CN104182675A - Mobile equipment terminal and application hiding system and application hiding and starting method thereof - Google Patents

Mobile equipment terminal and application hiding system and application hiding and starting method thereof Download PDF

Info

Publication number
CN104182675A
CN104182675A CN201410423285.XA CN201410423285A CN104182675A CN 104182675 A CN104182675 A CN 104182675A CN 201410423285 A CN201410423285 A CN 201410423285A CN 104182675 A CN104182675 A CN 104182675A
Authority
CN
China
Prior art keywords
application
finger print
print information
hidden
hiding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410423285.XA
Other languages
Chinese (zh)
Inventor
蒋服生
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Feixun Data Communication Technology Co Ltd
Original Assignee
Shanghai Feixun Data Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Feixun Data Communication Technology Co Ltd filed Critical Shanghai Feixun Data Communication Technology Co Ltd
Priority to CN201410423285.XA priority Critical patent/CN104182675A/en
Publication of CN104182675A publication Critical patent/CN104182675A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range

Abstract

The invention discloses an application hiding and starting method. The application hiding and starting method includes that an application hiding system identifies different fingerprints of users to acquire fingerprint information respectively; the application hiding system correlates the fingerprint information with a plurality of different applications or application files composed of at least one application; the application hiding system hides the correlated applications or application files; when at least one of the hidden applications or application files is to be started, the application hiding system scans the fingerprints of the users and identifies the fingerprint information and starting the hidden applications or application files correlated with the fingerprint information according to correlation information. By the application hiding and starting method, accesses of the applications or application files correlated with the fingerprints of the users are hidden, so that the specific applications or application files are encrypted; by fingerprint identification, the users can call the hidden applications or hidden list files of the applications of a mobile equipment terminal.

Description

System is hidden in mobile device terminal and application thereof and application is hidden and starting method
Technical field
The present invention relates to a kind of interaction technique of mobile device terminal, be specifically related to a kind of mobile device terminal and application thereof and hide system and apply and hide and starting method.
Background technology
The appearance of smart mobile phone, for people's life has brought many facilities.Smart mobile phone function powerful, causes itself to exist huge potential safety hazard.The private informations such as contact person in mobile phone, note, picture library are easy to stolen by others.The problem to be solved in the present invention is the mobile device that helps user encryption oneself, protects privacy application and privacy application data in own mobile device not to be stolen.
The current mode in mobile device terminal encryption has a lot, but great majority employing is to encrypt mobile device in the mode of locking screen interface pattern or password, and the mode that also has sub-fraction to be adopted as applied cryptography encryption is encrypted mobile device.
Its shortcoming is, two kinds of mode securities that in prior art, mobile device terminal is encrypted are very low.For example, after screen locking password or pattern are learnt by other people, the private data of mobile device will thoroughly be revealed.
Summary of the invention
The invention provides a kind of mobile device terminal and application thereof hides system and applies and hide and starting method, can hide the application that user need to encrypt or press from both sides the application file being formed by least one application, guarantee mobile device terminal can not revealed user's important information, can start hiding application by fingerprint recognition simultaneously, easy to use.
For achieving the above object, the invention provides a kind of application and hide system, be characterized in, this system comprises:
Finger scan equipment, its scanning user fingerprints is also exported finger print information;
Fingerprint relating module, its input end connects the output terminal of finger scan equipment, the application file folder that the finger print information of reception form with application in mobile device terminal or by least one application carries out associated, and exports the related information that finger print information and application or application file press from both sides;
Module is hidden in application, and its input end connects the output terminal of fingerprint relating module; Application is hidden module according to described related information, hides with finger print information and completes associated application or application file folder;
Fingerprint identification module, its input end connects the output terminal of finger scan equipment, receive the finger print information of finger scan equipment output, and compare with the finger print information that related information relates to, obtain the related information that this finger print information and hiding application or hiding application file press from both sides;
Application launch module, its input end connects the output terminal of fingerprint identification module, according to the related information of fingerprint identification module output, the hiden application relating in startup related information or hiding application file folder.
Above-mentioned application is hidden system and is also comprised memory module, and it communicates to connect with fingerprint relating module and fingerprint identification module respectively; The related information that this memory module is pressed from both sides for storing user's finger print information and this finger print information and hiden application or hiding application file.
Mobile device terminal that can hiden application, is characterized in, this mobile device terminal comprises above-mentioned application and hides system.
Above-mentioned mobile device terminal is mobile phone.
Above-mentioned finger scan equipment adopts the touch-screen of mobile phone.
Above-mentioned application is hidden the application of system and is hidden and a starting method, is characterized in, the method comprises:
Application is hidden the different fingerprint of system identification user and is obtained respectively finger print information;
Application is hidden system those finger print informations is set up associated from some different application or some application file folders being made up of at least one application respectively;
Application is hidden system and is pressed from both sides hiding by completing associated application or application file;
In the time that need start at least one hiden application or hiding application file folder, application is hidden system scan user fingerprints and is also identified finger print information, and according to described related information, starts the hiden application associated with finger print information or hiding application file presss from both sides.
The correlating method that above-mentioned finger print information and application or the application file being made up of at least one application press from both sides comprises:
Application is hidden system identification and is obtained after finger print information, selects the application associated with this finger print information or application file folder, forms the related information of finger print information and application;
Mobile device storage completes the related information of associated finger print information and this finger print information and application or application file folder.
In the time will starting hiden application or hiding application file folder, above-mentioned application is hidden system scan fingerprint and is identified after its finger print information, judge that whether this finger print information set up relevant information with a hiden application or hiding application file folder, if so, enter the associated hiden application of this finger print information or hiding application file folder.
Above-mentioned application is hidden in system and is not stored: the related information between the finger print information being identified and hiden application or hiden application file, mobile device is without feedback.
In the time will starting hiden application or hiding application file folder, above-mentioned application hide system searching to the finger print information of scanning and hiden application or hiding application file press from both sides set up relevant after, judge that it is an application or application file folder that this finger print information is set up related, if an application enters associated application, if application file folder enters associated application file folder.
Mobile device terminal of the present invention and application thereof are hidden system and are hidden and compare with the mobile device terminal encryption technology of starting method and prior art with application, its advantage is, the present invention can hide application entrance or the application file associated with user fingerprints and sandwich mouth, realizes application-specific or application file folder are encrypted;
The present invention is by fingerprint recognition, and user can call the hiden application of mobile device terminal or the listing file folder of hiding application; And user can freely arrange some fingerprint correspondences and call the listing file folder of some application or certain some application.
Brief description of the drawings
Fig. 1 is the structural representation that the present invention applies the system of hiding;
Fig. 2 is that the present invention applies the method flow diagram of hiding with starting method.
Embodiment
Below in conjunction with accompanying drawing, further illustrate specific embodiments of the invention.
The invention discloses a kind of mobile device terminal that can hiden application, this mobile device terminal includes application and hides system.Utilizing fingerprint is single or multiple application enciphers, after application encipher, will be hidden, even if other people take mobile device, also cannot find the entrance of hiden application, can only call application or list of application file by the fingerprint of encrypting user, effectively for user has solved the problem that self private data is stolen by others or steal a glance at.
As shown in Figure 1, the application of mobile device terminal that can hiden application is hidden system and is comprised: finger scan equipment 1, input end connects respectively fingerprint relating module 2 and the fingerprint identification module 3 of finger scan equipment 1, input end connects the application of fingerprint relating module 2 output terminals and hides module 4, input end connects the application launch module 5 of fingerprint identification module 3 output terminals, and respectively with the memory module 6 of fingerprint relating module and fingerprint identification module communication connection.
Finger scan equipment 1, for scanning user fingerprints, draws its finger print information by identification, and exports this finger print information to subsequent module.In the present embodiment, mobile device terminal that can hiden application can be for having the smart mobile phone of touch-screen, the touch-screen that finger scan equipment 1 adopts smart mobile phone to carry, user is pointed with touch-screen and is contacted, touch-screen scans and gathers the finger print data on this finger, exports fingerprint identification module 3 or fingerprint relating module 2 to after being converted to finger print information.
The finger print information that fingerprint relating module 2 is exported for receiving finger scan equipment 1, according to user's specific requirement, different finger print informations is carried out associated with the application in mobile device terminal or the application file folder being made up of at least one application, produce the related information of finger print information and application or application file folder, related information to the memory module 6 of output finger print information and application or application file folder is preserved.
The related information that module 4 is exported according to fingerprint relating module 2 is hidden in application, hides with finger print information and completes associated application or application file folder.
Memory module 6 is for storing the related information of user's finger print information and this finger print information and hiding application or hiding application file folder.
Fingerprint identification module 3 is in the time using finger print information startup hiden application or hiding application file to press from both sides, receive the finger print information that finger scan equipment 1 is exported, fingerprint identification module 3 is compared the finger print information of storage in the finger print information now receiving and memory module 6, learn the finger print information that whether has this reception in memory module 6, if had, recall the related information of this finger print information and hiding application or hiding application file folder; And export this related information to application launch module 5.
Application launch module 5 is in the time being used finger print information startup hiden application or hiding application file to press from both sides, the related information of exporting according to fingerprint identification module 3, open the hiden application relating in related information, or enter the hiding application file folder relating to, thereby open one or several hiden applications in application file folder.
As shown in Figure 2, the invention also discloses the application that a kind of application that is applicable to above-mentioned mobile device terminal that can hiden application hides system and hide and starting method, the method includes the steps of:
Step 1, when according to user's requirement, when the application in can the mobile device terminal of hiden application or the application file folder that includes at least one application are encrypted, start application and hide system.
The fingerprint of fingerprint scanning device scanning user in system is hidden in step 2, application, draws its finger print information by identification, exports fingerprint relating module to.
Step 3, application are hidden system identification and obtain after finger print information, fingerprint relating module selects some different application or some application files being made up of at least one application to press from both sides, those finger print informations are associated from some different application or the foundation of some application files folder respectively, and related information is sent to the hiding module of application and memory module.
The memory module storage of step 4, mobile device completes the related information of associated finger print information and this finger print information and application or application file folder.
The application that system is hidden in step 5, application is hidden module and is hidden completing associated application or application file folder with finger print information, realizes the encryption to those application or application file folder.
The associated coupling that system has judged whether that finger print information presss from both sides with application or application file is hidden in step 6, application, if, jump to step 7, associated the completing of finger print information and application or application file folder, completes and can close application after association and hide system or keep its starting state.If not, jump to step 2, loop the associated coupling between user's finger print information and application or application file folder, finger print informations different user is pressed from both sides and is associated from some different application in mobile device or application file respectively.
Step 7, in the time will starting hiden application or hiding application file folder, need to start application and hide system.If hiding system, application do not start the hiding system of application in starting state; Start if system is hidden in application, keep it in starting state.
The associated fingerprint of application that step 8, finger scan device scan user will start, finger scan recognition of devices draws its finger print information, exports fingerprint identification module to.
Step 9, fingerprint identification module are compared the finger print information of reception and the finger print information being stored in memory module, judge that whether this finger print information accompanies associated with any hiding application in mobile device terminal or hiding application file.If so, the related information that has this finger print information and this finger print information and application or application file folder in memory module, calls the corresponding related information of this finger print information and exports application launch module to, and jumping to step 10.If not, in mobile device, do not store: the related information between any hiden application in the finger print information being identified and mobile device or hiding application file folder, mobile device is without feedback.
Step 10, application launch module, according to related information, judge that it is a hiden application or hiding application file folder that this finger print information is set up related, if an application enters and open associated application; If application file folder, enters associated application file folder, thereby open hiding application in this application file folder.
Hide system and application is hidden and starting method by the application of above-mentioned mobile device terminal that can hiden application, the present invention realizes by hiding at least one application-specific in mobile device terminal or list of application file is encrypted.User can open the associated hiden application of fingerprint or hiding application file folder by fingerprint recognition simultaneously.Even if other people take mobile device, also cannot find the entrance of hiden application, can only call application or list of application file by the fingerprint of encrypting user, effectively for user has solved the problem that self private data is stolen by others or steal a glance at.
Although content of the present invention has been done detailed introduction by above preferred embodiment, will be appreciated that above-mentioned description should not be considered to limitation of the present invention.Read after foregoing those skilled in the art, for multiple amendment of the present invention and substitute will be all apparent.Therefore, protection scope of the present invention should be limited to the appended claims.

Claims (10)

1. a system is hidden in application, it is characterized in that, this system comprises:
Finger scan equipment, its scanning user fingerprints is also exported finger print information;
Fingerprint relating module, its input end connects the output terminal of described finger scan equipment, the application file folder that the finger print information of reception form with application in mobile device terminal or by least one application carries out associated, and exports the related information that finger print information and application or application file press from both sides;
Module is hidden in application, and its input end connects the output terminal of described fingerprint relating module; Application is hidden module according to described related information, hides with finger print information and completes associated application or application file folder;
Fingerprint identification module, its input end connects the output terminal of described finger scan equipment, receive the finger print information of finger scan equipment output, and compare with the finger print information that related information relates to, obtain the related information that this finger print information and hiding application or hiding application file press from both sides;
Application launch module, its input end connects the output terminal of described fingerprint identification module, according to the related information of described fingerprint identification module output, the hiden application relating in startup related information or hiding application file folder.
2. system is hidden in application as claimed in claim 1, it is characterized in that, this system also comprises memory module, and it communicates to connect with described fingerprint relating module and fingerprint identification module respectively; The related information that this memory module is pressed from both sides for storing user's finger print information and this finger print information and hiden application or hiding application file.
3. a mobile device terminal that can hiden application, is characterized in that, this mobile device terminal comprises application as claimed in claim 1 or 2 and hides system.
4. mobile device terminal that can hiden application as claimed in claim 3, is characterized in that, described mobile device terminal is mobile phone.
5. mobile device terminal that can hiden application as claimed in claim 4, is characterized in that, described finger scan equipment adopts the touch-screen of mobile phone.
6. the application of the hiding system of the application as described in any one claim in claim 1 to 5 is hidden and a starting method, it is characterized in that, the method comprises:
Application is hidden the different fingerprint of system identification user and is obtained respectively finger print information;
Application is hidden system those finger print informations is set up associated from some different application or some application file folders being made up of at least one application respectively;
Application is hidden system and is pressed from both sides hiding by completing associated application or application file;
In the time that need start at least one hiden application or hiding application file folder, application is hidden system scan user fingerprints and is also identified finger print information, and according to described related information, starts the hiden application associated with finger print information or hiding application file presss from both sides.
7. application as claimed in claim 6 is hidden and starting method, it is characterized in that, the correlating method that described finger print information and application or the application file being made up of at least one application press from both sides comprises:
Application is hidden system identification and is obtained after finger print information, selects the application associated with this finger print information or application file folder, forms the related information of finger print information and application;
Mobile device storage completes the related information of associated finger print information and this finger print information and application or application file folder.
8. application as claimed in claim 6 is hidden and starting method, it is characterized in that, in the time will starting hiden application or hiding application file folder, described application is hidden system scan fingerprint and is identified after its finger print information, judge that whether this finger print information set up relevant information with a hiden application or hiding application file folder, if so, enter the associated hiden application of this finger print information or hiding application file folder.
9. application start method as claimed in claim 8, is characterized in that, described application is hidden in system and do not stored: the related information between the finger print information being identified and hiden application or hiden application file, mobile device is without feedback.
10. application as claimed in claim 6 is hidden and starting method, it is characterized in that, in the time will starting hiden application or hiding application file folder, described application hide system searching to the finger print information of scanning and hiden application or hiding application file press from both sides set up relevant after, judge that it is an application or application file folder that this finger print information is set up related, if an application enters associated application, if application file folder enters associated application file folder.
CN201410423285.XA 2014-08-26 2014-08-26 Mobile equipment terminal and application hiding system and application hiding and starting method thereof Pending CN104182675A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410423285.XA CN104182675A (en) 2014-08-26 2014-08-26 Mobile equipment terminal and application hiding system and application hiding and starting method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410423285.XA CN104182675A (en) 2014-08-26 2014-08-26 Mobile equipment terminal and application hiding system and application hiding and starting method thereof

Publications (1)

Publication Number Publication Date
CN104182675A true CN104182675A (en) 2014-12-03

Family

ID=51963707

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410423285.XA Pending CN104182675A (en) 2014-08-26 2014-08-26 Mobile equipment terminal and application hiding system and application hiding and starting method thereof

Country Status (1)

Country Link
CN (1) CN104182675A (en)

Cited By (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104866773A (en) * 2015-05-11 2015-08-26 酷派软件技术(深圳)有限公司 Fingerprint search method and apparatus, and terminal
CN105095790A (en) * 2015-07-28 2015-11-25 努比亚技术有限公司 Hidden object view method and device
CN105320868A (en) * 2014-12-22 2016-02-10 维沃移动通信有限公司 Application encryption method and mobile terminal
CN105320898A (en) * 2015-09-30 2016-02-10 联想(北京)有限公司 Information processing method and system
CN105550555A (en) * 2015-07-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Picture processing method and electronic terminal
CN105554221A (en) * 2015-11-27 2016-05-04 上海斐讯数据通信技术有限公司 Application hiding method and application hiding system
CN105653308A (en) * 2015-07-30 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Application control method and apparatus
CN105704302A (en) * 2015-12-24 2016-06-22 深圳灵感家科技发展有限公司 Device for encrypting intelligent terminal application and encryption method
CN105893826A (en) * 2016-04-25 2016-08-24 北京奇虎科技有限公司 Message display method and intelligent terminal based on fingerprint information
CN106066950A (en) * 2016-05-23 2016-11-02 广东欧珀移动通信有限公司 Application program image target processing method and system
CN106096511A (en) * 2016-05-31 2016-11-09 宇龙计算机通信科技(深圳)有限公司 A kind of fingerprint is taken pictures processing method and processing device
CN106295294A (en) * 2016-07-29 2017-01-04 北京小米移动软件有限公司 Method for controlling mobile terminal and device
CN106778296A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of access method for accessing object, device and terminal
CN107133500A (en) * 2017-06-07 2017-09-05 深圳天珑无线科技有限公司 The encryption method and mobile terminal of a kind of application program
WO2017197976A1 (en) * 2016-05-18 2017-11-23 中兴通讯股份有限公司 Method for hiding/displaying application program, and terminal device
WO2018023581A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for enabling software according to fingerprint, and file system
WO2018023580A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for stopping using fingerprint-matching software technology, and mobile phone system
WO2018023582A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for stopping fingerprint-matching folder technology according to user response, and file system
WO2018023583A1 (en) * 2016-08-04 2018-02-08 薄冰 Adjustment method for folder opened by fingerprint, and file system
WO2018023584A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for opening folder according to fingerprint, and file system
CN108052831A (en) * 2017-11-23 2018-05-18 北京珠穆朗玛移动通信有限公司 Image watermarking and display methods, mobile terminal and storage medium
CN108646974A (en) * 2018-04-28 2018-10-12 上海爱优威软件开发有限公司 It is a kind of based on the terminal operation method and system that refer to more
WO2020052357A1 (en) * 2018-09-10 2020-03-19 珠海格力电器股份有限公司 Fingerprint-based file encryption storage and reading system and method, and mobile terminal

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110319051A1 (en) * 2010-06-25 2011-12-29 EmergenSee, LLC Emergency Notification System for Mobile Devices
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103227721A (en) * 2013-03-28 2013-07-31 金硕澳门离岸商业服务有限公司 System and method for starting application
CN103488481A (en) * 2013-09-11 2014-01-01 华为技术有限公司 Application program control method, terminal equipment and remote control system
CN103617382A (en) * 2013-11-22 2014-03-05 北京奇虎科技有限公司 Privacy protection method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110319051A1 (en) * 2010-06-25 2011-12-29 EmergenSee, LLC Emergency Notification System for Mobile Devices
CN103177206A (en) * 2013-02-21 2013-06-26 深圳市中兴移动通信有限公司 Information privacy method and electronic terminal
CN103227721A (en) * 2013-03-28 2013-07-31 金硕澳门离岸商业服务有限公司 System and method for starting application
CN103488481A (en) * 2013-09-11 2014-01-01 华为技术有限公司 Application program control method, terminal equipment and remote control system
CN103617382A (en) * 2013-11-22 2014-03-05 北京奇虎科技有限公司 Privacy protection method and device

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105320868A (en) * 2014-12-22 2016-02-10 维沃移动通信有限公司 Application encryption method and mobile terminal
CN105320868B (en) * 2014-12-22 2018-09-04 维沃移动通信有限公司 The encryption method and mobile terminal of application program
CN104866773A (en) * 2015-05-11 2015-08-26 酷派软件技术(深圳)有限公司 Fingerprint search method and apparatus, and terminal
CN104866773B (en) * 2015-05-11 2018-04-10 酷派软件技术(深圳)有限公司 A kind of fingerprint search method, apparatus and terminal
WO2016179889A1 (en) * 2015-05-11 2016-11-17 宇龙计算机通信科技(深圳)有限公司 Fingerprint search method and apparatus, and terminal
CN105095790A (en) * 2015-07-28 2015-11-25 努比亚技术有限公司 Hidden object view method and device
CN105653308B (en) * 2015-07-30 2020-03-17 宇龙计算机通信科技(深圳)有限公司 Application control method and device
CN105653308A (en) * 2015-07-30 2016-06-08 宇龙计算机通信科技(深圳)有限公司 Application control method and apparatus
CN105550555A (en) * 2015-07-30 2016-05-04 宇龙计算机通信科技(深圳)有限公司 Picture processing method and electronic terminal
WO2017016041A1 (en) * 2015-07-30 2017-02-02 宇龙计算机通信科技(深圳)有限公司 Application control method and apparatus
CN105320898A (en) * 2015-09-30 2016-02-10 联想(北京)有限公司 Information processing method and system
CN105554221A (en) * 2015-11-27 2016-05-04 上海斐讯数据通信技术有限公司 Application hiding method and application hiding system
CN105704302A (en) * 2015-12-24 2016-06-22 深圳灵感家科技发展有限公司 Device for encrypting intelligent terminal application and encryption method
CN105893826A (en) * 2016-04-25 2016-08-24 北京奇虎科技有限公司 Message display method and intelligent terminal based on fingerprint information
CN105893826B (en) * 2016-04-25 2018-10-23 北京奇虎科技有限公司 Message display method based on finger print information and intelligent terminal
WO2017197976A1 (en) * 2016-05-18 2017-11-23 中兴通讯股份有限公司 Method for hiding/displaying application program, and terminal device
CN107403080A (en) * 2016-05-18 2017-11-28 中兴通讯股份有限公司 Hide/show the method and terminal device of application program
CN107403080B (en) * 2016-05-18 2021-12-24 中兴通讯股份有限公司 Method for hiding/displaying application program and terminal equipment
CN106066950A (en) * 2016-05-23 2016-11-02 广东欧珀移动通信有限公司 Application program image target processing method and system
CN106096511A (en) * 2016-05-31 2016-11-09 宇龙计算机通信科技(深圳)有限公司 A kind of fingerprint is taken pictures processing method and processing device
CN106295294A (en) * 2016-07-29 2017-01-04 北京小米移动软件有限公司 Method for controlling mobile terminal and device
WO2018023582A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for stopping fingerprint-matching folder technology according to user response, and file system
WO2018023584A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for opening folder according to fingerprint, and file system
WO2018023583A1 (en) * 2016-08-04 2018-02-08 薄冰 Adjustment method for folder opened by fingerprint, and file system
WO2018023580A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for stopping using fingerprint-matching software technology, and mobile phone system
WO2018023581A1 (en) * 2016-08-04 2018-02-08 薄冰 Method for enabling software according to fingerprint, and file system
CN106778296A (en) * 2016-11-30 2017-05-31 广东欧珀移动通信有限公司 A kind of access method for accessing object, device and terminal
CN106778296B (en) * 2016-11-30 2020-05-12 Oppo广东移动通信有限公司 Access method, device and terminal for access object
CN107133500A (en) * 2017-06-07 2017-09-05 深圳天珑无线科技有限公司 The encryption method and mobile terminal of a kind of application program
CN108052831A (en) * 2017-11-23 2018-05-18 北京珠穆朗玛移动通信有限公司 Image watermarking and display methods, mobile terminal and storage medium
CN108646974A (en) * 2018-04-28 2018-10-12 上海爱优威软件开发有限公司 It is a kind of based on the terminal operation method and system that refer to more
WO2020052357A1 (en) * 2018-09-10 2020-03-19 珠海格力电器股份有限公司 Fingerprint-based file encryption storage and reading system and method, and mobile terminal

Similar Documents

Publication Publication Date Title
CN104182675A (en) Mobile equipment terminal and application hiding system and application hiding and starting method thereof
CN104156651B (en) Access control method and device for terminal
WO2016061899A1 (en) Fingerprint decryption method and device
US20150379255A1 (en) Systems and methods for granting access to a computing device using a wearable device
CN104917612B (en) Auth method and device
CN102567686A (en) Security authentication method of application software of mobile terminal based on human body stable characteristics
CN104239815A (en) Electronic document encryption and decryption method and method based on iris identification
CN104182275A (en) Mobile equipment fast in application starting and application starting method thereof
CN103177206A (en) Information privacy method and electronic terminal
CN104700010A (en) Personal information protection method and protection device
CN104038613B (en) The method and apparatus of information security management
CN104618330A (en) Business processing method and device and terminal
CN102638471A (en) Password protection and management method
CN104992120A (en) Picture encryption method and mobile terminal
CN101784045A (en) Method and device for generating secrete key and method and device for loading secrete key
CN104318177A (en) Protection method and protection device for data of terminal equipment
CN103824030A (en) Data protection device and data protection method
CN105306202B (en) Auth method, device and server
CN107133500A (en) The encryption method and mobile terminal of a kind of application program
CN106357678A (en) Cloud encryption storage method for intelligent terminal and intelligent terminal
CN104219053A (en) Information displaying method, information concealing method and information concealing device
CN104836794B (en) The method and system of electronic equipment privacy protection are realized based on WIFI hot spot
CN101727550A (en) Cipher safety system identified on basis of biological characteristics and method
CN205788194U (en) A kind of high in the clouds and local secure storage data and the device of file
CN105323355A (en) Android privacy protection system based on palm print recognition

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20141203