CN102509055B - Mobile terminal and method for hiding programs of mobile terminal - Google Patents

Mobile terminal and method for hiding programs of mobile terminal Download PDF

Info

Publication number
CN102509055B
CN102509055B CN201110378111.2A CN201110378111A CN102509055B CN 102509055 B CN102509055 B CN 102509055B CN 201110378111 A CN201110378111 A CN 201110378111A CN 102509055 B CN102509055 B CN 102509055B
Authority
CN
China
Prior art keywords
program
mobile terminal
hidden
hiding
concealing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201110378111.2A
Other languages
Chinese (zh)
Other versions
CN102509055A (en
Inventor
林华坚
马路
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201110378111.2A priority Critical patent/CN102509055B/en
Publication of CN102509055A publication Critical patent/CN102509055A/en
Application granted granted Critical
Publication of CN102509055B publication Critical patent/CN102509055B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • User Interface Of Digital Computer (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses a mobile terminal and a method for hiding a program of the mobile terminal. The mobile terminal comprises a first receiving module and a hiding processing module, wherein the first receiving module is used for receiving an operating command for hiding the program; and the hiding processing module is used for carrying out hiding processing on a program inlet selecting the hiding. According to the technical scheme disclosed by the invention, the program inlet in the system is completely hidden and a command mode for opening the hidden programs is set, so that a user can flexibly carry out hiding and opening operation on the program. According to the mobile terminal and the method for hiding the program of the mobile terminal, which are disclosed by the invention, the privacy of the user is effectively protected and the experience of the user is improved.

Description

Mobile terminal and this program of mobile terminal hidden method
Technical field
The present invention relates to communication field, particularly relate to a kind of mobile terminal and this program of mobile terminal hidden method.
Background technology
At present, intelligent mobile terminal has become the mainstream development direction of mobile phone.And the intelligent mobile terminals such as existing mobile phone, a kind of visual application entrance is provided usually, which kind of application is housed in mobile phone or possesses certain function, can be understood by people more clearly by this entrance.
Can be encrypted file or folder important in mobile terminal in prior art, the password by pre-setting during use is decrypted.But, this mode is only encrypted the operating right of file, especially other people still can see encrypted application or function to user, if and user wishes that the application of installing in other people unknown or terminal of encrypted application or function or function are not understood by other people, then prior art does not also provide the technical scheme of solution.
Therefore, can not be completely hiding about the application in intelligent mobile terminal or function, cause the information of user by the problem revealed, in prior art, not yet propose solution effectively.
Summary of the invention
Fundamental purpose of the present invention is to provide a kind of mobile terminal and this program of mobile terminal hidden method, can not hide, cause revealing the problem of user profile with the application or function that solve the mobile terminal that prior art exists completely, wherein:
Mobile terminal according to the embodiment of the present invention comprises: the first receiver module, for receiving the operational order of concealing program; Hide processing module, for will the program entry hidden be selected to carry out hiding process.
Wherein, this mobile terminal also comprises: authentication module, for receive the concealing program of user at the first receiver module operation after, authentication is carried out to this user, and after authenticating user identification passes through, starts and hide processing module and perform and hide process.
Wherein, mobile terminal also comprises: arrange module, for after authenticating user identification passes through, performs and hides the step that processing module hides process.
Wherein, mobile terminal also comprises: the second receiver module, for receiving the open command of opening this concealing program; Authentication module, for verifying the open command that the second receiver module receives according to the open command pre-set; Open processing module, for after the checking passing through authentication module, open the program entry being hidden processing module and hiding.
Wherein, open the mode of concealing program comprise following one of at least: phonetic order mode, gesture instruction mode, fingerprinting-instruction mode, cipher instruction mode.
Wherein, program entry comprise following one of at least: the system path relevant to hiding processing module, interface, icon.
Program of mobile terminal hidden method according to the embodiment of the present invention comprises: the operational order receiving concealing program; Undertaken selecting the program entry hidden hiding process.
Wherein, after the operational order receiving concealing program, the method also comprises: carry out authenticating user identification, and after authenticating user identification passes through, performs the step of concealing program.
Wherein, if receive the operation of multiple concealing program from user, then open command is set for each concealing program correspondence.
Wherein, the method also comprises: receive the operational order opening this concealing program; According to the open command pre-set, the open command received is verified, and after being verified, open the program entry be hidden.
According to technical scheme of the present invention; by the program entry in system is completely hiding, and arrange the instruction mode opening the program that is hidden, user can carry out hiding and the operation of opening of program neatly; the present invention protects the privacy of user effectively, improves Consumer's Experience.
Accompanying drawing explanation
Accompanying drawing described herein is used to provide a further understanding of the present invention, and form a application's part, schematic description and description of the present invention, for explaining the present invention, does not form inappropriate limitation of the present invention.In the accompanying drawings:
Fig. 1 is the process flow diagram of the program of mobile terminal hidden method according to the embodiment of the present invention;
Fig. 2 is the process flow diagram according to the present invention's embodiment of the method;
Fig. 3 is the process flow diagram according to other method embodiment of the present invention;
Fig. 4 is the process flow diagram according to the present invention's embodiment of the method again;
Fig. 5 is the structured flowchart of the mobile terminal according to the embodiment of the present invention;
Fig. 6 is the structured flowchart according to the present invention's device embodiment;
Fig. 7 is the structured flowchart according to another device embodiment of the present invention.
Embodiment
The present invention is applied to intelligent mobile terminal, and by being hidden in program (specific function and application) interface in terminal and entrance, the program after hiding is concerning completely invisible other people; And by being arranged the instruction mode opening the program that is hidden by user, effectively protect the privacy of user, add Consumer's Experience.
For making the object, technical solutions and advantages of the present invention clearly, below in conjunction with drawings and the specific embodiments, the present invention is described in further detail.
According to embodiments of the invention, provide a kind of program of mobile terminal hidden method.
Fig. 1 is the process flow diagram of the program of mobile terminal hidden method of embodiments of the invention, and as shown in Figure 1, the method comprises:
Step S102, receives the operational order of concealing program.User enters the setting carrying out hidden function in the management tool of intelligent mobile terminal, for hide program can be certain application or function, such as: not only comprise game, e-book is browsed etc. is generally applied or function, as long as or even the user such as short message wishes that function in the terminal hidden or application can become hidden object, only requires the normal running of not influential system after hiding.
Step S106, undertaken selecting the program entry hidden hiding process, this program entry is the visual interface of the program that enters, and comprising: system path, interface, icon etc.After the entrance of program is hidden, all vestiges such as this program path in systems in which, interface, icon are all hidden, and be completely sightless, improve the privacy of user concerning user.
Fig. 2 is the process flow diagram of the present invention's embodiment of the method, as shown in Figure 2, on the basis of Fig. 1, after step s 102, also comprise step S103, carry out authenticating user identification, and after authenticating user identification passes through, perform the step that the instruction of opening this concealing program is set.When reality uses, system interface can eject prompting user and input the prompting of identity with identifying user identity, and that is, the function of concealing program is only open to user, other people can not carry out the operation of concealing program without user's license, effectively optimize the entrance that privacy mode is opened.
Fig. 3 is the process flow diagram of other method embodiment of the present invention.As shown in Figure 3, on the basis of Fig. 2, after step s 103, also comprise step S104, the operational order correspondence for the concealing program received arranges the open command of opening the program entry be hidden.Setting is herein the reset mode arranged to open this program entry be hidden after concealing program again, the mode of opening the open command of program entry be hidden include but not limited to following one of at least: phonetic order mode, gesture instruction mode, fingerprinting-instruction mode, cipher instruction mode.Need to illustrate, the mode for open command needs intelligent mobile terminal to possess corresponding function.User first selects the mode of open command, then determines concrete open command according to the instruction mode selected.
If receive the operation of the multiple concealing programs from user in step s 102, then open command is set for each class method correspondence.That is, the corresponding open command of the program entry of each class concealing program.Such as, if receive from the multiple hiding operation of user for multiple game, then in fact these multiple game correspondences only have an entrance, only need the open command arranging a starting game program.
Fig. 4 is the process flow diagram of the present invention's embodiment of the method again.User will select the program entry hidden to carry out hiding process, and when user wishes to carry out opening the program entry be hidden, as shown in Figure 4, the method comprises:
Step S402, receives the open command of opening this concealing program.
Step S404, verifies the open command received according to the open command pre-set, and after being verified, opens the program entry be hidden.
According to the abovementioned embodiments of the present invention, the interface of the function that hope is maintained secrecy by user or application and entrance are completely hiding, and arrange the instruction mode opened and be hidden function or application, protect subscriber data, add Consumer's Experience.
According to embodiments of the invention, additionally provide a kind of mobile terminal.
Fig. 5 is the structured flowchart of the mobile terminal of the embodiment of the present invention, and as shown in Figure 5, this terminal comprises: the first receiver module 10, hides processing module 20.
Wherein, the first receiver module 10 is for receiving the operational order of the concealing program of user.Hide processing module 20 to be connected with the first receiver module 10, process for being carried out hiding by the program entry hidden selected, this program entry is the system path relevant to hiding processing module, interface, icon.
Continue with reference to figure 5, this mobile terminal also comprises: authentication module 30, it is connected with the first receiver module 10 and hiding processing module 20 respectively, for after the first receiver module 10 receives the operation of the concealing program of user, authentication is carried out to this user, and after authenticating user identification passes through, perform the process of hiding processing module 20.
It is the structured flowchart of the mobile terminal of the present invention's device embodiment with reference to figure 6, Fig. 6.On the basis of Fig. 5, this mobile terminal also comprises: arrange module 40, it is connected with authentication module 30 and hiding processing module 20 respectively, for after authenticating user identification passes through, the operational order correspondence of the concealing program received for the first receiver module arranges the open command of program entry of opening and being hidden, the mode of opening the open command of concealing program include but not limited to following one of at least: phonetic order mode, gesture instruction mode, fingerprinting-instruction mode, cipher instruction mode.If the first receiver module receives the operation of the multiple concealing programs from user, then module 40 is set open command is set for each class concealing program correspondence.That is, the corresponding open command of the program entry of each class concealing program.
It is the structured flowchart of the mobile terminal of another device embodiment of the present invention with reference to figure 7, Fig. 7.On the basis of Fig. 6, this mobile terminal also comprises: the second receiver module 50, authentication module 60, opens processing module 70.
Wherein, the second receiver module 50 is for receiving the open command of opening this concealing program.Authentication module 60 is respectively with the second receiver module 50 with arrange module 20 and be connected, for verifying according to arranging the open command of open command to the user that the second receiver module 50 receives that be that module 20 is arranged or that pre-set.Open processing module 70 to be connected with authentication module 60, for after the checking passing through authentication module 60, open the program entry being hidden processing module and hiding.
According to one embodiment of present invention, the first receiver module 10 and the second receiver module 50 can unify setting.In actual applications, referring to figs. 1 to Fig. 4, can not repeat according to the specific works process of the mobile terminal of the embodiment of the present invention herein.
In sum, according to such scheme of the present invention, by the program entry in system is completely hiding; and the instruction mode opening the program that is hidden is set; user can carry out hiding and the operation of opening of program neatly, and the present invention protects the privacy of user effectively, adds Consumer's Experience.
The foregoing is only embodiments of the invention, be not limited to the present invention, for a person skilled in the art, the present invention can have various modifications and variations.Within the spirit and principles in the present invention all, any amendment done, equivalent replacement, improvement etc., all should be included within right of the present invention.

Claims (8)

1. a mobile terminal, is characterized in that, comprising:
First receiver module, for receiving the operational order of concealing program;
Hide processing module, for will the program entry hidden be selected to carry out hiding process, described program entry comprise following one of at least, the system path relevant to described hiding processing module, interface, icon, the operational order correspondence of described concealing program arranges the open command of opening the program entry be hidden;
If receive the operational order of the multiple concealing programs from user, then an open command is set for each class method correspondence.
2. mobile terminal according to claim 1, is characterized in that, also comprises:
Authentication module, for after described first receiver module receives the operation of the concealing program of user, carries out authentication to this user, and after authenticating user identification passes through, starts described hiding processing module and perform hiding process.
3. mobile terminal according to claim 2, is characterized in that, also comprises:
Module is set, for after authenticating user identification passes through, performs and hide the step that described covert reason module hides process.
4. mobile terminal according to any one of claim 1 to 3, is characterized in that, also comprises:
Second receiver module, for receiving the open command of opening this concealing program;
Authentication module, for verifying the open command that described second receiver module receives according to the open command pre-set;
Open processing module, for after the checking by described authentication module, open the program entry hidden by described hiding processing module.
5. mobile terminal according to claim 4, is characterized in that, the mode of described unlatching concealing program comprise following one of at least:
Phonetic order mode, gesture instruction mode, fingerprinting-instruction mode, cipher instruction mode.
6. a program of mobile terminal hidden method, is characterized in that, comprising:
Receive the operational order of concealing program;
Undertaken selecting the program entry hidden hiding process, described program entry comprise following one of at least, the system path relevant to described hiding processing module, interface, icon, the operational order correspondence of described concealing program arranges the open command of opening the program entry be hidden;
If receive the operational order of the multiple concealing programs from user, then an open command is set for each class method correspondence.
7. program of mobile terminal hidden method according to claim 6, is characterized in that, after the operational order receiving concealing program, described method also comprises:
Carry out authenticating user identification, and after authenticating user identification passes through, perform the step hiding described program.
8. the program of mobile terminal hidden method according to claim 6 or 7, is characterized in that, also comprise:
Receive the operational order opening this concealing program;
According to the open command pre-set, the open command received is verified, and after being verified, open the program entry be hidden.
CN201110378111.2A 2011-11-24 2011-11-24 Mobile terminal and method for hiding programs of mobile terminal Active CN102509055B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201110378111.2A CN102509055B (en) 2011-11-24 2011-11-24 Mobile terminal and method for hiding programs of mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201110378111.2A CN102509055B (en) 2011-11-24 2011-11-24 Mobile terminal and method for hiding programs of mobile terminal

Publications (2)

Publication Number Publication Date
CN102509055A CN102509055A (en) 2012-06-20
CN102509055B true CN102509055B (en) 2015-04-08

Family

ID=46221136

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201110378111.2A Active CN102509055B (en) 2011-11-24 2011-11-24 Mobile terminal and method for hiding programs of mobile terminal

Country Status (1)

Country Link
CN (1) CN102509055B (en)

Families Citing this family (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102880837B (en) * 2012-08-24 2016-05-04 腾讯科技(深圳)有限公司 Improve method and the mobile terminal of security of mobile terminal
CN102938801B (en) * 2012-10-30 2015-09-09 小米科技有限责任公司 A kind of processing method of private message and device
CN104063657A (en) * 2013-03-19 2014-09-24 腾讯科技(深圳)有限公司 Method and device for starting private browsing, browser and electronic equipment
CN104217172B (en) * 2013-06-03 2019-05-14 腾讯科技(深圳)有限公司 Privacy content inspection method and device
CN103616981B (en) * 2013-10-31 2017-07-28 小米科技有限责任公司 application processing method, device and mobile terminal
CN103780756B (en) * 2014-01-06 2016-09-21 宇龙计算机通信科技(深圳)有限公司 The method of client identification card data secrecy and mobile terminal thereof
CN103885858B (en) * 2014-03-11 2017-05-10 惠州Tcl移动通信有限公司 Method and system for mobile phone backup and data recovery
CN105306664A (en) * 2014-06-24 2016-02-03 中兴通讯股份有限公司 Hidden application program display method, device and terminal
CN105373740A (en) * 2014-08-14 2016-03-02 中国移动通信集团公司 Terminal information protection method and terminal
CN104318145A (en) * 2014-09-26 2015-01-28 来安县新元机电设备设计有限公司 Method and system for privacy protection
CN104331648A (en) * 2014-11-24 2015-02-04 上海斐讯数据通信技术有限公司 Locking system, locking method, unlocking system and unlocking method for application
CN104732157B (en) * 2015-03-31 2018-09-07 酷派软件技术(深圳)有限公司 A kind of application hides, deployment method and device
CN104951206A (en) * 2015-05-28 2015-09-30 努比亚技术有限公司 Icon hiding method and device
CN104991713A (en) * 2015-06-15 2015-10-21 百度在线网络技术(北京)有限公司 Method and device for switching application states
CN104992121A (en) * 2015-07-02 2015-10-21 成都亿邻通科技有限公司 Hidden management method for application icons
CN105069333A (en) * 2015-08-20 2015-11-18 宇龙计算机通信科技(深圳)有限公司 User domain access method, access system and terminal
US10419444B2 (en) 2015-08-24 2019-09-17 Cyberlink Corp. Systems and methods for protecting messages utilizing a hidden restriction mechanism
CN105320898A (en) * 2015-09-30 2016-02-10 联想(北京)有限公司 Information processing method and system
CN105554221A (en) * 2015-11-27 2016-05-04 上海斐讯数据通信技术有限公司 Application hiding method and application hiding system
CN105528075A (en) * 2015-12-09 2016-04-27 广东欧珀移动通信有限公司 Control method, control deice and electronic device
CN105574421A (en) * 2016-01-06 2016-05-11 珠海市魅族科技有限公司 Method and device for displaying and hiding application icon
CN105574380A (en) * 2016-01-11 2016-05-11 广东欧珀移动通信有限公司 Application authority management method and device for terminal
CN105700884A (en) * 2016-01-14 2016-06-22 成都中科创达软件有限公司 Application icon hiding method and system, and intelligent terminal
CN105915986A (en) * 2016-04-13 2016-08-31 深圳Tcl数字技术有限公司 Intelligent television and icon control method thereof
CN107403080B (en) * 2016-05-18 2021-12-24 中兴通讯股份有限公司 Method for hiding/displaying application program and terminal equipment
CN106126298B (en) * 2016-06-30 2020-02-21 宇龙计算机通信科技(深圳)有限公司 Application freezing method and device and terminal
CN106295294A (en) * 2016-07-29 2017-01-04 北京小米移动软件有限公司 Method for controlling mobile terminal and device
CN106293729A (en) * 2016-08-01 2017-01-04 珠海格力电器股份有限公司 Method and device for controlling application program in mobile terminal and mobile equipment
CN106648583B (en) * 2016-09-22 2020-12-15 依偎科技(南昌)有限公司 Information processing method and terminal
CN106485111B (en) * 2016-10-10 2020-01-14 Oppo广东移动通信有限公司 Method, device and terminal for hiding self-service application
CN107168722A (en) * 2017-03-27 2017-09-15 珠海市魅族科技有限公司 Breathe out method and apparatus, the method and apparatus using startup of hiden application
CN108184212B (en) * 2017-12-27 2021-05-04 南京嘉谷初成通信科技有限公司 Safe call connection method
CN108229149B (en) * 2017-12-29 2020-11-06 北京安云世纪科技有限公司 Data protection method and device
CN109033881A (en) * 2018-08-17 2018-12-18 奇酷互联网络科技(深圳)有限公司 The method, apparatus and storage device of hiden application on mobile terminal and starting terminal
CN110543760A (en) * 2019-08-28 2019-12-06 南京市晨枭软件技术有限公司 Software management system and software protection method thereof

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738453A (en) * 2004-08-20 2006-02-22 英业达股份有限公司 Information encryption system and method
CN101859229A (en) * 2010-06-22 2010-10-13 宇龙计算机通信科技(深圳)有限公司 Icon hiding method, device and touch screen terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101325491A (en) * 2008-07-28 2008-12-17 北京中星微电子有限公司 Method and system for controlling user interface of instant communication software

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1738453A (en) * 2004-08-20 2006-02-22 英业达股份有限公司 Information encryption system and method
CN101859229A (en) * 2010-06-22 2010-10-13 宇龙计算机通信科技(深圳)有限公司 Icon hiding method, device and touch screen terminal

Also Published As

Publication number Publication date
CN102509055A (en) 2012-06-20

Similar Documents

Publication Publication Date Title
CN102509055B (en) Mobile terminal and method for hiding programs of mobile terminal
EP2905715B1 (en) Method, system and terminal for encrypting/decrypting application program on communication terminal
CN103488918B (en) Intelligent terminal applies encryption method and device
EP3240254A1 (en) Dual-system switch based data security processing method and apparatus
CN101815291A (en) Method and system for logging on client automatically
CN101661442B (en) Data card information protection method and device
CN103778384A (en) Identity authentication based virtual terminal safety environment protection method and system
CN106936774A (en) Authentication method and system in credible performing environment
CN104700001A (en) Information encryption method and device of application program
CN103200059B (en) Secure network access processing method and device
CN105653986A (en) Micro SD card-based data protection method and device
CN104751538A (en) Implementation method for opening access controller, and access control system
CN113329041B (en) Method, apparatus, electronic device and storage medium for controlling a secure element
CN104636682A (en) Password management system and method based on hardware device
CN103825999A (en) Application program function display method and device
CN109977039A (en) HD encryption method for storing cipher key, device, equipment and readable storage medium storing program for executing
CN110278083A (en) ID authentication request treating method and apparatus, equipment replacement method and apparatus
KR20230147085A (en) Establishing Certification Continuity
CN105825149A (en) Switching method for multi-operation system and terminal equipment
CN102156826A (en) Provider management method and system
CN104732165B (en) A kind of management method and terminal of application
CN100547963C (en) Utilize the method and the device of USB secret key inputting/displaying/transmitting user information
CN102542206A (en) Method and device for adding authorized users to terminal
CN105722084A (en) Authentication method based on embedded subscriber identity module, and terminal
KR20240024112A (en) System and method for contactless card communication and multi-device key pair cryptographic authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant