CN105653312A - Multi-application locking and unlocking method and apparatus - Google Patents

Multi-application locking and unlocking method and apparatus Download PDF

Info

Publication number
CN105653312A
CN105653312A CN201510751891.9A CN201510751891A CN105653312A CN 105653312 A CN105653312 A CN 105653312A CN 201510751891 A CN201510751891 A CN 201510751891A CN 105653312 A CN105653312 A CN 105653312A
Authority
CN
China
Prior art keywords
application
intended application
many
many application
mark
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510751891.9A
Other languages
Chinese (zh)
Inventor
尹军锴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Original Assignee
LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by LeTV Mobile Intelligent Information Technology Beijing Co Ltd filed Critical LeTV Mobile Intelligent Information Technology Beijing Co Ltd
Priority to CN201510751891.9A priority Critical patent/CN105653312A/en
Publication of CN105653312A publication Critical patent/CN105653312A/en
Priority to PCT/CN2016/089034 priority patent/WO2017076044A1/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44568Immediately runnable code
    • G06F9/44573Execute-in-place [XIP]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04812Interaction techniques based on cursor appearance or behaviour, e.g. being affected by the presence of displayed objects

Abstract

The invention provides a multi-application locking and unlocking method and apparatus. A locking instruction is received; the locking instruction carries a sign of a selected target application; according to the sign of the target application of the locking instruction, the target application is locked, so common applications can be prevented from mis-closing by a user or systems and multi-time repeated opening of the common applications can be avoided; user time can be reduced; an unlocking instruction is received; the unlocking instruction carries a sign of the selected target application; according to the sign of the target application in the unlocking instruction, the target application is unlocked; and common applications can be closed and flexibly managed.

Description

Many application lockings and unlock method and device
Technical field
The present invention relates to application process technology, particularly relate to a kind of many application lockings and unlock method and device.
Background technology
Along with the development of information technology, the application of mobile phone is more and more universal, slowly it is converted into internet terminal from simple communication tool, mobile phone has been had more function demand by people, more operating habit is to Personal Computer (PersonalComputer, it is called for short PC) close, the operation of the many windows of many application extends to mobile phone from PC.
General user can on smart mobile phone according to oneself like install types of applications program, some application can often be called by user, such as micro-letter, microblogging, QQ and Taobao etc. Being provided with on current smart mobile phone more and apply button one more, can show many application interfaces to user by this many application button smart mobile phone, under this many application interface, user can check the application that backstage is being run. Application shown by existing many application interfaces manual or system can be closed automatically by user. Some application are often often used by user, and when these conventional application are by system automatically or after user's manual-lock, then need user again to start in startup interface time called, length consuming time, called ageing poor of conventional application.
Summary of the invention
The present invention provides a kind of many application lockings and unlock method and device, for reducing the length consuming time that application conventional in smart mobile phone is called, and ageing poor problem.
In order to realize above-mentioned purpose, the present invention provides one and applies locking means more, comprising:
Receive lock instruction, described lock instruction carries the mark of selected intended application;
Mark according to intended application described in described lock instruction, locks described intended application.
In order to realize above-mentioned purpose, the present invention provides one and applies unlock method more, comprising:
Receive unlock command, described unlock command carries the mark of selected intended application;
Mark according to intended application described in described unlock command, unlocks described intended application.
In order to realize above-mentioned purpose, the present invention provides one and applies locking gear more, comprising:
Receiver module, for receiving lock instruction, carries the mark of selected intended application in described lock instruction;
Locking module, for the mark according to intended application described in described lock instruction, locks described intended application.
In order to realize above-mentioned purpose, the present invention provides a kind of many application and unlocks device, comprising:
Receiver module, for receiving unlock command, carries the mark of selected intended application in described unlock command;
Separate lock module, for the mark according to intended application described in described unlock command, described intended application is unlocked.
Many application locking of the present invention and unlock method and device, by receiving lock instruction, described lock instruction carries the mark of selected intended application, mark according to intended application described in described lock instruction, described intended application is locked, to avoid conventional application to be closed by user or system by mistake, cause conventional application repeatedly to be repeated to open, save user's time; Or by receiving unlock command, described unlock command carries the mark of selected intended application; Mark according to intended application described in described unlock command, unlocks described intended application, correspondingly realizes the closedown to conventional application, it is possible to carry out managing flexibly to conventional application.
Accompanying drawing explanation
Fig. 1 is the schematic flow sheet of many application locking means of the embodiment of the present invention one;
Fig. 2 is the schematic flow sheet of many application locking means of the embodiment of the present invention two;
Fig. 3 is one of application example schematic diagram of many application locking means of the embodiment of the present invention two;
Fig. 4 is the two of the application example schematic diagram of many application locking means of the embodiment of the present invention two;
Fig. 5 is the three of the application example schematic diagram of many application locking means of the embodiment of the present invention two;
Fig. 6 is the four of the application example schematic diagram of many application locking means of the embodiment of the present invention two;
Fig. 7 is the five of the application example schematic diagram of many application locking means of the embodiment of the present invention two;
Fig. 8 is the six of the application example schematic diagram of many application locking means of the embodiment of the present invention two;
Fig. 9 is the seven of the application example schematic diagram of many application locking means of the embodiment of the present invention two;
Figure 10 is the schematic flow sheet of many application unlock method of the embodiment of the present invention three;
Figure 11 is the schematic flow sheet of many application unlock method of the embodiment of the present invention four;
Figure 12 is one of application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 13 is the two of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 14 is the three of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 15 is the four of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 16 is the five of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 17 is the six of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 18 is the seven of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 19 is the eight of the application example schematic diagram of many application unlock method of the embodiment of the present invention four;
Figure 20 is the structural representation of many application locking gear of the embodiment of the present invention five;
Figure 21 is the structural representation of many application locking gear of the embodiment of the present invention six;
Figure 22 is the structural representation of many application unblock device of the embodiment of the present invention seven;
Figure 23 is the structural representation of many application unblock device of the embodiment of the present invention eight.
Embodiment
The many application locking embodiment of the present invention provided below in conjunction with accompanying drawing and unlock method and device are described in detail.
Embodiment one
As shown in Figure 1, it is the schematic flow sheet of many application locking means of the embodiment of the present invention one, and this many application locking means comprises:
Step 101, reception lock instruction, carry the mark of selected intended application in described lock instruction.
User sends lock instruction by display interface to smart mobile phone, wherein, carries the mark of selected intended application in this lock instruction, and this mark can be title or the coding of this intended application. Wherein, intended application is the conventional application that user chooses from all application currently run. In the present embodiment, user, by carrying out drop-down to the thumbnail of intended application, generates lock instruction send to smart mobile phone.
Step 102, mark according to intended application described in described lock instruction, lock described intended application.
After receiving this lock instruction, smart mobile phone can extract the mark of selected intended application from this lock instruction. Smart mobile phone identifies selected intended application according to this mark, and this intended application is carried out locking processing so that it is be in the lock state. In the present embodiment, when intended application is in the lock state, user or system just can not close this intended application. Further, the state of goal task, by automatic record, heavily opens the state that the actions such as mobile phone can not affect this intended application.
Many application locking means that the present embodiment provides, by receiving lock instruction, described lock instruction carries the mark of selected intended application, mark according to intended application described in described lock instruction, described intended application is locked, when conventional application is in the lock state down, so that it may not closed by user or system by mistake, avoid conventional application to be repeatedly opened, save user's time.
Embodiment two
As shown in Figure 2, it is the schematic flow sheet of many application locking means of the embodiment of the present invention two, and this many application locking means comprises:
Step 201, reception are used to indicate many application display instruction that application is currently run on display backstage.
In the present embodiment, when user wants the application currently run on backstage to manage, smart mobile phone is used to indicate, by receiving, many application display instruction that application is currently run on display backstage. Specifically, user can touch on smart mobile phone the many application button arranged, and sends many application display instructions to the backstage of this smart mobile phone, and this many application display instruction is used to indicate current the run all application in display backstage.
Step 202, according to described many application display instructions, described current run application is displayed in many application interfaces under.
After receiving many application display instructions, smart mobile phone according to this many application show instruction instruction backstage by current run all be applied in many application interfaces under show. Such as, user can view the thumbnail of current the run all application in backstage under many application interfaces.
Step 203, reception lock instruction, carry the mark of selected intended application in described lock instruction.
After demonstrating, at many application interfaces, all application currently run, after user checks, it is possible to according to the multiple application of the requirements set of oneself as conventional application, then by smart mobile phone, conventional application is set to locking state.
Specifically, smart mobile phone receives the lock instruction that user is sent by touch-screen, carries the mark of selected intended application in this lock instruction, such as, and the title of intended application or coding.Wherein, intended application is the conventional application that user chooses from all application currently run. In the present embodiment, user, by carrying out drop-down to the thumbnail of intended application, generates lock instruction send to smart mobile phone.
Step 204, mark according to intended application described in described lock instruction, lock described intended application.
After receiving this lock instruction, smart mobile phone can extract the mark of selected intended application from this lock instruction. Smart mobile phone identifies selected intended application according to this mark, and this intended application is carried out locking processing so that it is be in the lock state. Further, the state of goal task, by automatic record, heavily opens the state that the actions such as mobile phone can not affect this intended application.
Step 205, it is locked described intended application and adds lock flag, and described lock flag is shown under described many application interfaces.
In the present embodiment, after selected target application locks, smart mobile phone can add a lock flag to this intended application, and the process adding lock flag by demonstrating in many application interfaces, to notify that this application of user is in the lock state, user is reminded no longer it to be carried out closedown operation.
Step 206, receive and refuse to perform the out code described intended application closed.
In the present embodiment, when intended application is in the lock state, user or system just can not close this intended application. After smart mobile phone receives the out code of closedown intended application of user or system transmission, owing to intended application is in the lock state, refusal is performed this out code by smart mobile phone.
As shown in Figures 3 to 5, what it illustrates the present embodiment enters line-locked process to intended application. User all are applied in many application interfaces by that applies that backstage currently run by button more and show, specifically, displays the thumbnail of all application currently run on many application interfaces. Short message is chosen for intended application by user, carries out locking processing by drop-down short message, occurs a little icon of lock flag above downdraw process short message interface. When this little icon is loosed one's grip after turning into locking state from non-locking state, a lock flag just can be added in the thumbnail top of this short message task, that is, user is drop-down complete after, smart mobile phone with the addition of a lock flag on short message interface.
More as shown in Figures 6 to 9, what it illustrates the present embodiment enters line-locked process to intended application. Many application interfaces display the thumbnail of all application currently run. Wherein, this application of Operation system setting has been set to locking state, in addition this application of video playback is carried out locking processing, in locking processing process, user's pulldown video plays this application, occurs a little icon of lock flag in downdraw process above video playback interface. When this little icon is loosed one's grip after turning into locking state from non-locking state, a lock flag just can be added in the thumbnail top of this video playback task. Namely user is drop-down complete after, smart mobile phone with the addition of a lock flag on video playback interface.
Many application locking means that the present embodiment provides, receive and perform under many application interfaces, show current the run application in backstage, receive lock instruction, lock instruction wherein carries the mark of selected intended application, mark according to intended application described in lock instruction, intended application is locked, and locked intended application is added lock flag, when conventional application is in the lock state down, just can not be closed by user or system by mistake, avoid conventional application to be repeatedly opened, save user's time.
Embodiment three
As shown in Figure 10, it is the schematic flow sheet of many application unlock method of the embodiment of the present invention three. This many application unlock method comprises:
Step 301, reception unlock command, carry the mark of selected intended application in described unlock command.
User sends unlock command by display interface to smart mobile phone, wherein, carries the mark of selected intended application in this unlock command, and this mark can be title or the coding of this intended application. Wherein, intended application is the conventional application that user chooses from all application currently run. In the present embodiment, user, by carrying out drop-down to the thumbnail of intended application, generates unlock command send to smart mobile phone.
Step 302, mark according to intended application described in described unlock command, unlock described intended application.
After receiving this unlock command, smart mobile phone can extract the mark of selected intended application from this unlock command. Smart mobile phone identifies selected intended application according to this mark, and this intended application is carried out unblock process so that it is be in released state. In the present embodiment, when intended application is in released state, this intended application just can be managed by user or system, such as, close this intended application. Further, the state of goal task, by automatic record, heavily opens the state that the actions such as mobile phone can not affect this intended application.
Many application unlock method that the present embodiment provides, by receiving unlock command, carries the mark of selected intended application in described unlock command; Mark according to intended application described in described unlock command, unlocks described intended application, correspondingly realizes the closedown to conventional application, it is possible to carry out managing flexibly to conventional application.
Embodiment four
As shown in figure 11, it is the schematic flow sheet of many application unlock method of the embodiment of the present invention four, and this many application unlock method comprises:
Step 401, reception are used to indicate many application display instruction that application is currently run on display backstage.
In the present embodiment, when user wants the application currently run on backstage to manage, smart mobile phone is used to indicate, by receiving, many application display instruction that application is currently run on display backstage. Specifically, user can touch on smart mobile phone the many application button arranged, and sends many application display instructions to the backstage of this smart mobile phone, and this many application display instruction is used to indicate current the run all application in display backstage.
Step 402, according to described many application display instructions, described current operation application is displayed in many application interfaces under.
After receiving many application display instructions, smart mobile phone according to this many application show instruction instruction backstage by current run all be applied in many application interfaces under show. Such as, user can view the thumbnail of current the run all application in backstage under many application interfaces.
Step 403, reception unlock command, carry the mark of selected intended application in described unlock command.
After demonstrating, at many application interfaces, all application currently run, some application can be carried out closedown according to the demand of oneself and wait management operation by user. In the present embodiment, with lock flag on the thumbnail of the application of some in all application of display under many application interfaces, by this lock flag, user can learn that this is applied as conventional application.
When user needs to close the conventional application with lock flag, specifically, smart mobile phone receives the unlock command that user is sent by touch-screen, carries the mark of selected intended application in this unlock command, such as, and the title of intended application or coding.Wherein, intended application is the conventional application that user chooses from all locked conventional application. In the present embodiment, user, by carrying out drop-down to the thumbnail of intended application, generates unlock command send to smart mobile phone.
Step 404, mark according to intended application described in described unlock command, unlock described intended application.
After receiving this unlock command, smart mobile phone can extract the mark of selected intended application from this unlock command. Smart mobile phone identifies selected intended application according to this mark, and this intended application is carried out unblock process so that it is be in released state, so that this intended application is carried out closing by user waits operation.
Step 405, lock flag by described intended application are deleted.
In the present embodiment, after selected target application unlocks, smart mobile phone can by this intended application with lock flag delete, and by many application interfaces demonstrate the process that this lock flag is deleted, to notify that ownership goal application is in released state, user is reminded can this intended application to be closed in the unlocked state. Further, the state of goal task, by automatic record, heavily opens the state that the actions such as mobile phone can not affect this intended application.
The out code that described intended application is closed by step 406, reception, and close described intended application according to described out code.
Further, when intended application is in released state, after smart mobile phone receives the out code of closedown intended application of user or system transmission, owing to intended application is in released state, intended application is carried out closing process by this out code of execution by smart mobile phone.
As shown in Figure 12 to Figure 15, it illustrates process intended application unlocked of the present embodiment. User all are applied in many application interfaces by that applies that backstage currently run by button more and show, specifically, many application interfaces display the thumbnail of all application currently run, and all application under being in the lock state can be demonstrated, specifically, with a lock flag on the interface of the application under locking state. In this example, short message is chosen for intended application by user, unblock process is carried out by drop-down locked short message, occurring the little icon of a lock flag above downdraw process short message interface, when this little icon is loosed one's grip after turning into released state from locking state, the lock flag at the thumbnail top of this short message task will disappear, that is, user is drop-down complete after, lock flag original on short message interface is deleted by smart mobile phone so that it is be in released state. Now, this short message task can be closed when carrying out closedown task.
For another example, shown in Figure 16 to Figure 19, it illustrates process intended application unlocked of the present embodiment. Many application interfaces display the thumbnail of all application currently run. Wherein, Operation system setting and video playback have been set to locking state, in this example, this application of video playback are carried out unblock process, in releasing process,, there is the little icon of a lock flag in downdraw process in the thumbnail that user's pulldown video is play above video playback interface. When this little icon is loosed one's grip after turning into released state from locking state, the lock flag at the thumbnail top of this video playback task will disappear, that is, user is drop-down complete after, original for video playback interface lock flag has been deleted by smart mobile phone.
Many application unlock method that the present embodiment provides, receives and performs to show current the run application in backstage under many application interfaces, receives unlock command, carries the mark of selected intended application in described unlock command;Mark according to intended application described in described unlock command, unlocks described intended application, correspondingly realizes the closedown to conventional application, it is possible to carry out managing flexibly to conventional application.
Embodiment five
As shown in figure 20, it is the structural representation of many application locking gear of the embodiment of the present invention five, and this many application locking gear comprises: receiver module 11 and locking module 12.
Specifically, receiver module 11, for receiving lock instruction, carries the mark of selected intended application in described lock instruction.
Locking module 12, for the mark according to intended application described in described lock instruction, locks described intended application.
Each function module of many application locking gear that the present embodiment provides can be used for performing the flow process of the many application locking means shown in Fig. 1, and its concrete principle of work repeats no more, and refers to the description of embodiment of the method.
Many application locking gear that the present embodiment provides, by receiving lock instruction, described lock instruction carries the mark of selected intended application, mark according to intended application described in described lock instruction, described intended application is locked, when conventional application is in the lock state down, so that it may not closed by user or system by mistake, avoid conventional application to be repeatedly opened, save user's time.
Embodiment six
As shown in figure 21, it is the structural representation of many application locking gear of the embodiment of the present invention six, and this many application locking gear, except the receiver module 11 in above-described embodiment five with except locking module 12, also comprises display module 13 and adds module 14.
Wherein, receiver module 11, the many application display instruction also currently running application for showing backstage for receiving.
Display module 13, under being displayed in many application interfaces according to described many application display instructions by described current operation application.
Add module 14, for adding lock flag for locked described intended application.
Display module 13, also for described lock flag being shown under described many application interfaces.
Each function module of many application locking gear that the present embodiment provides can be used for performing the flow process of the many application locking means shown in Fig. 1 and Fig. 2, and its concrete principle of work repeats no more, and refers to the description of embodiment of the method.
Many application locking gear that the present embodiment provides, receive and perform under many application interfaces, show current the run application in backstage, receive lock instruction, lock instruction wherein carries the mark of selected intended application, mark according to intended application described in lock instruction, intended application is locked, and locked intended application is added lock flag, when conventional application is in the lock state down, just can not be closed by user or system by mistake, avoid conventional application to be repeatedly opened, save user's time.
Embodiment seven
As shown in figure 22, it is the structural representation of many application locking gear of the embodiment of the present invention seven, and this many application locking gear comprises: receiver module 21 conciliates lock module 22.
Wherein, receiver module 21, for receiving unlock command, carries the mark of selected intended application in described unlock command.
Separate lock module 22, for the mark according to intended application described in described unlock command, described intended application is unlocked.
Each function module of many application unblock device that the present embodiment provides can be used for performing the flow process of the many application unlock method shown in Figure 10, and its concrete principle of work repeats no more, and refers to the description of embodiment of the method.
Many application that the present embodiment provides unlock device, by receiving unlock command, carry the mark of selected intended application in described unlock command; Mark according to intended application described in described unlock command, unlocks described intended application, correspondingly realizes the closedown to conventional application, it is possible to carry out managing flexibly to conventional application.
Embodiment eight
As shown in figure 23, it is the structural representation of many application unblock device of the embodiment of the present invention eight, and this many application unlocks device except the receiver module 21 in above-described embodiment seven conciliates lock module 22, also comprises display module 23 and removing module 24.
Wherein, receiver module 21, the many application display instruction also currently running application for showing backstage for receiving.
Display module 23, under being displayed in many application interfaces according to described many application display instructions by described current operation application.
Removing module 24, for deleting the lock flag of described intended application.
Receiver module 21, also for receiving the out code that described intended application is closed, and closes described intended application according to described out code.
Each function module of many application unblock device that the present embodiment provides can be used for performing the flow process of the many application unlock method shown in Figure 10 and Figure 11, and its concrete principle of work repeats no more, and refers to the description of embodiment of the method.
Many application that the present embodiment provides unlock device, receive and perform to show current the run application in backstage under many application interfaces, receive unlock command, carry the mark of selected intended application in described unlock command; Mark according to intended application described in described unlock command, unlocks described intended application, correspondingly realizes the closedown to conventional application, it is possible to carry out managing flexibly to conventional application.
One of ordinary skill in the art will appreciate that: all or part of step realizing above-mentioned each embodiment of the method can be completed by the hardware that programmed instruction is relevant. Aforesaid program can be stored in a computer read/write memory medium. This program, when performing, performs the step comprising above-mentioned each embodiment of the method; And aforesaid storage media comprises: ROM, RAM, magnetic disc or CD etc. various can be program code stored medium.
Last it is noted that above each embodiment is only in order to illustrate the technical scheme of the present invention, it is not intended to limit; Although with reference to foregoing embodiments to invention has been detailed description, it will be understood by those within the art that: the technical scheme described in foregoing embodiments still can be modified by it, or wherein some or all of technology feature is carried out equivalent replacement; And these amendments or replacement, do not make the scope of the essence disengaging various embodiments of the present invention technical scheme of appropriate technical solution.

Claims (16)

1. apply locking means one kind more, it is characterised in that, comprising:
Receive lock instruction, described lock instruction carries the mark of selected intended application;
Mark according to intended application described in described lock instruction, locks described intended application.
2. according to claim 1 apply locking means more, it is characterised in that, also comprise before described reception lock instruction:
Receive and it is used to indicate many application display instruction that application is currently run on display backstage;
Under described current run application being displayed in many application interfaces according to described many application display instructions.
3. according to claim 2 apply locking means more, it is characterised in that, the described mark according to intended application described in described lock instruction, after described intended application being locked, also comprises:
For locked described intended application adds lock flag, and described lock flag is shown under described many application interfaces.
4. according to the arbitrary described many application locking means of claim 1-3, it is characterised in that, the described mark according to intended application described in described lock instruction, after described intended application being locked, also comprises:
Receive and refuse the out code that described intended application is closed by execution.
5. apply unlock method one kind more, it is characterised in that, comprising:
Receive unlock command, described unlock command carries the mark of selected intended application;
Mark according to intended application described in described unlock command, unlocks described intended application.
6. according to claim 5 apply unlock method more, it is characterised in that, also comprise before described reception unlock command:
Receive and it is used to indicate many application display instruction that application is currently run on display backstage;
Under described current run application being displayed in many application interfaces according to described many application display instructions.
7. according to claim 6 apply unlock method more, it is characterised in that, the described mark according to intended application described in described unlock command, after described intended application being unlocked, also comprises:
The lock flag of described intended application is deleted.
8. according to the arbitrary described many application unlock method of claim 5-7, it is characterised in that, the described lock flag by described intended application also comprises after deleting:
Receive the out code described intended application closed, and close described intended application according to described out code.
9. apply locking gear one kind more, it is characterised in that, comprising:
Receiver module, for receiving lock instruction, carries the mark of selected intended application in described lock instruction;
Locking module, for the mark according to intended application described in described lock instruction, locks described intended application.
10. according to claim 9 apply locking gear more, it is characterised in that, described receiver module, is also used to indicate display backstage and is currently run the many application applied for receiving and show instruction;
Apply locking gear described more, also comprise:
Display module, under being displayed in many application interfaces according to described many application display instructions by described current run application.
11. according to claim 10 apply locking gear more, it is characterised in that, also comprise:
Add module, for adding lock flag for locked described intended application;
Described display module, also for described lock flag being shown under described many application interfaces.
12. according to the arbitrary described many application locking gear of claim 9-11, it is characterised in that, described receiver module, also for receiving and refuse the out code that performs described intended application to be closed.
Application more than 13. 1 kinds unlocks device, it is characterised in that, comprising:
Receiver module, for receiving unlock command, carries the mark of selected intended application in described unlock command;
Separate lock module, for the mark according to intended application described in described unlock command, described intended application is unlocked.
14. many application according to claim 13 unlock device, it is characterised in that, described receiver module, is also used to indicate, for receiving, many application display instruction that application is currently run on display backstage;
Described many application unlock device, also comprise:
Display module, under being displayed in many application interfaces according to described many application display instructions by described current run application.
15. many application according to claim 14 unlock device, it is characterised in that, also comprise:
Removing module, for deleting the lock flag of described intended application.
16. unlock device according to the arbitrary described many application of claim 13-15, it is characterised in that, described receiver module, also for receiving the out code that described intended application is closed, and closes described intended application according to described out code.
CN201510751891.9A 2015-11-06 2015-11-06 Multi-application locking and unlocking method and apparatus Pending CN105653312A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510751891.9A CN105653312A (en) 2015-11-06 2015-11-06 Multi-application locking and unlocking method and apparatus
PCT/CN2016/089034 WO2017076044A1 (en) 2015-11-06 2016-07-07 Method and device for multi-application locking and unlocking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510751891.9A CN105653312A (en) 2015-11-06 2015-11-06 Multi-application locking and unlocking method and apparatus

Publications (1)

Publication Number Publication Date
CN105653312A true CN105653312A (en) 2016-06-08

Family

ID=56482160

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510751891.9A Pending CN105653312A (en) 2015-11-06 2015-11-06 Multi-application locking and unlocking method and apparatus

Country Status (2)

Country Link
CN (1) CN105653312A (en)
WO (1) WO2017076044A1 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106155489A (en) * 2016-07-29 2016-11-23 宇龙计算机通信科技(深圳)有限公司 The locking means of a kind of desktop application and device
CN106650336A (en) * 2016-12-28 2017-05-10 北京珠穆朗玛移动通信有限公司 Protection method of application program and mobile terminal
WO2017076044A1 (en) * 2015-11-06 2017-05-11 乐视控股(北京)有限公司 Method and device for multi-application locking and unlocking
CN106778145A (en) * 2017-03-28 2017-05-31 罗肖 A kind of safety access control method and device of mobile terminal associated application
CN109299601A (en) * 2018-08-02 2019-02-01 珠海格力电器股份有限公司 A kind of application locking unlocking method, device, terminal and readable storage medium storing program for executing
CN109299600A (en) * 2018-08-02 2019-02-01 珠海格力电器股份有限公司 A kind of application locking unlocking method, device, terminal and readable storage medium storing program for executing
CN110531904A (en) * 2019-08-15 2019-12-03 维沃移动通信有限公司 A kind of background task display methods and terminal
CN112181224A (en) * 2020-09-28 2021-01-05 腾讯科技(深圳)有限公司 Control method and device of target application, storage medium and electronic device

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111782298B (en) * 2020-06-30 2024-03-19 Oppo(重庆)智能科技有限公司 Application management method and device, storage medium and electronic equipment
CN114489858B (en) * 2022-02-11 2024-03-19 Tcl通讯科技(成都)有限公司 Application software information setting method and device, terminal equipment and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103685499A (en) * 2013-12-06 2014-03-26 深圳酷派技术有限公司 Terminal, server, application program management system and application program management method
CN104346175A (en) * 2013-07-23 2015-02-11 腾讯科技(深圳)有限公司 Back-end application management method and apparatus and terminal device
CN104899153A (en) * 2015-06-04 2015-09-09 上海卓易科技股份有限公司 Background application cleaning method and system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105653312A (en) * 2015-11-06 2016-06-08 乐视移动智能信息技术(北京)有限公司 Multi-application locking and unlocking method and apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104346175A (en) * 2013-07-23 2015-02-11 腾讯科技(深圳)有限公司 Back-end application management method and apparatus and terminal device
CN103685499A (en) * 2013-12-06 2014-03-26 深圳酷派技术有限公司 Terminal, server, application program management system and application program management method
CN104899153A (en) * 2015-06-04 2015-09-09 上海卓易科技股份有限公司 Background application cleaning method and system

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017076044A1 (en) * 2015-11-06 2017-05-11 乐视控股(北京)有限公司 Method and device for multi-application locking and unlocking
CN106155489A (en) * 2016-07-29 2016-11-23 宇龙计算机通信科技(深圳)有限公司 The locking means of a kind of desktop application and device
CN106155489B (en) * 2016-07-29 2019-06-11 宇龙计算机通信科技(深圳)有限公司 A kind of locking means and device of desktop application
CN106650336A (en) * 2016-12-28 2017-05-10 北京珠穆朗玛移动通信有限公司 Protection method of application program and mobile terminal
CN106650336B (en) * 2016-12-28 2020-02-25 北京珠穆朗玛移动通信有限公司 Application program protection method and mobile terminal
CN106778145A (en) * 2017-03-28 2017-05-31 罗肖 A kind of safety access control method and device of mobile terminal associated application
CN106778145B (en) * 2017-03-28 2019-10-29 罗肖 A kind of safety access control method and device of mobile terminal associated application
CN109299601A (en) * 2018-08-02 2019-02-01 珠海格力电器股份有限公司 A kind of application locking unlocking method, device, terminal and readable storage medium storing program for executing
CN109299600A (en) * 2018-08-02 2019-02-01 珠海格力电器股份有限公司 A kind of application locking unlocking method, device, terminal and readable storage medium storing program for executing
CN110531904A (en) * 2019-08-15 2019-12-03 维沃移动通信有限公司 A kind of background task display methods and terminal
CN112181224A (en) * 2020-09-28 2021-01-05 腾讯科技(深圳)有限公司 Control method and device of target application, storage medium and electronic device

Also Published As

Publication number Publication date
WO2017076044A1 (en) 2017-05-11

Similar Documents

Publication Publication Date Title
CN105653312A (en) Multi-application locking and unlocking method and apparatus
CN102414679B (en) Maintaining undo and redo capability across metadata merges
US7493570B2 (en) User interface options of a data lineage tool
EP2936340B1 (en) Auto-complete with persisted atomically linked entities
AU2011299450B2 (en) Concurrent editing of online drawings
US7676831B2 (en) Role-based access control management for multiple heterogeneous application components
DE112011102650T5 (en) Entry into locked computer device
KR101897603B1 (en) Apparatus and Method for displaying usage history of application between devices
CN106133637A (en) Lockable display
CN102067066B (en) Association of an input and output of a peripheral device in a computing system
EP2913783A1 (en) Document sharing and collaboration
US9348579B2 (en) Integration of social networks with integrated development environment (IDE)
CN102479307B (en) Mobile device and video file hiding method of mobile device
CN103186671B (en) For searching method, the search system and mobile terminal of mobile terminal
CN104471917A (en) Application information sharing method and device
CN101421714A (en) User experience for multimedia mobile note taking
CN104461243A (en) Method for displaying and managing notifications on mobile terminal and mobile terminal
US8244288B2 (en) Context-sensitive data handling
US8819572B2 (en) Mobile terminal supporting detachable memory cards and detachable memory card management method thereof
CN106455128B (en) WIFI point-to-point data transmission method and device
CN106503069A (en) File sharing method and device
EP2881896B1 (en) Near field communication tag based data transfer
KR20170088672A (en) Based on the online picture editing simultaneous systems
CN115826828B (en) Network disk file operation method, device, terminal and storage medium
CN102457328A (en) Combined wireless data transmission method and system thereof

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20160608

WD01 Invention patent application deemed withdrawn after publication