentication is successful, the step of subsequently retrieving the identification name of the application in the pre-stored information may be performed, otherwise , indicating that the authentication failed, do not do anything.
所述终端设备在检索所述预存信息中是否存在所述应用程序的识别名称时,可以以所述应用程序的识别名称为索引,检索所述预存信息中是否存在所述应用程序的识别名称。When the terminal device retrieves the identification name of the application in the pre-stored information, the identifier of the application may be used as an index to retrieve whether the identification name of the application exists in the pre-stored information.
步骤103、在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序。Step 103: When the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu and asks the user to hide/display the application.
在所述预存信息中不存在正在安装的所述应用程序的识别名称时,则弹出菜单,询问用户,该应用程序是否需要保密,即,让用户选择隐藏/显示所述应用程序。When there is no identification name of the application being installed in the pre-stored information, a menu pops up asking the user whether the application needs to be kept secret, that is, letting the user choose to hide/display the application.
步骤104、在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。Step 104: When the user chooses to hide the application, record the identification name of the application into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
可以理解的是,在所述用户选择显示所述应用程序时,所述终端设备不做任何处理。It can be understood that the terminal device does not perform any processing when the user selects to display the application.
在另一种可行的实施方式中,在所述检索结果为所述预存信息中存在所述应用程序的识别名称时,判断所述预存信息中与所述应用程序的识别名称对应的指纹识别号,与采集到的所述指纹信息对应的指纹识别号是否一致;在所述预存信息中的指纹识别号与采集到的指纹识别号一致时,说明所述应用程序已被用户选择为隐藏的应用程序,所述终端设备 弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择显示所述应用程序时,将所述应用程序的识别名称从所述预存信息中删除;可以理解的是,在所述用户选择隐藏所述应用程序时,所述终端设备不做任何处理。In another possible implementation manner, when the search result is the identification name of the application in the pre-stored information, determining a fingerprint identification number corresponding to the identification name of the application in the pre-stored information. Whether the fingerprint identification number corresponding to the collected fingerprint information is consistent; when the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, indicating that the application has been selected as a hidden application by the user Program, the terminal device Popping up a menu asking the user to hide/display the application; when the user selects to display the application, deleting the identification name of the application from the pre-stored information; it can be understood that the user When the application is selected to be hidden, the terminal device does nothing.
需要说明的是,如果所述检索结果为所述预存信息中存在所述应用程序的识别名称,但是所述预存信息中的指纹识别号与采集到的指纹识别号不一致时,所述终端设备不做任何处理。It should be noted that, if the search result is that the identification name of the application exists in the pre-stored information, but the fingerprint identification number in the pre-stored information does not match the collected fingerprint identification number, the terminal device does not Do any processing.
可以看出,询问用户隐藏/显示所述应用程序的菜单,只有在指纹信息对应的指纹识别号与所述预存信息中的指纹识别号一致时才会弹出,在其他情况下不会弹出,因此,这种根据指纹权限来激活上下文菜单、进行相应操作的方法更为隐蔽,且快捷方便。It can be seen that the menu for inquiring the user to hide/display the application will only pop up when the fingerprint identification number corresponding to the fingerprint information is consistent with the fingerprint identification number in the pre-stored information, and will not pop up in other cases. This method of activating a context menu according to fingerprint permissions and performing corresponding operations is more concealed and quick and convenient.
下面通过不同的应用场景对本实施例提供的隐藏/显示应用程序的方法进行详细说明。The method for hiding/displaying an application provided by this embodiment is described in detail below through different application scenarios.
首先说明的是,在本实施例中,上述各个步骤可以由下述几个模块执行:指纹登记模块,用于登记指纹信息;指纹鉴权模块,用于指纹鉴权,当该模块收到指纹信息后,会在指纹登记模块中查找,如果找到,就说明鉴权成功,并返回给调用者该指纹的识别号。如果找不到,就说明鉴权失败;信息检索模块,用于记录和检索保密应用的信息,该模块记录的每一条信息都对应着一个保密应用,信息内容至少要包括该应用的唯一识别名称和该应用对应的指纹识别号;应用安装器模块,用于在安装某个应用的过程中,监听指纹输入设备,如果发现有手指按在指纹输入设备上,就会通过指纹输入设备采集到指纹,然后将指纹送给指纹鉴权模块进行鉴权;查看已安装应用信息模块,用于查看已安装应用信息的模块。First, in the embodiment, the foregoing steps may be performed by the following modules: a fingerprint registration module for registering fingerprint information; a fingerprint authentication module for fingerprint authentication, when the module receives a fingerprint After the information, it will be searched in the fingerprint registration module. If found, it indicates that the authentication is successful and returns the identification number of the fingerprint to the caller. If not found, the authentication fails; the information retrieval module is used to record and retrieve the information of the confidential application, and each piece of information recorded by the module corresponds to a confidential application, and the information content at least includes the unique identification name of the application. The fingerprint identification number corresponding to the application; the application installer module is configured to monitor the fingerprint input device during the process of installing an application, and if a finger is found pressed on the fingerprint input device, the fingerprint is collected by the fingerprint input device. Then, the fingerprint is sent to the fingerprint authentication module for authentication; the installed application information module is used to view the module of the installed application information.
具体的,对于终端设备切换状态的应用场景:Specifically, for the application scenario of the terminal device switching state:
在实际应用中,终端设备上的应用程序存在两种状态,隐藏状态和显示状态;对应的,可以将处于隐藏状态的应用程序称为保密应用,处于显示状态的应用程序称为公开应用。In an actual application, an application on a terminal device has two states, a hidden state and a display state; correspondingly, an application in a hidden state may be referred to as a confidential application, and an application in a display state is referred to as a public application.
终端设备开机时默认为隐藏状态,在隐藏状态下只显示公开应用;此时,能够证明已安装某个应用的所有界面,包括且不限于桌面、状态栏、widget、应用管理器等界面,均不显示出信息记录模块中记录的保密应用,因此在这个状态下看到终端界面的人,无法判断出终端安装了哪些保密应用。When the terminal device is powered on, it is hidden by default. In the hidden state, only the public application is displayed. At this time, all the interfaces of an application can be proved, including but not limited to the desktop, status bar, widget, application manager, etc. The confidential application recorded in the information recording module is not displayed, so the person who sees the terminal interface in this state cannot determine which security applications are installed in the terminal.
当终端设备转变为显示状态时,在显示状态下会显示全部或者一部分保密应用,以及全部公开应用;当用户手指按在终端设备上时,终端设备采集到用户的指纹,然后送给指纹鉴权模块进行鉴权,当鉴权通过后,终端设备就进入了显示状态,前述能够证明已安装某个应用的所有界面,包括且不限于桌面、状态栏、widget、应用管理器等界面,将额外显示出在信息记录模块中记录的与鉴权通过的指纹的识别号相关联的保密应用;需要说明的是,终端设备可能存在着对应不同指纹的显示状态。When the terminal device changes to the display state, all or a part of the confidential application is displayed in the display state, and all the public applications are displayed; when the user presses the finger on the terminal device, the terminal device collects the fingerprint of the user, and then sends the fingerprint authentication. The module performs authentication. When the authentication is passed, the terminal device enters the display state. The foregoing can prove that all interfaces of an application have been installed, including but not limited to the desktop, status bar, widget, application manager, etc. The security application associated with the identification number of the authenticated fingerprint recorded in the information recording module is displayed; it should be noted that the terminal device may have a display state corresponding to different fingerprints.
终端设备退回到隐藏状态。终端设备已经处于显示状态,在经历某种操作后,包括且不限于:锁屏,点击界面上某个开关,启动某个应用后,定时时间到,触摸指纹采集器, 会退回到隐藏状态。The terminal device returns to the hidden state. The terminal device is already in the display state. After performing some operation, including but not limited to: locking the screen, clicking a switch on the interface, starting an application, timing the time, touching the fingerprint collector, Will return to the hidden state.
需要说明的是,在终端设备转变为显示状态时,终端设备进入的是与鉴权通过的指纹识别号对应的显示状态,也就是说,可能有某个应用A,与它相关联的指纹识别号为B,但是进入显示状态时鉴权通过的指纹的识别号为C,并不是B,所以A在C对应的显示状态下是不显示的。这就是存在着对应不同指纹的显示状态的原因。It should be noted that, when the terminal device changes to the display state, the terminal device enters a display state corresponding to the fingerprint identification number passed through the authentication, that is, there may be an application A, and the fingerprint identification associated with the terminal device. The number is B, but the identification number of the fingerprint that passes the authentication when entering the display state is C, not B, so A is not displayed in the display state corresponding to C. This is why there is a display state corresponding to different fingerprints.
在所有能够证明已安装某个应用的界面,包括且不限于桌面、状态栏、widget、应用管理器等界面中,桌面上的Widget和快捷方式比较特别,因为其他的界面均可以按照某种规则自动排列,唯有桌面上的Widget和快捷方式在桌面上所在的位置是由用户自己确定的;对于这种情况,包括其他类似的情况,在终端设备的隐藏状态和显示状态切换中,本着用户意图优先的原则,以Widget和快捷方式显示应用程序为例对本应用场景进行说明。Widgets and shortcuts on the desktop are special in all interfaces that can prove that an application has been installed, including but not limited to desktop, status bar, widget, application manager, etc., because other interfaces can follow certain rules. Automatically arranged, only the location of the widgets and shortcuts on the desktop on the desktop is determined by the user; for this case, including other similar situations, in the hidden state of the terminal device and the display state switching, The principle of user intent is preferred. The application scenario is described by using Widget and shortcut display application as an example.
1)在终端的隐藏状态和显示状态下,用户均可随意拖动Widget和快捷方式放置在桌面上任意单元格上:如果一个单元格被一个公开应用的Widget或快捷方式所占用,那么无论终端处于隐藏状态还是显示状态,这个单元格均被这个公开应用的Widget或快捷方式所占用。1) In the hidden state and display state of the terminal, the user can freely drag the Widget and the shortcut to place on any cell on the desktop: if a cell is occupied by a publicly applied Widget or shortcut, then the terminal Whether it is hidden or displayed, this cell is occupied by this publicly applied Widget or shortcut.
2)如果一个单元格被一个保密应用的Widget或快捷方式在终端的显示状态下所占用,那么终端进入隐藏状态后,这个单元格将空闲出来,可以被放置其他应用的Widget或快捷方式,如图2a所示。2) If a cell is occupied by a security application's Widget or shortcut in the terminal's display state, then after the terminal enters the hidden state, the cell will be freed and can be placed in other application's Widget or shortcut, such as Figure 2a shows.
3)如果2)中所述的单元格在终端的隐藏状态下被一个公开应用的Widget或快捷方式所占用,那么当终端再次进入显示状态时,它又将被原先那个保密应用的Widget或快捷方式所占用;如图2b所示。3) If the cell described in 2) is occupied by a publicly-applied Widget or shortcut in the hidden state of the terminal, then when the terminal enters the display state again, it will be the Widget or the shortcut of the original secret application. The mode is occupied; as shown in Figure 2b.
具体的,对于应用程序安装时改变隐藏/显示状态的应用场景:Specifically, for the application scenario when the application is installed, the hidden/display state is changed:
在终端设备安装某个应用程序时,应用安装器模块在安装某个应用程序的过程中会一直监听着指纹输入设备,直到退出应用安装器模块才结束监听;应用安装器模块发现有手指按在指纹输入设备上时,会通过指纹输入设备采集到指纹,然后将指纹送给指纹鉴权模块进行鉴权;应用安装器模块根据鉴权的结果并结合信息检索模块中的记录状况判断用户是否具有改变应用程序保密/公开状态的权限,仅当有权限时才弹出操作菜单供用户选择;仅当应用程序在终端上存在时,用户的选择结果才会在信息检索模块中被体现;根据用户的选择结果结合终端当前的状态,最终决定应用程序是否显示。When an application is installed on the terminal device, the application installer module monitors the fingerprint input device during the installation of an application until the application installer module is exited. The application installer module finds that a finger is pressed. When the fingerprint is input on the device, the fingerprint is collected by the fingerprint input device, and then the fingerprint is sent to the fingerprint authentication module for authentication; the application installer module determines whether the user has the result according to the result of the authentication and the recording status in the information retrieval module. Change the permission of the application confidentiality/public status, and only pop up the operation menu for the user to select when there is permission; only when the application exists on the terminal, the user's selection result will be reflected in the information retrieval module; according to the user's The selection result is combined with the current state of the terminal to finally determine whether the application is displayed.
需要说明的是,如果应用程序是第一次安装,那么仅当它安装成功时,用户的选择结果才会在信息检索模块中被体现;如果应用是升级,那么无论升级是成功还是失败,因为应用程序一定会在终端上存在,所以用户的选择结果会立即在信息检索模块中被体现;如果判断出用户不具有改变应用程序隐藏/显示状态的权限,则所述终端设备不做任何处理。It should be noted that if the application is installed for the first time, the user's selection result will be reflected in the information retrieval module only when it is successfully installed; if the application is upgraded, then whether the upgrade is successful or failed, because The application must exist on the terminal, so the user's selection result will be immediately reflected in the information retrieval module; if it is determined that the user does not have the right to change the application hidden/display state, the terminal device does not perform any processing.
具体的,对于应用程序已安装后,改变应用程序隐藏/显示状态的应用场景:Specifically, for the application scenario after the application has been installed, change the hidden/display state of the application:
只有当终端处于显示状态或者应用程序本身为公开应用程序时,应用管理器中才会出 现已安装应用信息,用户才能使用查看已安装应用信息模块去查看该应用程序的信息;查看已安装应用信息模块在显示某个已安装应用程序的信息时会一直监听指纹输入设备,直到退出查看模块才结束监听;查看已安装应用信息模块发现有手指按在指纹输入设备上时,会通过指纹输入设备采集到指纹,然后将指纹送给指纹鉴权模块进行鉴权;查看已安装应用信息模块根据鉴权的结果并结合信息检索模块中的记录状况判断用户是否具有改变应用程序隐藏/显示状态的权限,仅当有权限时才弹出操作菜单供用户选择;如果判断出用户不具有改变应用程序隐藏/显示状态的权限,则所述终端设备不做任何处理。Only in the application manager when the terminal is in the display state or the application itself is a public application The application information is now installed so that the user can view the installed application information module to view the information of the application; the installed application information module will always monitor the fingerprint input device when displaying the information of an installed application until exiting the view. The module ends the monitoring; when the installed application information module finds that a finger is pressed on the fingerprint input device, the fingerprint is collected by the fingerprint input device, and then the fingerprint is sent to the fingerprint authentication module for authentication; the installed application information module is viewed. According to the result of the authentication and the record status in the information retrieval module, it is judged whether the user has the right to change the hidden/display state of the application, and the operation menu is popped up only when the authority is available for the user to select; if it is determined that the user does not have the application changed If the permission of the state is hidden/displayed, the terminal device does not perform any processing.
如图3所述,本实施例中,判断用户是否具有改变应用程序隐藏/显示状态具体可以包括如下步骤:As shown in FIG. 3, in this embodiment, determining whether the user has the application hiding/displaying status may include the following steps:
步骤201、监听指纹输入设备;Step 201: Listening to a fingerprint input device;
步骤202、判断是否有手指按在指纹输入设备上;如果没有,则继续监听;如果有,转到步骤203; Step 202, determining whether a finger is pressed on the fingerprint input device; if not, continuing to listen; if yes, go to step 203;
步骤203、采集指纹送给指纹鉴权模块进行鉴权;Step 203: Collect a fingerprint and send it to the fingerprint authentication module for authentication.
步骤204、判断能否获得该指纹的识别号;如果不能,转到步骤205;如果能,转到步骤206; Step 204, determine whether the identification number of the fingerprint can be obtained; if not, go to step 205; if yes, go to step 206;
步骤205、判断出用户不具有改变应用程序隐藏/显示状态的权限;结束;Step 205: Determine that the user does not have the right to change the hidden/display state of the application;
步骤206、使用应用的唯一识别名称作为索引在信息检索模块进行检索;Step 206: Perform a search in the information retrieval module by using the unique identification name of the application as an index;
步骤207、判断能否检索到记录;如果能,转到步骤208,如果不能,转到步骤209; Step 207, it is determined whether the record can be retrieved; if yes, go to step 208, if not, go to step 209;
步骤208、判断该记录中的识别号和被采集指纹的识别号是否一致;如果不一致,转到步骤205;如果一致,转到步骤209; Step 208, it is determined whether the identification number in the record and the identification number of the collected fingerprint are consistent; if not, go to step 205; if they are consistent, go to step 209;
步骤209、判断出用户具有改变应用程序隐藏/显示状态的权限;结束。Step 209: Determine that the user has the right to change the hidden/display state of the application;
进一步地,本实施例所述的终端设备,所使用的平台可以为Android 5.0;具有指纹输入设备,在“设置->常用->指纹”界面有一个“添加指纹”菜单项用于登记指纹,总共能登记保存5个指纹,第一次登记指纹前必须设置密码,以后必须输入正确密码才能登记新的指纹;系统具有本实施例所述的应用安装器:包安装器(PackageInstaller);且该PackageInstaller为终端设备上唯一具有安装应用权限的应用安装器,即,所有应用都必须通过它进行安装;系统具有本实施例所述的查看已安装应用信息模块,通过“设置->常用->应用->全部应用”看到全部应用的列表,点击某个列表项就可以进入单个的“应用信息”界面,显示该应用的信息,该“应用信息”界面就是本实施例所述的查看已安装应用信息模块;系统提供了API函数完成指纹鉴权模块的功能;系统提供了API函数完成记录和检索被隐藏的应用程序的信息的功能,应用程序的唯一识别名称是应用程序的包名;系统提供了API函数完成查询所有已安装应用程序的功能,该API函数会根据终端处于隐藏/显示状态,返回相应的应用程序列表,在不同状态下,返回的列表是不同的;系统自带的桌面应用实现了本实施例所述功能,会根据终端处于隐藏/显示状态显示相应的应用,Widget和快捷方式;系统自带的状态栏实现了本实施例所述功能,会根据终端处于隐藏/ 公开状态显示相应的应用程序发出的通知消息;系统自带的应用管理器(通过“设置->常用->应用”进入),实现了本实施例所述功能,会根据终端处于隐藏/公开状态显示相应的应用程序。Further, the terminal device in this embodiment may be a platform for Android 5.0; with a fingerprint input device, an "add fingerprint" menu item is used to register a fingerprint in the "Settings -> Common -> Fingerprint" interface. A total of 5 fingerprints can be registered and stored. Before the fingerprint is registered for the first time, a password must be set. The correct password must be entered in the future to register a new fingerprint. The system has the application installer described in this embodiment: a package installer (Package Installer); The PackageInstaller is the only application installer that has the application permission to install the application on the terminal device. That is, all the applications must be installed through it. The system has the application information module for viewing the installed application described in this embodiment, and the settings are as follows: ->All Apps" to see a list of all applications, click on a list item to enter a single "Application Information" interface, display the information of the application, the "Application Information" interface is the view installed as described in this embodiment. Application information module; the system provides an API function to complete the function of the fingerprint authentication module; the system provides the API function The function of recording and retrieving the information of the hidden application. The unique identification name of the application is the package name of the application; the system provides API functions to complete the function of querying all installed applications. The API function will be hidden according to the terminal. Display the status, return the corresponding application list, in different states, the returned list is different; the desktop application that comes with the system implements the functions described in this embodiment, and displays the corresponding application according to the hidden/display status of the terminal. Widgets and shortcuts; the status bar that comes with the system implements the functions described in this embodiment and will be hidden according to the terminal. The public status displays the notification message sent by the corresponding application; the application manager that comes with the system (entered by "Settings->Common->Application") implements the functions described in this embodiment, and is in a hidden/public state according to the terminal. The corresponding application is displayed.
本实施例提供的隐藏/显示应用程序的方法与现有技术相比更为隐蔽,能很好的保护用户的隐私,且快捷方便。The method for hiding/displaying an application provided by this embodiment is more concealed than the prior art, and can well protect the privacy of the user, and is fast and convenient.
图4为本公开实施例提供的终端设备的结构示意图。如图4所示,本实施例提供的终端设备包括:监测模块11,存储模块12,信息检索模块13以及处理模块14。FIG. 4 is a schematic structural diagram of a terminal device according to an embodiment of the present disclosure. As shown in FIG. 4, the terminal device provided in this embodiment includes: a monitoring module 11, a storage module 12, an information retrieval module 13, and a processing module 14.
其中,监测模块11,用于在监测到有指纹信息输入所述终端设备时,获取所述指纹信息;The monitoring module 11 is configured to acquire the fingerprint information when the fingerprint information is detected and input into the terminal device.
存储模块12,用于存储预存信息;a storage module 12, configured to store pre-stored information;
信息检索模块13,用于在根据所述指纹信息,从所述存储模块存储的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在应用程序的识别名称;The information retrieval module 13 is configured to retrieve, after the fingerprint identification number corresponding to the fingerprint information, from the pre-stored information stored by the storage module according to the fingerprint information, whether the identification name of the application exists in the pre-stored information. ;
处理模块14,用于在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。The processing module 14 is configured to: when the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu, and asks the user to hide/display the application; When the application is hidden, the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
具体的,所述信息检索模块13具体用于:以所述指纹信息为索引,检索所述预存信息中是否存在所述指纹信息;在所述预存信息中检索到所述指纹信息时,从所述预存信息中获取与所述指纹信息对应的指纹识别号。Specifically, the information retrieval module 13 is specifically configured to: use the fingerprint information as an index to retrieve whether the fingerprint information exists in the pre-stored information; and when the fingerprint information is retrieved in the pre-stored information, Obtaining a fingerprint identification number corresponding to the fingerprint information in the pre-stored information.
具体的,所述信息检索模块13具体用于:以所述应用程序的识别名称为索引,检索所述预存信息中是否存在所述应用程序的识别名称。Specifically, the information retrieval module 13 is specifically configured to: use the identification name of the application as an index to retrieve whether the identification name of the application exists in the pre-stored information.
具体的,所述处理模块14还用于:在所述信息检索模块13的检索结果为所述预存信息中存在所述应用程序的识别名称时,判断所述预存信息中与所述应用程序的识别名称对应的指纹识别号,与采集到的所述指纹信息对应的指纹识别号是否一致;在所述预存信息中的指纹识别号与采集到的指纹识别号一致时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择显示所述应用程序时,将所述应用程序的识别名称从所述预存信息中删除。Specifically, the processing module 14 is further configured to: when the search result of the information retrieval module 13 is that the identification name of the application exists in the pre-stored information, determine the pre-stored information and the application Identifying a fingerprint identification number corresponding to the name, and whether the fingerprint identification number corresponding to the collected fingerprint information is consistent; when the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, the terminal device pops up a menu Inquiring the user to hide/display the application; when the user selects to display the application, the identification name of the application is deleted from the pre-stored information.
需要说明的是,所述预存信息包括所述应用程序的识别名称,以及与所述应用程序对应的指纹识别号。It should be noted that the pre-stored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
本实施例提供的终端设备,可用于执行上述方法实施例的技术方案,其实现原理和技术效果类似,此处不再赘述。The terminal device provided by this embodiment may be used to implement the technical solution of the foregoing method embodiment, and the implementation principle and the technical effect are similar, and details are not described herein again.
在实际应用中,该监测模块11,存储模块12,信息检索模块13以及处理模块14可由位于终端设备上的中央处理器(CPU)、微处理器(MPU)、数字信号处理器(DSP)或现场可编程门阵列(FPGA)等器件实现。 In practical applications, the monitoring module 11, the storage module 12, the information retrieval module 13 and the processing module 14 may be implemented by a central processing unit (CPU), a microprocessor (MPU), a digital signal processor (DSP) or a terminal device. Device implementation such as field programmable gate array (FPGA).
本领域内的技术人员应明白,本公开的实施例可提供为方法、系统、或计算机程序产品。因此,本公开可采用硬件实施例、软件实施例、或结合软件和硬件方面的实施例的形式。而且,本公开可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器和光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that embodiments of the present disclosure can be provided as a method, system, or computer program product. Accordingly, the present disclosure may take the form of a hardware embodiment, a software embodiment, or a combination of software and hardware aspects. Moreover, the present disclosure may take the form of a computer program product embodied on one or more computer-usable storage media (including but not limited to disk storage and optical storage, etc.) including computer usable program code.
本公开是参照根据本公开实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present disclosure is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the present disclosure. It will be understood that each flow and/or block of the flowchart illustrations and/or FIG. These computer program instructions can be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing device to produce a machine for the execution of instructions for execution by a processor of a computer or other programmable data processing device. Means for implementing the functions specified in one or more of the flow or in a block or blocks of the flow chart.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。The computer program instructions can also be stored in a computer readable memory that can direct a computer or other programmable data processing device to operate in a particular manner, such that the instructions stored in the computer readable memory produce an article of manufacture comprising the instruction device. The apparatus implements the functions specified in one or more blocks of a flow or a flow and/or block diagram of the flowchart.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded onto a computer or other programmable data processing device such that a series of operational steps are performed on a computer or other programmable device to produce computer-implemented processing for execution on a computer or other programmable device. The instructions provide steps for implementing the functions specified in one or more of the flow or in a block or blocks of a flow diagram.
以上所述,仅为本公开的较佳实施例而已,并非用于限定本公开的保护范围。The above description is only for the preferred embodiments of the present disclosure, and is not intended to limit the scope of the disclosure.
在一个实施例中,还提供一种非临时性计算机可读存储介质,其中存储有计算机程序指令,当终端设备的一个或多个处理器执行所述计算机程序指令时,所述终端设备执行一种隐藏/显示应用程序的方法,所述方法包括:在监测到有指纹信息输入终端设备时,获取所述指纹信息;在根据所述指纹信息,从所述终端设备的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称;在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。In one embodiment, a non-transitory computer readable storage medium is also provided, wherein computer program instructions are stored, wherein when the one or more processors of the terminal device execute the computer program instructions, the terminal device executes a A method for hiding/displaying an application, the method comprising: acquiring the fingerprint information when the fingerprint information is input to the terminal device; and acquiring the information from the pre-stored information of the terminal device according to the fingerprint information After the fingerprint identification number corresponding to the fingerprint information is retrieved, whether the identification name of the application program exists in the pre-stored information is retrieved; when the search result is that the identification name of the application program does not exist in the pre-stored information, The terminal device pops up a menu asking the user to hide/display the application; when the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the application is recognized The name corresponds to the fingerprint identification number.
工业实用性Industrial applicability
本公开实施例提供的隐藏/显示应用程序的方法,可应用于终端设备中,通过检测指纹信息与预存信息是否一致,根据指纹鉴权来激活询问用户隐藏/显示所述应用程序的菜单,从而进行相应的操作,更为隐蔽,能很好的保护用户的隐私,且快捷方便。 The method for hiding/displaying an application provided by an embodiment of the present disclosure may be applied to a terminal device, by detecting whether the fingerprint information is consistent with the pre-stored information, and activating a menu for inquiring the user to hide/display the application according to the fingerprint authentication, thereby The corresponding operation is more concealed, which can protect the privacy of the user well and is quick and convenient.

Claims (10)

  1. 一种隐藏/显示应用程序的方法,包括:A method of hiding/displaying an application, including:
    在监测到有指纹信息输入终端设备时,获取所述指纹信息;Obtaining the fingerprint information when the fingerprint information input terminal device is detected;
    在根据所述指纹信息,从所述终端设备的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在所述应用程序的识别名称;After acquiring the fingerprint identification number corresponding to the fingerprint information from the pre-stored information of the terminal device according to the fingerprint information, whether the identification name of the application program exists in the pre-stored information is retrieved;
    在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu and asks the user to hide/display the application;
    在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。When the user chooses to hide the application, the identification name of the application is recorded into the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  2. 根据权利要求1所述的方法,其中,所述根据所述指纹信息,从预存信息中获取与所述指纹信息对应的指纹识别号,包括:The method of claim 1, wherein the obtaining the fingerprint identification number corresponding to the fingerprint information from the pre-stored information according to the fingerprint information comprises:
    以所述指纹信息为索引,检索所述预存信息中是否存在所述指纹信息;Searching for the fingerprint information as an index, and searching whether the fingerprint information exists in the pre-stored information;
    在所述预存信息中检索到所述指纹信息时,从所述预存信息中获取与所述指纹信息对应的指纹识别号。When the fingerprint information is retrieved from the pre-stored information, a fingerprint identification number corresponding to the fingerprint information is acquired from the pre-stored information.
  3. 根据权利要求2所述的方法,其中,所述检索所述预存信息中是否存在所述应用程序的识别名称,包括:The method of claim 2, wherein the retrieving the identification name of the application in the pre-stored information comprises:
    以所述应用程序的识别名称为索引,检索所述预存信息中是否存在所述应用程序的识别名称。Retrieving, by using the identification name of the application, whether the identification name of the application exists in the pre-stored information.
  4. 根据权利要求3所述的方法,其中,所述检索所述预存信息中是否存在所述应用程序的识别名称之后,所述方法还包括:The method of claim 3, wherein after the retrieving the identification name of the application in the pre-stored information, the method further comprises:
    在所述检索结果为所述预存信息中存在所述应用程序的识别名称时,判断所述预存信息中与所述应用程序的识别名称对应的指纹识别号,与采集到的所述指纹信息对应的指纹识别号是否一致;When the search result is the identification name of the application in the pre-stored information, determining a fingerprint identification number corresponding to the identification name of the application in the pre-stored information, corresponding to the collected fingerprint information Whether the fingerprint identification number is consistent;
    在所述预存信息中的指纹识别号与采集到的指纹识别号一致时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, the terminal device pops up a menu and asks the user to hide/display the application program;
    在所述用户选择显示所述应用程序时,将所述应用程序的识别名称从所述预存信息中删除。When the user selects to display the application, the identification name of the application is deleted from the pre-stored information.
  5. 根据权利要求1-4任一所述的方法,其中,所述预存信息包括所述应用程序的识别名称,以及与所述应用程序对应的指纹识别号。The method according to any one of claims 1 to 4, wherein the prestored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
  6. 一种终端设备,包括:A terminal device comprising:
    监测模块,设置为在监测到有指纹信息输入所述终端设备时,获取所述指纹信息;a monitoring module, configured to acquire the fingerprint information when the fingerprint information is input into the terminal device;
    存储模块,设置为存储预存信息;a storage module configured to store pre-stored information;
    信息检索模块,设置为在根据所述指纹信息,从所述存储模块存储的预存信息中获取与所述指纹信息对应的指纹识别号后,检索所述预存信息中是否存在应用程序的识别名称; The information retrieval module is configured to: after obtaining the fingerprint identification number corresponding to the fingerprint information from the pre-stored information stored by the storage module according to the fingerprint information, whether the identification name of the application exists in the pre-stored information;
    处理模块,设置为在所述检索结果为所述预存信息中不存在所述应用程序的识别名称时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;在所述用户选择隐藏所述应用程序时,将所述应用程序的识别名称记录到所述预存信息中,且所述应用程序的识别名称与所述指纹识别号对应。a processing module, configured to: when the search result is that the identification name of the application does not exist in the pre-stored information, the terminal device pops up a menu, asks a user to hide/display the application; and selects to hide in the user In the application, the identification name of the application is recorded in the pre-stored information, and the identification name of the application corresponds to the fingerprint identification number.
  7. 根据权利要求6所述的终端设备,其中,所述信息检索模块设置为:The terminal device according to claim 6, wherein the information retrieval module is configured to:
    以所述指纹信息为索引,检索所述预存信息中是否存在所述指纹信息;Searching for the fingerprint information as an index, and searching whether the fingerprint information exists in the pre-stored information;
    在所述预存信息中检索到所述指纹信息时,从所述预存信息中获取与所述指纹信息对应的指纹识别号。When the fingerprint information is retrieved from the pre-stored information, a fingerprint identification number corresponding to the fingerprint information is acquired from the pre-stored information.
  8. 根据权利要求7所述的终端设备,其中,所述信息检索模块设置为:The terminal device according to claim 7, wherein said information retrieval module is configured to:
    以所述应用程序的识别名称为索引,检索所述预存信息中是否存在所述应用程序的识别名称。Retrieving, by using the identification name of the application, whether the identification name of the application exists in the pre-stored information.
  9. 根据权利要求8所述的终端设备,其中,所述处理模块还设置为:The terminal device according to claim 8, wherein the processing module is further configured to:
    在所述信息检索模块的检索结果为所述预存信息中存在所述应用程序的识别名称时,判断所述预存信息中与所述应用程序的识别名称对应的指纹识别号,与采集到的所述指纹信息对应的指纹识别号是否一致;When the search result of the information retrieval module is that the identification name of the application exists in the pre-stored information, determining a fingerprint identification number corresponding to the identification name of the application in the pre-stored information, and the collected location Whether the fingerprint identification numbers corresponding to the fingerprint information are consistent;
    在所述预存信息中的指纹识别号与采集到的指纹识别号一致时,所述终端设备弹出菜单,询问用户隐藏/显示所述应用程序;When the fingerprint identification number in the pre-stored information is consistent with the collected fingerprint identification number, the terminal device pops up a menu and asks the user to hide/display the application program;
    在所述用户选择显示所述应用程序时,将所述应用程序的识别名称从所述预存信息中删除。When the user selects to display the application, the identification name of the application is deleted from the pre-stored information.
  10. 根据权利要求6-9任一所述的终端设备,其中,所述预存信息包括所述应用程序的识别名称,以及与所述应用程序对应的指纹识别号。 The terminal device according to any one of claims 6-9, wherein the prestored information includes an identification name of the application, and a fingerprint identification number corresponding to the application.
PCT/CN2017/077800 2016-05-18 2017-03-23 Method for hiding/displaying application program, and terminal device WO2017197976A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201610330699.7 2016-05-18
CN201610330699.7A CN107403080B (en) 2016-05-18 2016-05-18 Method for hiding/displaying application program and terminal equipment

Publications (1)

Publication Number Publication Date
WO2017197976A1 true WO2017197976A1 (en) 2017-11-23

Family

ID=60324763

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2017/077800 WO2017197976A1 (en) 2016-05-18 2017-03-23 Method for hiding/displaying application program, and terminal device

Country Status (2)

Country Link
CN (1) CN107403080B (en)
WO (1) WO2017197976A1 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112231758B (en) * 2020-11-03 2023-11-17 深兰科技(上海)有限公司 Privacy protection system and terminal equipment based on fingerprint identification

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN105245683A (en) * 2014-06-13 2016-01-13 中兴通讯股份有限公司 Method and device for adaptively displaying applications of terminal

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110287741A1 (en) * 2010-05-18 2011-11-24 Prabhu Krishnanand Secure application control in mobile terminal using biometric sensor
CN103164264B (en) * 2011-12-16 2016-03-30 中兴通讯股份有限公司 Application manager, application management method and access method
US9075967B2 (en) * 2012-12-31 2015-07-07 Aaron Marshall Mobile device security using multiple profiles
CN103235903B (en) * 2013-04-12 2015-12-23 广东欧珀移动通信有限公司 A kind of mobile terminal concealing program disposal route and device
EP2869176A3 (en) * 2013-10-10 2015-06-24 Lg Electronics Inc. Mobile terminal and method of controlling therefor
CN104182662B (en) * 2014-08-22 2017-10-17 广东欧珀移动通信有限公司 Hiding and deployment method, system and the mobile terminal of hide application program
CN104991713A (en) * 2015-06-15 2015-10-21 百度在线网络技术(北京)有限公司 Method and device for switching application states
CN105117123A (en) * 2015-07-30 2015-12-02 努比亚技术有限公司 Device and method for displaying hidden object
CN105320898A (en) * 2015-09-30 2016-02-10 联想(北京)有限公司 Information processing method and system
CN105554221A (en) * 2015-11-27 2016-05-04 上海斐讯数据通信技术有限公司 Application hiding method and application hiding system

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN105245683A (en) * 2014-06-13 2016-01-13 中兴通讯股份有限公司 Method and device for adaptively displaying applications of terminal
CN104182675A (en) * 2014-08-26 2014-12-03 上海斐讯数据通信技术有限公司 Mobile equipment terminal and application hiding system and application hiding and starting method thereof

Also Published As

Publication number Publication date
CN107403080A (en) 2017-11-28
CN107403080B (en) 2021-12-24

Similar Documents

Publication Publication Date Title
US10846425B2 (en) Data protection based on user input during device boot-up, user login, and device shut-down states
KR101666187B1 (en) Care provider terminal, method and computer readable medium for protecting care information
US10885218B2 (en) Privacy protection method and terminal device
US9607147B2 (en) Method and device for detecting software-tampering
CN105975864A (en) Operation system starting method and device, and terminal
WO2017008676A1 (en) Application authority configuration method and apparatus, and electronic device
CN108763951B (en) Data protection method and device
JP2015228216A (en) Context based data access control
US8683563B1 (en) Soft token posture assessment
EP3176719B1 (en) Methods and devices for acquiring certification document
JP2017531266A (en) Data protection based on user and gesture recognition
CN106921799A (en) A kind of mobile terminal safety means of defence and mobile terminal
CN109214187B (en) Method and device for controlling computer to start and electronic equipment
US20150047019A1 (en) Information processing method and electronic device
WO2018107727A1 (en) Method and device for information processing, and terminal
JP2020504356A (en) Payment application separation method and device, and terminal
WO2016059564A1 (en) Partial access screen lock
WO2016197827A1 (en) Method and apparatus for processing malicious bundled software
WO2015058584A1 (en) Method and device for communication between applications based on suspension operating panel
WO2017197976A1 (en) Method for hiding/displaying application program, and terminal device
CN101097517A (en) Operation method for obtaining password field selection values and login application program
US11797706B2 (en) Mobile device network traffic modification and user based restrictions on data access
CN107247900B (en) Method and device for acquiring login password of operating system
WO2021022434A1 (en) Application monitoring method and apparatus, storage medium, and electronic device
CN111859461A (en) Data isolation method and device and electronic equipment

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17798541

Country of ref document: EP

Kind code of ref document: A1

122 Ep: pct application non-entry in european phase

Ref document number: 17798541

Country of ref document: EP

Kind code of ref document: A1