CN105320880B - The control method and device of terminal - Google Patents

The control method and device of terminal Download PDF

Info

Publication number
CN105320880B
CN105320880B CN201510772684.1A CN201510772684A CN105320880B CN 105320880 B CN105320880 B CN 105320880B CN 201510772684 A CN201510772684 A CN 201510772684A CN 105320880 B CN105320880 B CN 105320880B
Authority
CN
China
Prior art keywords
terminal
priority assignation
instruction
wearable device
access authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510772684.1A
Other languages
Chinese (zh)
Other versions
CN105320880A (en
Inventor
史同井
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201510772684.1A priority Critical patent/CN105320880B/en
Publication of CN105320880A publication Critical patent/CN105320880A/en
Application granted granted Critical
Publication of CN105320880B publication Critical patent/CN105320880B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The present invention provides a kind of control method and device of terminal, and the control method of the terminal includes: to establish connection with intelligent wearable device;Receive the priority assignation instruction that the intelligent wearable device is sent;The access authority of default messaging application is configured according to priority assignation instruction.The technical issues of control method and device of terminal of the invention control the access authority of intelligent terminal by intelligent wearable device, are easy the individual privacy information of leakage user when so as to avoid mobile phone lending, improves QoS of customer.

Description

The control method and device of terminal
Technical field
The present invention relates to field of terminal, more particularly to a kind of control method and device of terminal.
Background technique
With the development of smart phone, the information content of carrying increases therewith, more particularly to the individual privacy information of user, And the privacy information of user is protected to have been to be concerned by more and more people, become one of main direction of studying of intelligent terminal.
Particularly, if when user will mobile phone perhaps tablet computer lend other people use receive short message or wechat, Generally directly short message or wechat content can be shown on mobile phone, other side can see corresponding content.But due to this Wechat or short message content are related to the privacy information of owner, therefore are not intended to that other side is allowed to check, but user lending mobile phone it Before forget that corresponding access authority is arranged, mobile phone lending after, be difficult that access authority is arranged again, be easy leakage user privacy letter Breath.
Summary of the invention
The embodiment of the present invention provides a kind of control method and device of terminal, to solve existing terminal after lending, very Difficult setting access authority is easy the individual privacy of leakage user, thus the technical issues of reducing QoS of customer.
To solve the above problems, technical solution provided by the invention is as follows:
The embodiment of the present invention provides a kind of control method of terminal comprising:
Connection is established with intelligent wearable device;
Receive the priority assignation instruction that the intelligent wearable device is sent;
The access authority of default messaging application is configured according to priority assignation instruction.
The embodiment of the present invention also provides a kind of control device of terminal comprising:
Link block, for establishing connection with intelligent wearable device;
First receiving module, the priority assignation instruction sent for receiving the intelligent wearable device;
First setup module, for being carried out according to access authority of the priority assignation instruction to default messaging application Setting.
Compared to the prior art, the control method and device of the terminal of the present embodiment are controlled by intelligent wearable device The access authority of intelligent terminal is easy the technical issues of revealing the individual privacy information of user when so as to avoid mobile phone lending, Improve QoS of customer.
Detailed description of the invention
Fig. 1 is the flow chart of the control method for the terminal that the embodiment of the present invention one provides;
Fig. 2 is the flow chart of the control method of terminal provided by Embodiment 2 of the present invention;
Fig. 3 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention three provides;
Fig. 4 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention four provides;
Fig. 5 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention five provides;
Fig. 6 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention six provides.
Specific embodiment
Following will be combined with the drawings in the embodiments of the present invention, and technical solution in the embodiment of the present invention carries out clear, complete Site preparation description, it is clear that described embodiments are only a part of the embodiments of the present invention, instead of all the embodiments.It is based on Embodiment in the present invention, those skilled in the art's every other implementation obtained without creative efforts Example, shall fall within the protection scope of the present invention.
Fig. 1 is please referred to, Fig. 1 is the flow chart of the control method for the terminal that the embodiment of the present invention one provides.
The control method of the terminal of this preferred embodiment, comprising:
Step S101 establishes connection with intelligent wearable device;
Step S102 receives the priority assignation instruction of intelligence wearable device transmission;
Step S103 is configured the access authority of default messaging application according to priority assignation instruction.
The control method of the terminal of this preferred embodiment ends at step S103.
The following detailed description of the detailed process of each step of the control method of the terminal of this preferred embodiment.
In step s101, terminal and intelligent wearable device establish connection, which can be mobile phone, tablet computer etc. Equipment;The intelligence wearable device can be smartwatch, Intelligent bracelet etc., such as terminal passes through bluetooth approach and the intelligence Wearable device establishes connection, to realize the pairing of the two;Then pass to step S102;
In step s 102, terminal receives the priority assignation instruction of intelligence wearable device transmission;Intelligence is wearable to be set It is standby to be previously provided with multiple priority assignation instructions;Priority assignation instruction is, for example, to forbid showing notification message or concealed terminal Default messaging application;Then pass to step S103;
In step s 103, terminal sets the access authority of default messaging application according to priority assignation instruction It sets.The default messaging application includes short message, wechat, QQ etc..Such as the priority assignation instruction of intelligent wearable device selection It is to forbid showing notification message, then terminal shields the notice of other instant message applications such as short message, wechat, and for example user receives Short breath content will not be shown after short message in screen locking or status bar.In another example the permission of intelligent wearable device selection The default messaging application instruction that instruction is concealed terminal is set, then terminal can hide default messaging application, together When by these preset messaging application close.So even borrower opens instant messaging application program, in can not also seeing The content in face.
The control method of the terminal of the present embodiment controls the access authority of intelligent terminal by intelligent wearable device, from And the technical issues of being easy the individual privacy information of leakage user when avoiding mobile phone lending, improve QoS of customer.
Referring to figure 2., Fig. 2 is the flow chart of the control method of terminal provided by Embodiment 2 of the present invention.
Step S201 establishes connection with intelligent wearable device;
Step S202 receives the priority assignation instruction of intelligence wearable device transmission;
Step S203 is configured the access authority of default messaging application according to priority assignation instruction;
Step S204 obtains the identity identification information of active user;
The identity identification information is sent to server by step S205.
The control method of the terminal of this preferred embodiment ends at step S205.
The step S201 to step S203 of this preferred embodiment and step S101 in a upper embodiment to step S103 phase Together, the detailed process of the step S201 to step S203 of this preferred embodiment refer to the associated description in above-described embodiment one.
In step S204, terminal obtain active user identity identification information, the identity identification information can for face, At least one of information such as eyeball, fingerprint.Such as the face of active user is obtained by camera.Then pass to step S205;
In step S205, which is sent to server by terminal.Such as terminal is by identity identification information It is sent to the corresponding server of default communications identification, which can be QQ number, WeChat ID, Email Accounts etc., example Such as it is sent to the mailbox of owner's binding;If can be convenient owner when mobile phone goes adrift under unlocked state and pass through the body Part identification information getting back mobile phone.
Preferably, in order to improve the speed of response of terminal, the individual privacy information of user, above-mentioned steps are preferably protected S203, i.e., this according to the priority assignation instruction access authority of default messaging application is configured the step of include:
A, the access authority of the default messaging application current setting is obtained according to priority assignation instruction;
B, judge whether the access authority of the acquisition is identical as target access permission;
C, if it is determined that the access authority of the acquisition and the target access permission be not identical, then messaging application is preset to this Access authority be configured.
In step, such as terminal receives when forbidding showing notification message of intelligence wearable device transmission, first obtains Take priority assignation of the terminal currently to wechat or short message;Such as terminal also has the function of priority assignation;
In stepb, which is, for example, access authority corresponding with priority assignation instruction, such as is forbidden It is that the notification message of the default application program of shielding specifically judges that display notification message, which instructs corresponding target access permission, Before mobile phone lending, the priority assignation function whether user has passed through terminal shields the notification message of wechat or short message Fall, if it is not, then executing step C;If it is, not dealing with;
In step C, for example, before lending mobile phone, the function of the wechat of mobile phone or short message is not arranged by user To forbid showing notification message, then the function of wechat or short message is set as forbidding showing notification message by terminal at this time.
Of course for preventing borrower from accidentally deleting the important information of user, the above method may include: by the default safety Information is backed up.
The default security information be for example photograph album, video, information, contact person, the means of payment, mailbox relevant information etc. wherein At least one.Such as terminal by this preset security information be sent to server carry out backup or terminal receive intelligence it is wearable The backup instruction that equipment is sent, presets security information for this according to the backup instruction and backs up, such as the default safety is believed Breath backs up to the corresponding server of default communications identification.Default security information is backed up, can prevent mobile phone lose or When borrower accidentally deletes, default security information is difficult to give for change.
Mobile phone is lent children or teenager by user in order to prevent, is prevented its object for appreciation game addicted, can also be passed through intelligence The game running time of wearable device controlling terminal, the above method further include,
1) control instruction of the terminal applies of intelligence wearable device transmission is received;
For example, terminal receives the computer games check instruction that intelligent wearable device is sent;Such as terminal applies can be game;
2) runing time of terminal applies is obtained according to the terminal applies control instruction;
Such as terminal obtains the runing time of game after the detection instruction for receiving game;
3) judge whether the runing time is more than preset time;
Terminal judges whether the runing time of game is more than preset time, such as half an hour;
4) if it is, the terminal applies is made to be in non-operating state within a preset time.
Such as terminal detection game runing time be more than half an hour when, close the terminal applies, and within a preset time When receiving the operating instruction of user, which is not responding to.
Certainly, in addition to the application programs such as short message, wechat are related to individual privacy information, other applications may also be related to a The privacy of people, for example, financing software or mailbox etc., in order to further increase user privacy information safety, can also mention Whether awake user accesses priority assignation, the i.e. above method to other application programs for being related to privacy further include:
(1) prompt information is generated, which is used to prompt the user whether to need to be arranged the access of other applications Permission;
Such as terminal generates a prompt information, which is, for example, remaining other than default messaging application Application program;Whether the prompt information is, for example, " exiting financing software or mailbox ";
(2) prompt information is sent to the intelligence wearable device;
Such as the prompt information generated in step (1) is sent to the intelligence wearable device by terminal;
(3) selection instruction that the intelligence wearable device is inputted by the prompt information is received;
The selection instruction be, for example, user selected in the prompt information of intelligent wearable device be or no;If user The "Yes" of selection thens follow the steps (4);Otherwise, it does not deal with;
(4) priority assignation is carried out to corresponding application program according to the selection instruction.
For example, terminal will manage money matters, software or mailbox are exited.
The control method of the terminal of this preferred embodiment, the identity identification information of available user, to prevent mobile phone When loss, ground getting back mobile phone can be convenient;Can also access to game or other application programs for being related to privacy permission Setting, to further improve the safety of end message, keeps user more convenient to use, further improves user service Quality.
The solution of the present invention is illustrated with specific embodiment below:
Smartwatch is matched with terminal;Then smartwatch selection is forbidden showing notification message or hidden at the terminal Hide the instant message applications of terminal.After terminal receives the message of smartwatch transmission, carried out according to different type of messages Corresponding operation.If what terminal parsing received is to forbid showing notification message, terminal is other Instant Messenger such as information, wechat The notice disabling for interrogating software is fallen.For example user receives will not show short breath content after short message in screen locking or status bar.Such as What the parsing of fruit terminal received is concealing program instruction, with regard to concealing program, simultaneously closes off program, makes user that can not see Instant Messenger Interrogate the content of software.
Referring to figure 3., Fig. 3 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention three provides.This is preferably The control device 30 of the terminal of embodiment includes: link block 31, the first receiving module 32, the first setup module 33;
Link block 31, for establishing connection with intelligent wearable device;
First receiving module 32, for receiving the priority assignation instruction of intelligence wearable device transmission;
First setup module 33, for being carried out according to access authority of the priority assignation instruction to default messaging application Setting.
The control device of the terminal of the present embodiment controls the access authority of intelligent terminal by intelligent wearable device, from And the technical issues of being easy the individual privacy information of leakage user when avoiding mobile phone lending, improve QoS of customer.
Referring to figure 4., Fig. 4 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention four provides.This is preferably The control device 40 of the terminal of embodiment includes link block 41, the first receiving module 42, the first setup module 43;It is real upper one On the basis of applying example further include: the second receiving module 44, first obtains module 45, judgment module 46, processing module 47;
Second receiving module 44, the control instruction of the terminal applies for receiving intelligence wearable device transmission;
First obtains module 45, for obtaining the runing time of the terminal applies according to the terminal applies control instruction;
Judgment module 46, for judging whether the runing time is more than preset time;
Processing module 47, for making the terminal applies in preset time when determining that the runing time is more than preset time It is interior to be in non-operating state.
First setup module 41 includes:
Acquiring unit 411, for obtaining the visit of the default messaging application current setting according to priority assignation instruction Ask permission;
Whether judging unit 412, the access authority for judging the acquisition are identical as target access permission;
Setting unit 413, for when determine the acquisition access authority and the target access permission it is not identical when, it is pre- to this If the access authority of messaging application is configured.
The control device of the terminal of this preferred embodiment, the setting for the permission that can access to game, thus further The safety for improving end message keeps user more convenient to use, further improves QoS of customer.
Referring to figure 5., Fig. 5 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention five provides.This is preferably The control device 50 of the terminal of embodiment includes link block 51, the first receiving module 52, the first setup module 53;In embodiment On the basis of three further include: second obtains module 54, the first sending module 55;
Second obtains module 54, for obtaining the identity identification information of active user;
First sending module 55, for the identity identification information to be sent to server.
The correlation that wherein acquiring unit 411, judging unit 412, setting unit 413 specifically please refer in example IV is retouched It states.
The control device of the terminal of this preferred embodiment, the identity identification information of available user, to be lost in mobile phone When mistake, owner's getting back mobile phone can be convenient.
Fig. 6 is please referred to, Fig. 6 is the structural schematic diagram of the control device for the terminal that the embodiment of the present invention five provides.This is preferably The control device 60 of the terminal of embodiment includes link block 61, the first receiving module 62, the first setup module 63;In embodiment On the basis of three further include: generation module 64, the second sending module 65, third receiving module 66, the second setup module 67;
Generation module 64, for generating prompt information, the prompt information is for prompting the user whether that needing to be arranged other answers With the access authority of program;
Second sending module 65, for sending the prompt information to the intelligence wearable device;
Third receiving module 66, the selection instruction inputted for receiving the intelligence wearable device by the prompt information;
Second setup module 67, for carrying out priority assignation to corresponding application program according to the selection instruction.
The correlation that wherein acquiring unit 411, judging unit 412, setting unit 413 specifically please refer in example IV is retouched It states.
The control device of the terminal of this preferred embodiment, the application program that other can be related to privacy access permission Setting, to further improve the safety of end message, keeps user more convenient to use, further improves user service Quality.
The control device and method of terminal provided in an embodiment of the present invention belong to same design, the specific implementation of the device Journey is detailed in the description in the above method, and details are not described herein again.
The control method and device for being provided for the embodiments of the invention a kind of terminal above are described in detail, herein In apply that a specific example illustrates the principle and implementation of the invention, the explanation of above example is only intended to sides Assistant solves method and its core concept of the invention;Meanwhile for those skilled in the art, according to the thought of the present invention, exist There will be changes in specific embodiment and application range, in conclusion the content of the present specification should not be construed as to this hair Bright limitation.

Claims (4)

1. a kind of control method of terminal characterized by comprising
When the terminal of owner lends active user in use, establishing connection with intelligent wearable device;
The priority assignation instruction that the intelligent wearable device is sent is received, the intelligence wearable device is previously provided with multiple Priority assignation instruction, the multiple priority assignation instruction include forbidding showing notification message or hiding the default logical of the terminal Application program is interrogated, the priority assignation instruction that the owner selects is sent to the terminal by the intelligence wearable device;
The access authority of the default messaging application is configured according to priority assignation instruction, comprising: according to institute State the access authority that priority assignation instruction obtains the default messaging application current setting;Judge the access right of the acquisition It whether identical as target access permission limits;If it is determined that the access authority of the acquisition and the target access permission be not identical, then The access authority of the default messaging application is configured;If it is determined that the access authority of the acquisition and the target are visited It asks that permission is identical, does not then deal with;When priority assignation instruction is forbids showing notification message, then by the default communication The notification message of application program shields, when priority assignation instruction is hides the default messaging application, then by institute Default messaging application is stated to hide;
Obtain the identity identification information of the active user;
The identity identification information is sent to server, it is described to facilitate the owner to give for change by the identity identification information Terminal;
It detects and is related to the application program of privacy in the terminal, generate and the application program for the being related to privacy permission that accesses is set The prompt information set;
The intelligent wearable device transmission prompt information is stated to described;
Receive the selection instruction that the intelligent wearable device is inputted by the prompt information;
Priority assignation is carried out to the corresponding application program for being related to privacy according to the selection instruction.
2. the control method of terminal according to claim 1, which is characterized in that the method also includes:
Receive the control instruction for the terminal applies that the intelligent wearable device is sent;
Control instruction obtains the runing time of the terminal applies according to the terminal application;
Judge whether the runing time is more than preset time;
If it is determined that the runing time is more than preset time, then the terminal applies is made to be in inoperative shape within a preset time State.
3. a kind of control device of terminal characterized by comprising
Link block lends active user in use, establishing connection with intelligent wearable device for the terminal as owner;
First receiving module, the priority assignation instruction sent for receiving the intelligent wearable device, the intelligence are wearable Equipment is previously provided with multiple priority assignation instructions, and the multiple priority assignation instruction includes forbidding showing notification message or hidden Hide the default messaging application of the terminal, the priority assignation instruction hair that the intelligence wearable device selects the owner Give the terminal;
First setup module, for being carried out according to access authority of the priority assignation instruction to the default messaging application Setting, first setup module include acquiring unit, judging unit and setting unit, the acquiring unit, for according to institute State the access authority that priority assignation instruction obtains the default messaging application current setting;The judging unit, for sentencing Break the acquisition access authority it is whether identical as target access permission;The setting unit, for when the judgement acquisition When access authority and the target access permission be not identical, the access authority of the default messaging application is configured, When the access authority for determining the acquisition is identical as the target access permission, do not deal with;When the priority assignation instructs When to forbid showing notification message, then the notification message of the default messaging application is shielded, when the priority assignation refers to It enables when hiding the default messaging application, then to hide the default messaging application;
Second obtains module, for obtaining the identity identification information of active user;
First sending module, for the identity identification information to be sent to server, to facilitate the owner to pass through the body Part identification information gives the terminal for change;
Generation module is related to the application program of privacy in the terminal for detecting, and generates to being related to the application program of privacy Access the prompt information of priority assignation;
Second sending module, for stating the intelligent wearable device transmission prompt information to described;
Third receiving module, the selection instruction inputted for receiving the intelligent wearable device by the prompt information;
Second setup module, for carrying out priority assignation to the corresponding application program for being related to privacy according to the selection instruction.
4. the control device of terminal according to claim 3, which is characterized in that institute further include:
Second receiving module, for receiving the control instruction for the terminal applies that the intelligent wearable device is sent;
First obtains module, and the runing time of the terminal applies is obtained for control instruction according to the terminal application;
Judgment module, for judging whether the runing time is more than preset time;
Processing module, for making the terminal applies within a preset time when determining that the runing time is more than preset time In non-operating state.
CN201510772684.1A 2015-11-12 2015-11-12 The control method and device of terminal Expired - Fee Related CN105320880B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510772684.1A CN105320880B (en) 2015-11-12 2015-11-12 The control method and device of terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510772684.1A CN105320880B (en) 2015-11-12 2015-11-12 The control method and device of terminal

Publications (2)

Publication Number Publication Date
CN105320880A CN105320880A (en) 2016-02-10
CN105320880B true CN105320880B (en) 2019-04-16

Family

ID=55248246

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510772684.1A Expired - Fee Related CN105320880B (en) 2015-11-12 2015-11-12 The control method and device of terminal

Country Status (1)

Country Link
CN (1) CN105320880B (en)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105760257A (en) * 2016-02-17 2016-07-13 廖小谦 Secure backup and recovery method and system for user data in wearable intelligent hardware
CN106096341A (en) * 2016-06-15 2016-11-09 宇龙计算机通信科技(深圳)有限公司 A kind of data control method and device
CN106778209B (en) * 2016-12-16 2020-08-14 北京奇宝科技有限公司 Server, wearable device and corresponding authority control method and device thereof
CN106708198B (en) * 2016-12-30 2019-11-12 宇龙计算机通信科技(深圳)有限公司 Intelligent wearable device, intelligent terminal and operating mode management method
CN106685978B (en) * 2017-01-04 2020-06-26 北京奇虎技术服务有限公司 Method and device for controlling access authority among multiple devices and mobile terminal
CN108664799B (en) * 2017-03-31 2023-03-14 腾讯科技(深圳)有限公司 Permission setting method and device for equipment management application
CN113873076B (en) * 2021-09-18 2023-01-10 深圳市爱都科技有限公司 Notification message management method, system, mobile terminal and readable storage medium
CN114245379B (en) * 2021-12-22 2024-04-02 杭州逗酷软件科技有限公司 Device interconnection method, device, terminal device and computer readable storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927474A (en) * 2014-04-01 2014-07-16 可牛网络技术(北京)有限公司 Method and device for monitoring application programs
CN104657643A (en) * 2015-03-13 2015-05-27 广东欧珀移动通信有限公司 Privacy protection method, wearable device and mobile terminal

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8884734B2 (en) * 2008-11-17 2014-11-11 Roger Li-Chung Wu Vision protection method and system thereof
CN104486482A (en) * 2014-11-18 2015-04-01 深圳市金立通信设备有限公司 Mobile terminal anti-theft tracking method
CN104951072A (en) * 2015-06-18 2015-09-30 广东欧珀移动通信有限公司 Application control method and terminal equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103927474A (en) * 2014-04-01 2014-07-16 可牛网络技术(北京)有限公司 Method and device for monitoring application programs
CN104657643A (en) * 2015-03-13 2015-05-27 广东欧珀移动通信有限公司 Privacy protection method, wearable device and mobile terminal

Also Published As

Publication number Publication date
CN105320880A (en) 2016-02-10

Similar Documents

Publication Publication Date Title
CN105320880B (en) The control method and device of terminal
Shi et al. Implicit authentication through learning user behavior
CN104992096B (en) A kind of data guard method and mobile terminal
CN103024061B (en) Network communication contact book shared system and method
US9232402B2 (en) System and method for implementing a two-person access rule using mobile devices
US20200184088A1 (en) Computer-implemented method and computer program product for the access control of a terminal
CN105610681B (en) Information processing method and device based on instant messaging
JP5925373B1 (en) Communication support system
CN105992125B (en) Method and device for protecting safety of electronic equipment
CN109615738A (en) Door lock management method, device, electronic equipment and storage medium
CN105681154A (en) Method and device for sending message in instant messaging software
US20220132267A1 (en) Systems and Methods for Secure In-Person Dating and Socializing
CN111935349B (en) Terminal-based information display method and device, terminal and storage medium
US20190025992A1 (en) Auto-reformatting of home screen graphical user interface depicting only administrator-approved applications
CN109145590A (en) A kind of function hook detection method, detection device and computer-readable medium
CN110120928A (en) A kind of identity authentication method, device, server and computer-readable medium
CN106664535B (en) A kind of method for sending information, device, terminal device and system
CN106506443A (en) A kind of information inspection method and device
CN105992188B (en) A kind of application update method and device
CN105245742B (en) A kind of call transfer method and system based on wearable device
US20180213399A1 (en) Encryption method based on mobile terminal for bluetooth watch and the bluetooth watch thereof
CN105592224A (en) Communication information processing method and mobile terminal
CN109145555A (en) Application method, system, intelligent terminal and storage medium based on intelligent terminal
CN111125660B (en) Privacy protection method, mobile terminal and device with storage function
CN104462992B (en) A kind of information processing method and electronic equipment

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: 523860 No. 18, Wu Sha Beach Road, Changan Town, Dongguan, Guangdong

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20190416