CN104267982A - Application program start control system and method - Google Patents

Application program start control system and method Download PDF

Info

Publication number
CN104267982A
CN104267982A CN201410489498.2A CN201410489498A CN104267982A CN 104267982 A CN104267982 A CN 104267982A CN 201410489498 A CN201410489498 A CN 201410489498A CN 104267982 A CN104267982 A CN 104267982A
Authority
CN
China
Prior art keywords
app
password
application program
user
program launching
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410489498.2A
Other languages
Chinese (zh)
Inventor
邓铁军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
JRD Communication Technology Shanghai Ltd
Original Assignee
JRD Communication Technology Shanghai Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by JRD Communication Technology Shanghai Ltd filed Critical JRD Communication Technology Shanghai Ltd
Priority to CN201410489498.2A priority Critical patent/CN104267982A/en
Publication of CN104267982A publication Critical patent/CN104267982A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses an application program start control system and an application program start control method. The application program start control system and the application program start control method are applied onto an electronic device. An or more than an APP (application) runs on the electronic device. The application program start control system comprises an APP control module used to count the number of the Apps installed on the electronic device and display names of the Apps on a display device of the electronic device, a program lock setting module used to set start passwords for the Apps selected according to selection of a user, a storage module used to store the passwords of the Apps with the passwords set, a program lock markup module used to mark encryption signs on the Apps with the passwords set and a control module used to control running of the above modules and judge whether the corresponding encrypted Apps are stared or not by comparing whether passwords input by a user are as same as the passwords stored in the storage module.

Description

Application program launching control system and control method
[technical field]
The invention belongs to electronic technology field, refer to especially the application program launching control system on electronic installation and control method.
[background technology]
Intelligent electronic device, as taken Android as smart mobile phone or the intelligent television of representative, more and more life entering common people.Various APP (application program) has brought great convenience.Some are contained to the APP of privacy information, user wishes can there be the simple and effective mode that locks to protect privacy information.But, in existing android system, on locking screen interface, only there is the procedure lock for whole electronic installation, and not for the procedure lock of single APP, thus the demand that the single program of user carries out locking cannot be met.
[summary of the invention]
The object of the present invention is to provide a kind of application program launching control system and method, cannot to the problem of single application program setting program lock in order to solve electronic installation in prior art.
For achieving the above object, implementing application program launching control system of the present invention, is be applied on electronic installation, and this electronic installation runs one or more APP, and wherein this application program launching control system comprises:
APP statistical module, in order to add up the APP that electronic installation is installed, and shows the title of this APP in the display device of electronic installation;
Procedure lock arranges module, in order to arrange setting up password to selected APP according to the selection of user;
Memory module, in order to store the password of password-set APP;
Procedure lock mark module, in order to mark encryption indicator to the APP arranging password;
Control module, in order to control the operation of above-mentioned module, and whether the password comparing user's input is identical with the password that memory module stores and judge whether to start the corresponding APP encrypted.
According to above-mentioned principal character, this application program launching control system also comprises a replacement process lock module, in order to remove setting up password to all APP encrypted.
According to above-mentioned principal character, this application program launching control system also comprises a procedure lock cryptographic e-mail and arranges module, for arranging the unlatching password controlling this application program launching control system startup optimization.
According to above-mentioned principal character, this procedure lock arranges module and also has the function cancelling setting up password according to the selection of user to selected APP, and procedure lock mark module also has the function APP of above-mentioned cancellation setting up password being removed encryption indicator.
For achieving the above object, the invention provides a kind of application program launching control method, be applied on electronic installation, this electronic installation runs one or more APP, and wherein the method comprises the steps:
The APP that statistics electronic installation is installed, and in the display device of electronic installation, show the title of this APP;
Setting up password is set to selected APP according to the selection of user;
By to should APP password store;
Encryption indicator is marked to the APP arranging password;
When user selects this APP, first require that user inputs setting up password, whether the password comparing user's input is afterwards identical with the password stored and judge whether to start this APP.
According to above-mentioned principal character, this application program launching control method also comprises the step can removing setting up password to all APP encrypted.
According to above-mentioned principal character, the method also comprises the step arranging the unlatching password controlling this application program launching control method startup optimization.
According to above-mentioned principal character, the method also comprises to be cancelled setting up password according to the selection of user to selected APP and the APP of above-mentioned cancellation setting up password is removed the step of encryption indicator.
According to above-mentioned principal character, the two-dimension code image containing unlocking information is also sent one arranges module setting by procedure lock cryptographic e-mail e-mail address to user by the method, if user have forgotten password, unlocking information is obtained by scanning above-mentioned two-dimension code image, and compare with the information that stores in memory module, if correct, unlock.
According to above-mentioned principal character, the method also comprises the new two-dimension code image containing unlocking information of transmission one to above-mentioned e-mail address, upgrades original two-dimension code image, upgrades the unlocking information in memory module simultaneously.
Compared with prior art, the present invention can to single APP setting program lock, thus can meet the demand that the single program of user carries out locking, the use of more convenient user.
[accompanying drawing explanation]
Fig. 1 is the composition block schematic illustration implementing application program launching control system of the present invention.
Fig. 2 is the process flow diagram implementing application program launching control method of the present invention.
[embodiment]
Refer to shown in Fig. 1, for implementing the composition block schematic illustration of application program launching control system of the present invention.Implement application program launching control system of the present invention on electronic installation, this electronic installation runs and has one or more APP, this application program launching control system comprises that procedure lock cryptographic e-mail arranges module, APP statistical module, procedure lock arrange module, memory module and procedure lock mark module.
Wherein procedure lock cryptographic e-mail arranges module for arranging the unlatching password controlling this application program launching control system startup optimization;
APP statistical module, in order to add up the APP that electronic installation is installed, and shows the title of this APP in the display device of electronic installation;
Procedure lock arranges module, in order to arrange to selected APP according to the selection of user or to eliminate setting up password;
Memory module, in order to store the password of password-set APP;
Procedure lock mark module, in order to mark encryption indicator to the APP arranging password or to remove this encryption indicator;
Replacement process lock module, in order to remove setting up password to all APP encrypted.
Control module, in order to control the operation of above-mentioned module.
In the specific implementation, this application program launching control system is the option (as " procedure lock configuration " option) of this electronic installation when starting among the startupoptions list that loads, after user clicks this option, namely start this application program launching control system, this application program launching control system then shows a sub-interface after starting in the display device of electronic installation.Wherein procedure lock cryptographic e-mail arranges module, replacement process lock module, procedure lock arrange module all can an option for this reason in interface or follow-up related interfaces or button, and user then starts corresponding function after clicking this option.APP statistical module then coordinates the startup of this procedure lock configuration-system and starts, and adds up the APP that this electronic installation is installed, and show the title of these APP on above-mentioned sub-interface.After user selects (as clicked) APP, then procedure lock arranges module startup, and arrange to corresponding APP according to the selection of user or eliminate setting up password, procedure lock mark module marks encryption indicator or removes encryption indicator to corresponding APP afterwards.
So, if some APP are encrypted, then user is when starting this APP, then need the step of carrying out a password authentification.Can be this electronic installation in the specific implementation and eject a dialog box, require that user inputs setting up password, after user inputs password, the password that user inputs by control module is compared with the password stored in memory module, as unanimously then run this APP, as inconsistent, do not run, thus the function that realization is encrypted APP.
Refer to shown in Fig. 2, for implementing the process flow diagram of application program launching control method of the present invention, the method comprises the steps:
The APP that statistics electronic installation is installed, and in the display device of electronic installation, show the title of this APP;
Setting up password is set to selected APP according to the selection of user;
By to should APP password store;
Encryption indicator is marked to the APP arranging password;
When user selects this APP, first require that user inputs setting up password, whether the password comparing user's input is afterwards identical with the password stored and judge whether to start this APP.
Preferably, this application program launching control method also comprises the step can removing setting up password to all APP encrypted.And the method also comprises the step arranging the unlatching password controlling this application program launching control method startup optimization.In addition, the method also comprises and cancels setting up password according to the selection of user to selected APP and the APP of above-mentioned cancellation setting up password is removed the step of encryption indicator.
In the specific implementation, the present invention relates to 4 main application scenarioss, be respectively: A: single APP setting program lock; B: single APP removes procedure lock; C: user operation trigger is locked; D: user resets the procedure lock of all APP that locked.Below each application scenarios is described in detail.
The application scenarios of A, single APP setting program lock comprises the steps:
Step 1, user clicks " procedure lock configuration " option, enters the sub-interface of configuration;
Step 2, because the e-mail address being provided with for giving password for change, the APP list that the electronic installation that the system display e-mail address of current setting, replacement process button and APP statistical module are added up is installed;
Step 3, user clicks one in APP list, and startup procedure lock arranges module, prompting user setting program lock;
Step 4, user inputs 4 bit digital passwords, this numeral of system log (SYSLOG)
Step 5, user inputs 4 bit digital passwords again, and this numeral of system log (SYSLOG), compares with the numeral that step 4 records, if identical, continues, otherwise, skip to step 3;
Step 6, system is logging program lock (i.e. above-mentioned APP password) in a storage module;
Step 7, system sends a two-dimension code image containing unlocking information arranges module setting by procedure lock cryptographic e-mail e-mail address to user.Preferably, this unlocking information can be the random digit of a long enough (such as 64).
Step 8, the icon that on procedure lock mark module amendment interface, APP is corresponding, original icon increases a mark locked.
Step 9, launcher amendment APP list, increases the mark of a lock on APP mono-hurdle.
The application scenarios of B, amendment/cancelbot lock comprises the steps:
Step 1, user clicks " procedure lock configuration " option, enters the sub-interface of configuration;
Step 2, because the e-mail address being provided with for giving password for change, the APP list that the electronic installation that the system display e-mail address of current setting, replacement process button and APP statistical module are added up is installed;
Step 3, user clicks one in APP list, startup procedure lock module is set, prompting user " revise/cancelbot lock? " if user determines, continue, otherwise, exit to the interface shown by step 2
Step 4, user inputs 4 bit digital passwords, and this numeral of system log (SYSLOG), compares with APP existing password, if identical, continues, otherwise, exit to the interface shown by step 2
Step 5, prompting user " amendment/cancel? "
Step 6, if user selects " amendment ", according to step 4 ~ 7 of the application scenarios of setting program lock, arranges new password, exits to the interface shown by step 2.
Step 7, if user selects " cancellation ", arranges password for empty, the icon that procedure lock mark module amendment APP is corresponding, removes the mark locked.
The scene of C, user's trigger lock comprises the steps:
Step 1, user clicks APP icon;
Step 2, system obtains APP icon display Name and APP bag name;
Step 3, whether this APP of systems inspection is provided with procedure lock, if so, continues, and if not, skips to step 6;
Step 4, system ejects dialog box, and prompting user " input unlock password " and " scanning Quick Response Code unlocks ", if user selects to input password, continue, if user selects to scan Quick Response Code, skip to step 7;
Step 5, user inputs 4 bit digital passwords, and this numeral of system log (SYSLOG), compares with APP existing password, if identical, continues, otherwise, skip to step 4;
Step 6, APP is transferred to front stage operation by API by system.
Step 7, system opens camera, obtain preview image, use Quick Response Code decoding program to resolve preview image and obtain decoded information, and compare with the information that stores in memory module, if correct, sends a new two-dimension code image containing unlocking information to above-mentioned e-mail address, original two-dimension code image inefficacy, the unlocking information simultaneously in renewal memory module.Then skip to step 6 to unlock.If failure, then user is pointed out to unlock failure.
D, user reset all scenes having locked APP procedure lock and comprise the steps:
Step 1, user clicks " procedure lock configuration " option, enters the sub-interface of configuration;
Step 2, because the e-mail address being provided with for giving password for change, the APP list that the electronic installation that the system display e-mail address of current setting, replacement process button and APP statistical module are added up is installed;
Step 3, user click replacement process lock button, system eject dialog box, prompting user " the need of replacement? ", if so, continue, otherwise, exit to the interface shown by step 2;
Step 4, system sends the mail of a package containing 8 random digits to the mailbox described in step 3;
Step 5, system ejects dialog box, and prompting user checks and accepts mail, and inputs 8 bit digital confirmation emails;
Step 6, user inputs, systems inspection input numeral whether with step 4 the numeral sent out consistent, if so, continue, if not, point out user's failing-resetting, exit to the interface shown by step 2;
Step 7, system obtains the list of the APP of all setting programs lock, arranges APP password one by one for empty, the icon that procedure lock mark module amendment APP is corresponding, removes the mark locked.
Compared with prior art, the present invention by the way, can arrange setting up password to single APP, thus can meet the demand that the single program of user carries out locking, the use of more convenient user.
Those of ordinary skill in the art can recognize, in conjunction with unit and the method step of each example described by embodiment disclosed herein, can realize with electronic hardware, computer software or the combination of the two, in order to the interchangeability of hardware and software is clearly described, generally describe composition and the step of each example in the above description according to function.These functions perform with hardware or software mode actually, depend on application-specific and the design constraint of technical scheme.Professional and technical personnel can use diverse ways realize described function to each specific application, but this realization should not thought and exceeds scope of the present invention.
In conjunction with the software module that the method step of embodiment disclosed herein description can use hardware, processor to perform, or the combination of the two realizes.Software module can be placed in random access memory (RAM), internal memory, ROM (read-only memory) (ROM), electrically programmable ROM, electrically erasable ROM, register, hard disk or any other forms of storage medium well known in the art.
Be understandable that, for those of ordinary skills, can be equal to according to technical scheme of the present invention and inventive concept thereof and replace or change, and all these change or replace the protection domain that all should belong to the claim appended by the present invention.

Claims (10)

1. an application program launching control system, is applied on electronic installation, and this electronic installation runs one or more APP, it is characterized in that this application program launching control system comprises:
APP statistical module, in order to add up the APP that electronic installation is installed, and shows the title of this APP in the display device of electronic installation;
Procedure lock arranges module, in order to arrange setting up password to selected APP according to the selection of user;
Memory module, in order to store the password of password-set APP;
Procedure lock mark module, in order to mark encryption indicator to the APP arranging password;
Control module, in order to control the operation of above-mentioned module, and whether the password comparing user's input is identical with the password that memory module stores and judge whether to start the corresponding APP encrypted.
2. application program launching control system as claimed in claim 1, is characterized in that: this application program launching control system also comprises a replacement process lock module, in order to remove setting up password to all APP encrypted.
3. application program launching control system as claimed in claim 1, it is characterized in that: this application program launching control system also comprises a procedure lock cryptographic e-mail and arranges module, for arranging the unlatching password controlling this application program launching control system startup optimization.
4. application program launching control system as claimed in claim 1, it is characterized in that: this procedure lock arranges module and also has the function cancelling setting up password according to the selection of user to selected APP, and procedure lock mark module also has the function APP of above-mentioned cancellation setting up password being removed encryption indicator.
5. an application program launching control method, is applied on electronic installation, and this electronic installation runs one or more APP, it is characterized in that the method comprises the steps:
The APP that statistics electronic installation is installed, and in the display device of electronic installation, show the title of this APP;
Setting up password is set to selected APP according to the selection of user;
By to should APP password store;
Encryption indicator is marked to the APP arranging password;
When user selects this APP, first require that user inputs setting up password, whether the password comparing user's input is afterwards identical with the password stored and judge whether to start this APP.
6. application program launching control method as claimed in claim 5, is characterized in that: this application program launching control method also comprises the step can removing setting up password to all APP encrypted.
7. application program launching control method as claimed in claim 5, is characterized in that: the method also comprises the step arranging the unlatching password controlling this application program launching control method startup optimization.
8. application program launching control method as claimed in claim 5, is characterized in that: the method also comprises to be cancelled setting up password according to the selection of user to selected APP and the APP of above-mentioned cancellation setting up password is removed the step of encryption indicator.
9. application program launching control method as claimed in claim 5, it is characterized in that: the two-dimension code image containing unlocking information is also sent one arranges module setting by procedure lock cryptographic e-mail e-mail address to user by the method, if user have forgotten password, unlocking information is obtained by scanning above-mentioned two-dimension code image, and compare with the information that stores in memory module, if correct, unlock.
10. application program launching control method as claimed in claim 9, it is characterized in that: the method also comprises the new two-dimension code image containing unlocking information of transmission one to above-mentioned e-mail address, upgrade original two-dimension code image, upgrade the unlocking information in memory module simultaneously.
CN201410489498.2A 2014-09-22 2014-09-22 Application program start control system and method Pending CN104267982A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410489498.2A CN104267982A (en) 2014-09-22 2014-09-22 Application program start control system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410489498.2A CN104267982A (en) 2014-09-22 2014-09-22 Application program start control system and method

Publications (1)

Publication Number Publication Date
CN104267982A true CN104267982A (en) 2015-01-07

Family

ID=52159506

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410489498.2A Pending CN104267982A (en) 2014-09-22 2014-09-22 Application program start control system and method

Country Status (1)

Country Link
CN (1) CN104267982A (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104615674A (en) * 2015-01-20 2015-05-13 深圳市金立通信设备有限公司 Search method for application programs
CN104703031A (en) * 2015-03-11 2015-06-10 小米科技有限责任公司 Smart television control method and device
CN104715172A (en) * 2015-03-13 2015-06-17 广东欧珀移动通信有限公司 Starting method and device of application programs
CN105389484A (en) * 2015-12-23 2016-03-09 珠海格力电器股份有限公司 Permission controlling method and device for application programs
CN105760752A (en) * 2016-02-16 2016-07-13 上海斐讯数据通信技术有限公司 APP login protection method and mobile terminal
CN106102223A (en) * 2016-06-16 2016-11-09 中山市欧日光电科技有限公司 A kind of Intelligent lamp control system based on Quick Response Code scanning technique
WO2016197469A1 (en) * 2015-06-11 2016-12-15 北京金山安全软件有限公司 Method and apparatus for generating unlocking interface, and electronic device
CN106709371A (en) * 2016-12-30 2017-05-24 深圳天珑无线科技有限公司 Application lock control method and device
CN106851006A (en) * 2017-02-28 2017-06-13 努比亚技术有限公司 A kind of apparatus and method for recognizing Quick Response Code
WO2018040369A1 (en) * 2016-08-30 2018-03-08 广州穗优助企业管理服务有限公司 Accounting voucher retrieval device
CN108965943A (en) * 2018-07-26 2018-12-07 四川长虹电器股份有限公司 Method of the Android intelligent television to serial ports access cipher control
WO2019051693A1 (en) * 2017-09-13 2019-03-21 深圳传音通讯有限公司 Method and apparatus for scanning two-dimensional code, and computer-readable storage medium
WO2022007262A1 (en) * 2020-07-08 2022-01-13 深圳创维-Rgb电子有限公司 Password setting method, smart television, electronic device and readable storage medium
CN110888686B (en) * 2018-09-07 2022-08-16 成都鼎桥通信技术有限公司 Application program starting method, device and storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007206827A (en) * 2006-01-31 2007-08-16 Fujitsu Ten Ltd Electronic control unit, and method for generating program for controlling on-vehicle device
CN103336924A (en) * 2013-07-03 2013-10-02 上海斐讯数据通信技术有限公司 Starting lock for mobile terminal application program
CN103500302A (en) * 2013-10-12 2014-01-08 广州市久邦数码科技有限公司 System and method of safety lock hidden programs
CN103795638A (en) * 2014-01-17 2014-05-14 北京乐动卓越科技有限公司 Wireless router beneficial to password reset

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007206827A (en) * 2006-01-31 2007-08-16 Fujitsu Ten Ltd Electronic control unit, and method for generating program for controlling on-vehicle device
CN103336924A (en) * 2013-07-03 2013-10-02 上海斐讯数据通信技术有限公司 Starting lock for mobile terminal application program
CN103500302A (en) * 2013-10-12 2014-01-08 广州市久邦数码科技有限公司 System and method of safety lock hidden programs
CN103795638A (en) * 2014-01-17 2014-05-14 北京乐动卓越科技有限公司 Wireless router beneficial to password reset

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104615674A (en) * 2015-01-20 2015-05-13 深圳市金立通信设备有限公司 Search method for application programs
CN104703031A (en) * 2015-03-11 2015-06-10 小米科技有限责任公司 Smart television control method and device
CN104715172A (en) * 2015-03-13 2015-06-17 广东欧珀移动通信有限公司 Starting method and device of application programs
CN104715172B (en) * 2015-03-13 2018-07-13 广东欧珀移动通信有限公司 A kind of application program launching method and device
US10554803B2 (en) 2015-06-11 2020-02-04 Beijing Kingsoft Internet Security Software Co., Ltd. Method and apparatus for generating unlocking interface, and electronic device
WO2016197469A1 (en) * 2015-06-11 2016-12-15 北京金山安全软件有限公司 Method and apparatus for generating unlocking interface, and electronic device
CN105389484A (en) * 2015-12-23 2016-03-09 珠海格力电器股份有限公司 Permission controlling method and device for application programs
CN105760752A (en) * 2016-02-16 2016-07-13 上海斐讯数据通信技术有限公司 APP login protection method and mobile terminal
WO2017140158A1 (en) * 2016-02-16 2017-08-24 上海斐讯数据通信技术有限公司 Method for app login protection and mobile terminal
CN106102223A (en) * 2016-06-16 2016-11-09 中山市欧日光电科技有限公司 A kind of Intelligent lamp control system based on Quick Response Code scanning technique
WO2018040369A1 (en) * 2016-08-30 2018-03-08 广州穗优助企业管理服务有限公司 Accounting voucher retrieval device
CN106709371A (en) * 2016-12-30 2017-05-24 深圳天珑无线科技有限公司 Application lock control method and device
CN106851006A (en) * 2017-02-28 2017-06-13 努比亚技术有限公司 A kind of apparatus and method for recognizing Quick Response Code
WO2019051693A1 (en) * 2017-09-13 2019-03-21 深圳传音通讯有限公司 Method and apparatus for scanning two-dimensional code, and computer-readable storage medium
CN108965943A (en) * 2018-07-26 2018-12-07 四川长虹电器股份有限公司 Method of the Android intelligent television to serial ports access cipher control
CN108965943B (en) * 2018-07-26 2021-06-29 四川长虹电器股份有限公司 Method for controlling serial port access password by Android smart television
CN110888686B (en) * 2018-09-07 2022-08-16 成都鼎桥通信技术有限公司 Application program starting method, device and storage medium
WO2022007262A1 (en) * 2020-07-08 2022-01-13 深圳创维-Rgb电子有限公司 Password setting method, smart television, electronic device and readable storage medium

Similar Documents

Publication Publication Date Title
CN104267982A (en) Application program start control system and method
US11030338B2 (en) Selectively wiping a remote device
CN103229183B (en) Be used for the method and apparatus of the access control of differentiation
US11270267B2 (en) Sensitive information management
CN102981835B (en) Android application program permanent Root permission acquiring method
CN103403669B (en) App is made to become safe method and the method preventing app damage equipment
CN103559455A (en) Android device personal information protection method based on user identification
US20140373168A1 (en) Method of protecting privacy data of an application program and apparatus using the same
CN106446632A (en) Hide display starting device and hide display starting method for application programs
CN103733663A (en) Method and apparatus for providing a secure virtual environment on a mobile device
CN103713904A (en) Method, related device and system for installing applications in working area of mobile terminal
US11032220B2 (en) Architecture for performing actions in a third-party service by an email client
US10582005B2 (en) Architecture for performing actions in a third-party service by an email client
CN107944292B (en) Privacy data protection method and system
CN106599115B (en) Data protection method, device and terminal
CN103036852A (en) Method and device for achieving network login
CN103763370B (en) A kind of method, system and device for changing mobile terminal workspace screen-lock password
CN105260658A (en) Method and system for setting privacy interface
CN112528249A (en) Authority management method and device suitable for network security management platform
CN103617082A (en) Communication method and device between applications based on suspension operating panel
CN106453057A (en) Method and terminal for preventing short message from being stolen
US20150020165A1 (en) System of executing application and method thereof
CN103052060A (en) Method for improving information security of mobile terminal and mobile terminal
CN110727940A (en) Electronic equipment password management method, device, equipment and storage medium
KR101491772B1 (en) Terminal device and its locking method

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20150107