CN106126298B - Application freezing method and device and terminal - Google Patents

Application freezing method and device and terminal Download PDF

Info

Publication number
CN106126298B
CN106126298B CN201610505719.XA CN201610505719A CN106126298B CN 106126298 B CN106126298 B CN 106126298B CN 201610505719 A CN201610505719 A CN 201610505719A CN 106126298 B CN106126298 B CN 106126298B
Authority
CN
China
Prior art keywords
freezing
target application
target
mode
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201610505719.XA
Other languages
Chinese (zh)
Other versions
CN106126298A (en
Inventor
何华
葛福臻
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201610505719.XA priority Critical patent/CN106126298B/en
Publication of CN106126298A publication Critical patent/CN106126298A/en
Application granted granted Critical
Publication of CN106126298B publication Critical patent/CN106126298B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/485Task life-cycle, e.g. stopping, restarting, resuming execution
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44505Configuring for program initiating, e.g. using registry, configuration files

Abstract

The embodiment of the invention provides a method, a device and a terminal for freezing an application, wherein the method comprises the following steps: receiving a freezing instruction aiming at a target application, wherein the freezing instruction is used for indicating that the target application is frozen; determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode; if the target freezing mode is the preset common freezing mode, directly freezing the target application; and if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password, and if so, freezing the target application. By adopting the invention, the target can be automatically and intelligently applied to the corresponding freezing mode to be frozen according to the requirements of the user, and the convenience, the rapidness and the safety of application freezing are improved.

Description

Application freezing method and device and terminal
Technical Field
The present invention relates to the field of terminal technologies, and in particular, to a method and an apparatus for freezing an application, and a terminal.
Background
In order to clear/slow down memory resources occupied by some non-core applications in a communication terminal, an application freezing scheme is generally adopted at present, and a target application is frozen, so that the target application does not occupy memory space and cannot run an application after freezing.
In practice, it is found that in the existing application freezing scheme, generally, a user subjectively selects an application to be frozen; or through a preset freezing condition, when the target application meets the freezing condition, the terminal automatically freezes the target application. However, in the above application freezing scheme, the former needs a user to manually move the target application to a preset freezing path (such as a freezing database) for uniform freezing, and the operation is cumbersome; in the latter, a time threshold (such as the length of application use time) and an operation frequency (such as the number of application use times) are generally used as preset freezing conditions, and the terminal freezes all target applications that meet the freezing conditions, and does not take into account the actual situation of the user to freeze corresponding target applications, so that the operability is not high.
Disclosure of Invention
The technical problem to be solved by the embodiments of the present invention is to provide a method, an apparatus and a terminal for freezing an application, which can improve convenience and rapidness of freezing the application.
In one aspect, an embodiment of the present invention discloses a method for freezing an application, where the method includes:
receiving a freezing instruction aiming at a target application, wherein the freezing instruction is used for indicating that the target application is frozen;
determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode;
if the target freezing mode is the preset common freezing mode, directly freezing the target application;
if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password;
if so, freezing the target application.
Optionally, the receiving a freeze instruction for a target application includes:
when detecting that the pressing time for a target application icon exceeds a preset first threshold, displaying a mode selection operation interface, wherein the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset common freezing mode and the preset deep freezing mode;
detecting the selected target freezing mode on the mode selection operation interface;
and generating a corresponding freezing instruction according to the target freezing mode.
Optionally, after freezing the target application, the method further includes:
preprocessing the target application icon to obtain a processed target application icon;
displaying the processed target application icon;
wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
Optionally, the method further includes:
receiving a unfreezing instruction for the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application;
determining whether the frozen target application needs to be authenticated and thawed or not according to the thawing instruction;
if so, judging whether the obtained password to be verified is matched with a preset unfreezing verification password, and if so, unfreezing the frozen target application;
and if not, directly unfreezing the frozen target application.
Optionally, the receiving a unfreezing instruction for the frozen target application includes:
when detecting that the pressing time for the processed target application icon exceeds a preset second threshold, displaying a unfreezing selection operation interface;
and detecting the defrosting confirmation operation performed on the defrosting selection operation interface, and triggering and generating a corresponding defrosting instruction according to the defrosting confirmation operation.
On the other hand, the embodiment of the invention also discloses and provides a device for freezing application, which comprises:
the device comprises a first receiving module, a second receiving module and a control module, wherein the first receiving module is used for receiving a freezing instruction for a target application, and the freezing instruction is used for indicating that the target application is frozen;
the first determining module is used for determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode;
the freezing module is used for directly freezing the target application if the target freezing mode is the preset common freezing mode; if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password; if so, freezing the target application.
Optionally, the first receiving module includes:
the display unit is used for displaying a mode selection operation interface when detecting that the pressing time for a target application icon exceeds a preset first threshold, wherein the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset common freezing mode and the preset deep freezing mode;
the detection unit is used for detecting the target freezing mode selected and obtained on the mode selection operation interface;
and the generating unit is used for generating a corresponding freezing instruction according to the target freezing mode.
Optionally, the apparatus further comprises:
the processing module is used for preprocessing the target application icon to obtain a processed target application icon;
the display module is used for displaying the processed target application icon;
wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
Optionally, the apparatus further comprises:
the second receiving module is used for receiving a unfreezing instruction aiming at the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application;
the second determining module is used for determining whether the frozen target application needs to be authenticated and thawed or not according to the thawing instruction;
the unfreezing module is used for judging whether the obtained unfreezing password to be verified is matched with a preset unfreezing verification password or not if the second determining module determines that the authentication unfreezing is needed, and unfreezing the frozen target application if the obtained unfreezing password to be verified is matched with the preset unfreezing verification password; and if the second determining module determines that the authentication solution is not needed, directly unfreezing the frozen target application.
In another aspect, an embodiment of the present invention further discloses a terminal, where the terminal includes the apparatus for freezing an application.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a schematic flow chart diagram of a freezing method according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart diagram of another method for applying a freeze in accordance with an embodiment of the present invention;
FIG. 3 is a schematic flow chart diagram of another method for applying a freeze in accordance with an embodiment of the present invention;
FIG. 4 is a schematic structural diagram of a freezing apparatus according to an embodiment of the present invention;
FIG. 5 is a schematic structural diagram of another freezing apparatus used in the embodiment of the present invention;
fig. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," and "third" (if any) in the description and claims of the invention and the above-described drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "comprises" and any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Referring to fig. 1, a flow chart of an application freezing method according to an embodiment of the present invention is shown, and the method according to the embodiment of the present invention may be applied to terminals with communication network functions, such as smart phones, tablet computers, smart wearable devices, and the like, and may be specifically implemented by processors of the terminals. The method of embodiments of the present invention further includes the following steps.
S101, a freezing instruction for a target application is received, wherein the freezing instruction is used for indicating that the target application is frozen.
In the embodiment of the invention, a user can perform operation (such as clicking/touching an application icon of one or more target applications, dragging the target applications according to a preset dragging/sliding track, clicking an application freezing button and the like) on a terminal, and a freezing instruction aiming at the target applications is sent to the terminal; or, the terminal may obtain a freezing instruction for the target application issued by another terminal/server in a wired/wireless communication manner (e.g., bluetooth, wifi, broadband, data line, etc.), where the freezing instruction is used to instruct the target application to perform corresponding freezing processing.
Optionally, the receiving a freeze instruction for a target application includes:
when detecting that the pressing time for a target application icon exceeds a preset first threshold, displaying a mode selection operation interface, wherein the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset common freezing mode and the preset deep freezing mode;
detecting the selected target freezing mode on the mode selection operation interface;
and generating a corresponding freezing instruction according to the target freezing mode.
The user may perform user operations such as clicking, touching, sliding/dragging a preset track (for example, dragging an application icon on the terminal desktop in the form of letter L) on one or more target application icons displayed on the terminal desktop/screen, or the user may press and drag the target application icons for a long time, where the long time of pressing exceeds a preset first time threshold (for example, 5s) set by the user/system in the terminal in a user-defined manner in advance. When the terminal detects the user operation, the terminal can display a mode selection operation interface on a desktop/screen of the terminal, and options of a preset deep freezing mode and a preset common freezing mode which can be selected by a user can be displayed on the mode selection operation interface; a user can select a target freezing mode needing to freeze the target application from a preset deep freezing mode and a preset common freezing mode displayed on the mode selection operation interface according to own requirements/preferences, wherein the target freezing mode can be any one of the preset deep freezing mode and the preset common freezing mode; the terminal can detect and acquire the target freezing mode selected and acquired by the user on the mode selection operation interface, and further the terminal can generate a freezing instruction corresponding to the target freezing mode according to the target freezing mode.
The terminal may include an Internet device such as a smart phone (e.g., an Android phone, an IOS phone, etc.), a personal computer, a tablet computer, a palmtop computer, a Mobile Internet device (MID, Mobile Internet Devices), or a wearable smart device, and the embodiments of the present invention are not limited thereto.
S102, determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode.
In the embodiment of the present invention, the terminal may analyze the freezing instruction received in S101, and determine a target freezing mode in which the user/the terminal needs to freeze the multiple target applications, where the target freezing mode may include the preset normal freezing mode or the preset deep freezing mode, which is set by the system/the user in the terminal in a user-defined manner in advance.
S103, if the target freezing mode is the preset common freezing mode, directly freezing the target application.
In the embodiment of the present invention, if the target freeze mode determined by the terminal in S102 is the preset normal freeze mode, the terminal may directly perform corresponding normal freeze processing on the target freeze mode.
And S104, if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password.
In the embodiment of the present invention, if the target freezing mode determined by the terminal in S102 is the preset deep freezing mode, the terminal may analyze the received freezing instruction to obtain a corresponding frozen password to be verified, where the frozen password to be verified is used to verify whether the user/the terminal is authorized to freeze the target application; or the terminal may send one or more prompt messages to the user/other terminals, where the prompt messages are used to prompt the user to input a corresponding frozen password to be verified; the terminal can also receive the frozen password to be verified returned by the user/other terminals according to the prompt message. Further, the terminal may perform similarity matching between the frozen password to be authenticated and the frozen password to be authenticated, which is set by the user/system in advance in the terminal in a user-defined manner, and if the matching is successful, the terminal may continue to perform step S105; otherwise, the flow ends.
S105, freezing the target application.
In the embodiment of the present invention, when the terminal determines in S104 that the acquired password to be verified matches the preset verification password, the terminal may further perform corresponding deep freezing processing on the target application.
The specific working process of the terminal for performing corresponding common freezing or deep freezing on the target application may include: and isolating system resources occupied by the target application in the terminal, isolating the target application in a system frame, simultaneously transferring memory data occupied by the target application and a default storage path to an external memory, deleting data contents related to the target application in the terminal memory, and reducing the system resources occupied by the terminal memory.
Optionally, after freezing the target application, the method further includes:
preprocessing the target application icon to obtain a processed target application icon;
displaying the processed target application icon;
wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
After the terminal freezes the target application, the terminal may perform preprocessing, such as coloring processing (e.g., darkening the left color and lightening the right color of the target application icon), gray processing (e.g., performing gray processing on the left side of the target application icon so that the left color is changed into gray and the right side is not subjected to any processing), covering/hiding processing (e.g., adding a cross-type x character to the target application icon in a covering manner), and the like on the target application icon corresponding to the target application, so that the frozen target application icon is distinguished from the target application icon corresponding to the target application, which is originally displayed by the terminal. Preferably, the terminal may directly change the color of the target application icon, for example, change the left side of the target application icon into gray, maintain the original color matching on the right side, or change the color of the target application icon into gray, etc., so that the target application icon is changed into the processed target application icon; further, the terminal may replace the target application icon with the processed target application icon to display on a desktop of the terminal.
Optionally, the method further includes:
receiving a unfreezing instruction for the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application;
determining whether the frozen target application needs to be authenticated and thawed or not according to the thawing instruction;
if so, judging whether the obtained password to be verified is matched with a preset unfreezing verification password, and if so, unfreezing the frozen target application;
and if not, directly unfreezing the frozen target application.
The user can also perform operations such as clicking, touching, sliding a preset track, or long-pressing to not drag the processed target application on the processed target application icon displayed on the desktop of the terminal, wherein the long-pressing time is greater than or equal to a preset second time threshold (such as 3s) set by the user/system in the terminal in a user-defined manner in advance, and a unfreezing instruction for the frozen target application is sent to the terminal; or, the terminal may receive, through the network, a defrosting instruction for the frozen target application sent by another terminal/server, where the defrosting instruction is used to instruct to defrost the frozen target application. The terminal can receive the unfreezing instruction, further can analyze the unfreezing instruction, and determines whether the terminal needs to authenticate and unfreeze the frozen target application; or after the terminal receives the thawing instruction, further determining a target thawing mode corresponding to the frozen target application thawed by the terminal, wherein the target thawing mode comprises a preset common thawing mode or a preset deep thawing mode, and if the terminal determines that the target thawing mode is the preset common thawing mode, the terminal considers that the terminal does not need to authenticate and thaw the frozen target application, and further performs common thawing on the frozen target application. If the terminal determines that the target unfreezing mode is the preset deep unfreezing mode, the terminal considers that the terminal needs to perform authentication unfreezing on the frozen target application, namely the terminal needs to perform decryption/authentication processing on the frozen target application, and accordingly the terminal can obtain a corresponding unfreezing password to be verified through analyzing the unfreezing instruction; or the terminal may send one or more prompt messages to the user/other terminals, where the prompt messages are used to prompt the user to input/return a corresponding password to be verified for thawing; the terminal can receive the password to be verified for unfreezing returned by the user/the other terminal according to the prompt message, furthermore, the terminal can carry out similarity matching on the password to be verified for unfreezing and the unfreezing verification password which is set by the user/the system in the terminal in advance, and if the matching is successful, the terminal can carry out corresponding deep unfreezing processing on the frozen target application; otherwise, the flow ends.
The specific working process of the terminal for performing ordinary thawing or deep thawing on the frozen target application may include: reading the memory data and the default storage path of the target application from an external storage, and restoring the memory data to the default storage path; further, the target application is restarted and operated.
Optionally, after the terminal performs normal thawing or deep thawing on the frozen target application, the terminal may perform reduction processing on the processed target application icon to restore the processed target application icon from the processed application icon to the target application icon, and refer to an example of changing the color of the processed target application icon as described above, where the color of the processed target application icon is restored to restore the target application icon.
Optionally, the receiving a unfreezing instruction for the frozen target application includes:
when detecting that the pressing time for the processed target application icon exceeds a preset second threshold, displaying a unfreezing selection operation interface;
and detecting the defrosting confirmation operation performed on the defrosting selection operation interface, and triggering and generating a corresponding defrosting instruction according to the defrosting confirmation operation.
The user can perform operations such as clicking, pressing, dragging/sliding of a preset track, and long-pressing the processed target application icon displayed on the desktop of the terminal for a time period not to drag the processed target application icon, which is greater than or equal to a preset second time threshold value custom-set in the terminal by the user/system in advance, and when the terminal detects the operations of the user, a unfreezing selection operation interface for user selection operation can be displayed on the desktop/screen of the terminal, the unfreezing selection operation interface can display a unfreezing application, unfreezing cancellation and the like, so that a user can autonomously select whether the frozen target application needs to be unfrozen correspondingly, if necessary, the user can perform corresponding unfreezing determination operation on the unfreezing selection operation interface, such as clicking an option of an unfreezing application; the terminal may detect the thawing confirmation operation performed by the user on the thawing selection operation interface, and further, the terminal may generate/trigger a thawing instruction corresponding to the thawing confirmation operation according to the thawing confirmation operation.
It is to be understood that the present invention contemplates applications requiring freezing having at least one of the following characteristics: the terminal occupies more system resources, is idle for a long time, is related to privacy or assets, has the application and safety of the last characteristic, and can be considered by a user to carry out special treatment based on safety consideration when the terminal is used by hands of the user. Thus, the present invention proposes two freezing modes: normal freezing and deep freezing. Further, the deep freeze mode may design a password authentication process, and at this time, a user/system may customize a frozen authentication password for enabling the deep freeze mode in the terminal in advance, such as entering a fingerprint image in the terminal and associating the fingerprint image with the deep freeze mode; accordingly, the present invention may also propose two thawing modes: and a password verification process can be designed in a deep thawing mode, and at this time, a user/system can set a thawing verification password for supporting starting the deep thawing mode in a user-defined manner in the terminal and associate the thawing verification password with the deep thawing mode. The frozen authentication password and the unfreezing authentication password may be the same password or different passwords, and the password may include a numeric password, an alphabetic password, a fingerprint password, an image password, or a character password formed by combining numbers and letters, or other passwords used for authenticating and determining whether the terminal is authorized to perform deep freezing, which is not limited in the embodiment of the present invention.
It should be noted that, the preset first time threshold and the second time threshold may refer to the same or different time thresholds, and the time threshold may refer to a time duration set by a user/system in a self-defined manner in the terminal in advance, and the like.
It should be noted that, in the embodiment of the present invention, a specific implementation manner of freezing the target application may include: isolating system resources occupied by the target application in the terminal, isolating the target application in a system frame, simultaneously transferring memory data occupied by the target application and a default storage path to an external memory, deleting data contents related to the target application in the terminal memory, and reducing the system resources occupied by the terminal memory; the specific implementation manner of thawing the processed target application in the embodiment of the present invention may include: reading the memory data and the default storage path of the target application from an external memory, and restoring the memory data of the target application to the default storage path; further, the target application is restarted to run so as to restore the original application function of the target application.
To assist the person in further understanding the above embodiments, the following is set forth in detail by way of an example. Assuming that a user performs long-press and non-dragging operation on one or more target application icons displayed on a desktop of a terminal, when the terminal detects that the long-press time of the user performing the long-press and non-dragging operation on the target application icons is greater than or equal to a preset time threshold, the terminal can pop up a freezing mode selection operation interface comprising three options of 'normal freezing', 'deep freezing' and 'canceling', above the target application icons, and the user can perform any selection operation in three options displayed on the freezing mode selection operation interface according to own needs; if the terminal detects that the user selects to click the 'common freezing', the terminal can directly and commonly freeze the target application corresponding to the target application icon; if the terminal detects that the user selects to click the deep freeze, the terminal can send password input prompt information, such as displaying a password input interface, and obtain a frozen password to be verified returned by the user according to the password input prompt information; further, the terminal can also judge whether the frozen password to be verified is the same as a frozen verification password which is set by a user/system in advance in the terminal in a self-defined manner and can allow the deep freezing to be started, and if the frozen password is the same as the frozen verification password, the terminal is allowed to deep freeze the target application; otherwise, the flow ends. The 'cancel' option is to prevent a user from performing a wrong operation, that is, the purpose of performing a freeze operation on the first application icon is not to freeze the target application, and after the user clicks 'cancel', the three options appearing on the target application icon disappear, and the user can perform other operations. Optionally, the terminal may perform at least one of coloring, masking and gray processing on the target application icon displayed on the desktop of the terminal, so as to replace and display the processed target application icon on the desktop of the terminal, such as changing the color of the target application icon to change the left side of the target application icon into gray and maintaining the original color matching on the right side, thereby indicating that the target application corresponding to the target application icon is in a normal frozen state; and if the target application icon is changed to be completely gray, indicating that the target application corresponding to the target application icon is in a deep-pass freezing state, and the like.
If the user wants to perform corresponding unfreezing processing on the target application after the common freezing or the deep freezing, the user can perform long-time pressing and non-dragging operation on the processed target application icon displayed on the desktop of the terminal, such as the target application icon with the changed color; when the terminal detects that the pressing time of the long-press non-dragging operation of the processed target application icon by the user is greater than or equal to a preset time length threshold value which is preset in the terminal by the user/system in a self-defined mode, the terminal can pop up a unfreezing selection operation interface comprising two options of unfreezing application and canceling above the processed target application icon, when the terminal detects that the user clicks the unfreezing application, the terminal can further detect and judge whether the frozen state of the frozen target application corresponding to the processed target application before is normal freezing or deep freezing, and if the frozen target application is normal freezing, the terminal can directly and normally unfreeze the frozen target application; if the target application is deeply frozen, the terminal selects a deep unfreezing mode to deeply unfreeze the frozen target application, and in the specific implementation, the terminal can send password input prompt information and receive a unfreezing password to be verified returned by a user according to the password input prompt information; further, the terminal may further determine whether the unfreezing password to be verified is the same as a unfreezing verification password which is set by a user/system in advance in the terminal in a self-defined manner and which can allow the deep unfreezing mode to be enabled, and if the unfreezing verification password is the same, the terminal is allowed to deeply unfreeze the frozen target application; otherwise, the flow ends.
Optionally, when the terminal detects that the pressing time of the long-press non-dragging operation performed on the processed target application icon by the user is greater than or equal to a preset time length threshold value custom-set in the terminal by the user/system in advance, the terminal may also pop up a unfreezing mode selection operation interface such as three options of "normal unfreezing", "deep unfreezing", and "cancel" above the processed target application icon, and when the terminal detects that the user clicks "normal unfreezing", the terminal directly performs normal unfreezing on the frozen target application; and if the deep thawing mode is clicked, the terminal acquires a password to be verified for thawing, which is input by a user and used for starting the deep thawing mode, and further performs deep thawing on the frozen target application when the password to be verified for thawing is verified to be correct. The "cancel" option is to prevent a user from performing a wrong operation, that is, the purpose of the above operation on the processed target application icon is not to unfreeze the target application, and after the user clicks "cancel", each option appearing above the processed target application icon disappears, and the user can perform another operation. Optionally, after the terminal performs normal thawing or deep thawing on the frozen target application, the terminal may restore the processed target application icon to change the processed target application icon back to the original target application icon. If the example of changing the color of the target application icon is cited, the original previous color of the target application icon can be restored and displayed.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Referring to fig. 2, a schematic flow chart of another freezing method according to an embodiment of the present invention is shown, where the method according to the embodiment of the present invention may include the following steps.
S201, when it is detected that the pressing time for a target application icon exceeds a preset first threshold, displaying a mode selection operation interface, wherein the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset common freezing mode and the preset deep freezing mode.
S202, detecting the target freezing mode selected and obtained on the mode selection operation interface.
And S203, generating a corresponding freezing instruction according to the target freezing mode.
S204, determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode.
S205, if the target freezing mode is the preset common freezing mode, directly freezing the target application.
S206, if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password.
In the embodiment of the present invention, when the terminal determines that the acquired password to be verified matches the preset verification password, step S207 continues to be executed; otherwise, ending the process or sending one or more prompt messages, wherein the prompt messages are used for prompting that the password to be verified fails to be verified, and asking for re-input and the like.
It should be noted that step S205 and step S206 are parallel, that is, the terminal may select any one of steps S205 and S206 to execute, or both steps S205 and S206 may be executed, and the sequence of S205 and S206 is variable, that is, the communication terminal may execute step S205 after executing step S206, which is not limited in the embodiment of the present invention.
S207, freezing the target application.
S208, preprocessing the target application icon to obtain a processed target application icon; wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
It should be noted that step S208 may be executed after step S205 or after step S207, and the embodiment of the present invention is not limited thereto.
And S209, displaying the processed target application icon.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Referring to fig. 3, a schematic flow chart of another freezing method according to an embodiment of the present invention is shown, where the method according to an embodiment of the present invention may include all or part of the steps in fig. 2, and may further include the following steps.
S301, when it is detected that the pressing time for the processed target application icon exceeds a preset second threshold, displaying a unfreezing selection operation interface.
S302, a defrosting confirmation operation performed on the defrosting selection operation interface is detected, and a corresponding defrosting instruction is generated according to the defrosting confirmation operation trigger, wherein the defrosting instruction is used for indicating to defrost the frozen target application.
S303, determining whether the frozen target application needs to be authenticated and thawed according to the thawing instruction.
In the embodiment of the present invention, when the terminal determines that the user/the terminal needs to authenticate and unfreeze the frozen target application according to the freezing instruction, the step S304 is continuously executed; otherwise, the step S305 is continuously executed.
S304, judging whether the obtained unfreezing password to be verified is matched with a preset unfreezing verification password.
In the embodiment of the present invention, when the terminal determines that the obtained password to be verified for thawing matches the preset password for verification for thawing, the terminal continues to execute step S305; otherwise, ending the process or sending one or more prompt messages for prompting that the password to be verified is unsuccessfully thawed, and asking for re-inputting the prompt messages and the like.
S305, unfreezing the frozen target application.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Referring to fig. 4, a schematic structural diagram of an application freezing apparatus according to an embodiment of the present invention is shown, where the apparatus according to the embodiment of the present invention may be disposed in a terminal with a communication network function, such as a smart phone, a tablet computer, and a smart wearable device, and the apparatus 4 includes:
a first receiving module 40, configured to receive a freeze instruction for a target application, where the freeze instruction is used to instruct to freeze the target application;
a first determining module 41, configured to determine a target freezing mode according to the freezing instruction, where the target freezing mode includes a preset normal freezing mode or a preset deep freezing mode;
a freezing module 42, configured to directly freeze the target application if the target freezing mode is the preset common freezing mode; if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password; if so, freezing the target application.
For specific implementation of each module related in the embodiments of the present invention, reference may be made to descriptions of related functional modules or implementation steps in the embodiments corresponding to fig. 1 to fig. 3, which are not described herein again.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Referring to fig. 5, it is a schematic structural diagram of another freezing apparatus according to an embodiment of the present invention, where the freezing apparatus 5 according to an embodiment of the present invention includes: the first receiving module 40, the first determining module 41, and the freezing module 42 are described above, wherein the first receiving module 40 includes:
a display unit 400, configured to display a mode selection operation interface when it is detected that a pressing duration for a target application icon exceeds a preset first threshold, where the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset normal freeze mode and the preset deep freeze mode;
a detection unit 401, configured to detect a target freeze mode selected and retrieved on the mode selection operation interface;
and the generating unit 411 is used for generating a corresponding freezing instruction according to the target freezing mode.
Optionally, the apparatus further comprises:
a processing module 43, configured to perform preprocessing on the target application icon to obtain a processed target application icon;
a display module 44, configured to display the processed target application icon;
wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
Optionally, the apparatus further comprises:
a second receiving module 45, configured to receive a thawing instruction for the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application;
a second determining module 46, configured to determine whether the frozen target application needs to be authenticated and thawed according to the thawing instruction;
a thawing module 47, configured to determine whether the obtained password to be verified is matched with a preset thawing verification password if the second determining module determines that authentication and thawing are required, and if so, thaw the frozen target application; and if the second determining module determines that the authentication solution is not needed, directly unfreezing the frozen target application.
Optionally, the second receiving module 45 includes:
the display unit 450 is configured to display a thawing selection operation interface when it is detected that the pressing duration for the processed target application icon exceeds a preset second threshold;
the detection generation unit 451 is used for detecting the unfreezing confirmation operation performed on the unfreezing selection operation interface, and generating a corresponding unfreezing instruction according to the triggering of the unfreezing confirmation operation.
For specific implementation of each module related in the embodiments of the present invention, reference may be made to descriptions of related functional modules or implementation steps in the embodiments corresponding to fig. 1 to fig. 3, which are not described herein again.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Fig. 6 is a schematic structural diagram of a terminal according to an embodiment of the present invention. The terminal may be a device with a communication network function, such as a smart phone, a tablet computer, and a smart wearable device, as shown in fig. 6, the terminal according to the embodiment of the present invention may include modules, such as a display screen, a key, a speaker, and a sound pickup, and further includes: at least one bus 501, at least one processor 502 connected to the bus 501, and at least one memory 503 connected to the bus 501, a communication device 505 that implements a communication function, and a power supply device 504 that supplies power to each power consuming module of the terminal.
The processor 502 may invoke code stored in memory 503 to perform the associated functions via the bus 501, wherein the memory 503 includes an operating system, a data transfer application.
The processor 502 is configured to receive a freeze instruction for a target application, where the freeze instruction is used to instruct to freeze the target application; determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode; if the target freezing mode is the preset common freezing mode, directly freezing the target application; if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password; if so, freezing the target application.
Further optionally, the processor 502 is further configured to display a mode selection operation interface when it is detected that a pressing duration for a target application icon exceeds a preset first threshold, where the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset normal freeze mode and the preset deep freeze mode; detecting the selected target freezing mode on the mode selection operation interface; and generating a corresponding freezing instruction according to the target freezing mode.
Further optionally, the processor 502 is further configured to pre-process the target application icon to obtain a processed target application icon; displaying the processed target application icon; wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
Further optionally, the processor 502 is further configured to receive a unfreezing instruction for the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application; determining whether the frozen target application needs to be authenticated and thawed or not according to the thawing instruction; if so, judging whether the obtained password to be verified is matched with a preset unfreezing verification password, and if so, unfreezing the frozen target application; and if not, directly unfreezing the frozen target application.
Further optionally, the processor 502 is further configured to display a thawing selection operation interface when it is detected that the pressing duration for the processed target application icon exceeds a preset second threshold; and detecting the defrosting confirmation operation performed on the defrosting selection operation interface, and triggering and generating a corresponding defrosting instruction according to the defrosting confirmation operation.
The method comprises the steps of receiving a freezing instruction for a target application, wherein the freezing instruction is used for indicating that the target application is frozen, determining a target freezing mode needing to be frozen according to the freezing instruction, the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode, directly freezing the target application if the determined target freezing mode is the preset common freezing mode, judging whether an acquired password to be verified is matched with a preset verification password if the determined target freezing mode is the preset deep freezing mode, and further freezing the target application if the acquired password to be verified is matched with the preset verification password; therefore, the target freezing modes corresponding to different terminal target applications can be selected for freezing according to the actual requirements of the terminal/user, and convenience, rapidness, selectivity and safety of application freezing are improved.
Embodiments of the present invention also provide a computer storage medium, where the computer storage medium may store a program, and the program includes, when executed, some or all of the steps of the freezing and thawing operation method of any application described in the above method embodiments.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present invention is not limited by the order of acts, as some steps may occur in other orders or concurrently in accordance with the invention. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required by the invention.
In the foregoing embodiments, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus may be implemented in other manners. For example, the above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implementing, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection of some interfaces, devices or units, and may be an electric or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic or optical disk, and other various media capable of storing program codes.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present invention, and not for limiting the same; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and the modifications or the substitutions do not make the essence of the corresponding technical solutions depart from the scope of the technical solutions of the embodiments of the present invention.

Claims (7)

1. A method of applying freezing, the method comprising:
receiving a freezing instruction aiming at a target application, wherein the freezing instruction is used for indicating that the target application is frozen;
determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode;
if the target freezing mode is the preset common freezing mode, directly freezing the target application;
if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password;
if so, freezing the target application;
receiving a unfreezing instruction for the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application;
determining whether the frozen target application needs to be authenticated and thawed or not according to the thawing instruction;
if so, judging whether the obtained password to be verified is matched with a preset unfreezing verification password, and if so, unfreezing the frozen target application;
if not, directly unfreezing the frozen target application;
the receiving of the freeze instruction for the target application comprises:
when detecting that the pressing time for a target application icon exceeds a preset first threshold, displaying a mode selection operation interface, wherein the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset common freezing mode and the preset deep freezing mode;
detecting the selected target freezing mode on the mode selection operation interface;
and generating a corresponding freezing instruction according to the target freezing mode.
2. The method of claim 1, wherein after freezing the target application, further comprising:
preprocessing the target application icon to obtain a processed target application icon;
displaying the processed target application icon;
wherein the preprocessing comprises at least one of masking processing, gray processing and coloring processing.
3. The method of claim 2, wherein the receiving a defrost instruction for the frozen target application comprises:
when detecting that the pressing time for the processed target application icon exceeds a preset second threshold, displaying a unfreezing selection operation interface;
and detecting the defrosting confirmation operation performed on the defrosting selection operation interface, and triggering and generating a corresponding defrosting instruction according to the defrosting confirmation operation.
4. An apparatus for applying freezing, the apparatus comprising:
the device comprises a first receiving module, a second receiving module and a control module, wherein the first receiving module is used for receiving a freezing instruction for a target application, and the freezing instruction is used for indicating that the target application is frozen;
the first determining module is used for determining a target freezing mode according to the freezing instruction, wherein the target freezing mode comprises a preset common freezing mode or a preset deep freezing mode;
the freezing module is used for directly freezing the target application if the target freezing mode is the preset common freezing mode; if the target freezing mode is the preset deep freezing mode, judging whether the acquired password to be verified is matched with a preset verification password; if so, freezing the target application,
the device further comprises:
the second receiving module is used for receiving a unfreezing instruction aiming at the frozen target application; the unfreezing instruction is used for indicating the unfreezing of the frozen target application;
the second determining module is used for determining whether the frozen target application needs to be authenticated and thawed or not according to the thawing instruction;
the unfreezing module is used for judging whether the obtained unfreezing password to be verified is matched with a preset unfreezing verification password or not if the second determining module determines that the authentication unfreezing is needed, and unfreezing the frozen target application if the obtained unfreezing password to be verified is matched with the preset unfreezing verification password; if the second determining module determines that authentication solution is not needed, directly unfreezing the frozen target application;
the first receiving module includes:
the display unit is used for displaying a mode selection operation interface when detecting that the pressing time for a target application icon exceeds a preset first threshold, wherein the target application icon is an application icon corresponding to the target application, and the mode selection operation interface displays options of the preset common freezing mode and the preset deep freezing mode;
the detection unit is used for detecting the target freezing mode selected and obtained on the mode selection operation interface;
and the generating unit is used for generating a corresponding freezing instruction according to the target freezing mode.
5. The apparatus of claim 4, wherein the apparatus further comprises:
the processing module is used for preprocessing the target application icon to obtain a processed target application icon;
and the display module is used for displaying the processed target application icon.
6. The apparatus of claim 5, wherein the second receiving module comprises:
the display unit is used for displaying a unfreezing selection operation interface when detecting that the pressing time for the processed target application icon exceeds a preset second threshold;
and the detection generation unit is used for detecting the unfreezing confirmation operation performed on the unfreezing selection operation interface and generating a corresponding unfreezing instruction according to the triggering of the unfreezing confirmation operation.
7. A terminal, characterized in that it comprises means for applying freezing according to any one of claims 4 to 6.
CN201610505719.XA 2016-06-30 2016-06-30 Application freezing method and device and terminal Expired - Fee Related CN106126298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610505719.XA CN106126298B (en) 2016-06-30 2016-06-30 Application freezing method and device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610505719.XA CN106126298B (en) 2016-06-30 2016-06-30 Application freezing method and device and terminal

Publications (2)

Publication Number Publication Date
CN106126298A CN106126298A (en) 2016-11-16
CN106126298B true CN106126298B (en) 2020-02-21

Family

ID=57468563

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610505719.XA Expired - Fee Related CN106126298B (en) 2016-06-30 2016-06-30 Application freezing method and device and terminal

Country Status (1)

Country Link
CN (1) CN106126298B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106778293A (en) * 2016-11-25 2017-05-31 宇龙计算机通信科技(深圳)有限公司 A kind of application permission control device and its method
CN109992365B (en) * 2017-12-29 2021-08-17 Oppo广东移动通信有限公司 Application processing method and device, electronic equipment and computer readable storage medium
CN109274815A (en) * 2018-08-22 2019-01-25 奇酷互联网络科技(深圳)有限公司 Program operation control method, device, readable storage medium storing program for executing and mobile terminal
CN112997149B (en) * 2018-12-29 2023-06-13 深圳市欢太科技有限公司 Application management method and device, storage medium and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN103139391A (en) * 2013-02-27 2013-06-05 广东欧珀移动通信有限公司 Method and device of permission validating installation or unloading of application program in mobile phone
CN103744681A (en) * 2014-01-16 2014-04-23 广州市久邦数码科技有限公司 Method and system for freezing/thawing procedures
CN104881299A (en) * 2014-02-28 2015-09-02 可牛网络技术(北京)有限公司 Application program freezing method and apparatus
US9165128B1 (en) * 2012-05-10 2015-10-20 Isaac S. Daniel System and method of securing content from public display on a mobile communication device
CN105701395A (en) * 2014-11-28 2016-06-22 乐视移动智能信息技术(北京)有限公司 Safe processing method and device of mobile terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9071923B2 (en) * 2012-12-20 2015-06-30 Cellco Partnership Automatic archiving of an application on a mobile device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
US9165128B1 (en) * 2012-05-10 2015-10-20 Isaac S. Daniel System and method of securing content from public display on a mobile communication device
CN103139391A (en) * 2013-02-27 2013-06-05 广东欧珀移动通信有限公司 Method and device of permission validating installation or unloading of application program in mobile phone
CN103744681A (en) * 2014-01-16 2014-04-23 广州市久邦数码科技有限公司 Method and system for freezing/thawing procedures
CN104881299A (en) * 2014-02-28 2015-09-02 可牛网络技术(北京)有限公司 Application program freezing method and apparatus
CN105701395A (en) * 2014-11-28 2016-06-22 乐视移动智能信息技术(北京)有限公司 Safe processing method and device of mobile terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
冷桌面-能够冻结应用的启动器[android];scavin;《https://www.appinn.com/lengzhoumian》;20150511;第2页 *

Also Published As

Publication number Publication date
CN106126298A (en) 2016-11-16

Similar Documents

Publication Publication Date Title
US10719689B2 (en) Electronic device and fingerprint recognition method
CN106126298B (en) Application freezing method and device and terminal
CN107079031B (en) User authentication-based approval of a first device via communication with a second device
CN106778175B (en) Interface locking method and device and terminal equipment
US9378344B2 (en) Method and apparatus for protecting information based on data card
US20180165442A1 (en) Multiuser login method, device and storage medium
EP3210364A1 (en) Systems and methods for application security analysis
US9569607B2 (en) Security verification method and apparatus
CN105117663A (en) Encrypted object display method and device for application
CN108737638B (en) Application control method and device, mobile terminal and computer readable medium
JP2010198341A (en) Authentication processing program and device
US20230229760A1 (en) Mobile device with secure private memory
CN106778295B (en) File storage method, file display method, file storage device, file display device and terminal
CN106951757A (en) A kind of method and apparatus for operating application program
TW201826158A (en) Method, Device and Terminal for Displaying Data
CN106170794A (en) A kind of information processing method and mobile terminal
CN112235412B (en) Message processing method and device
CN114205364B (en) Data backup method and equipment
US11379568B2 (en) Method and system for preventing unauthorized computer processing
US8966592B1 (en) Authenticating access to a private account at a public computing device
CN108683809B (en) Screen locking method, device and system
CN106888223B (en) User account login method and mobile terminal
CN113238691B (en) Application icon management method and device and electronic equipment
US10430571B2 (en) Trusted UI authenticated by biometric sensor
CN106453335B (en) Data transmission method and device

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20200221

Termination date: 20210630

CF01 Termination of patent right due to non-payment of annual fee