CN106469277A - Pattern right management method, device and terminal - Google Patents

Pattern right management method, device and terminal Download PDF

Info

Publication number
CN106469277A
CN106469277A CN201510512978.0A CN201510512978A CN106469277A CN 106469277 A CN106469277 A CN 106469277A CN 201510512978 A CN201510512978 A CN 201510512978A CN 106469277 A CN106469277 A CN 106469277A
Authority
CN
China
Prior art keywords
subpattern
grade
data
application
under
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510512978.0A
Other languages
Chinese (zh)
Inventor
周福家
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Original Assignee
Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yulong Computer Telecommunication Scientific Shenzhen Co Ltd filed Critical Yulong Computer Telecommunication Scientific Shenzhen Co Ltd
Priority to CN201510512978.0A priority Critical patent/CN106469277A/en
Priority to PCT/CN2016/078022 priority patent/WO2017028541A1/en
Publication of CN106469277A publication Critical patent/CN106469277A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)
  • Telephone Function (AREA)

Abstract

The present invention proposes a kind of pattern right management method, device and terminal.This pattern right management method includes:Setting basic schema and different grades of subpattern, wherein show all data in all applications and each application under described basic schema, show corresponding application and data under different grades of subpattern;Under described basic schema, being that described subpattern configuration is corresponding applies, and the grade according to described subpattern, arranges the grade of every data in each application under described subpattern, improves the safety of mobile phone terminal.

Description

Pattern right management method, device and terminal
Technical field
The present invention relates to field of terminal technology, more particularly, to a kind of pattern right management method, device and end End.
Background technology
Extensively quoting with smart mobile phone, the application on mobile phone terminal also gets more and more, and these applications relate to And the every aspect of user's life, for convenience's sake, user can be by a lot of personal information of oneself.Business Industry information Store is in the mobile phone of oneself.But there is problems that:Opening every time can during mobile phone terminal Enough browse to the data in application, thus lead to data, particularly some sensitive information leakage are gone out.Cause This, need a kind of pattern right management method, device and terminal, to solve on present in prior art State technical problem.
Content of the invention
The technical problem to be solved in the present invention is to provide a kind of pattern right management method, device and terminal, Improve the safety of mobile phone terminal.
The technical solution used in the present invention is:
A kind of pattern right management method, it includes:Setting basic schema and different grades of subpattern, Under described basic schema, wherein show all data in all applications and each application, in different brackets Subpattern under the corresponding application of display and data;Under described basic schema, it is described subpattern configuration Corresponding application, and the grade according to described subpattern, arrange each application under described subpattern In every data grade.
Preferably, under described basic schema, being that described subpattern configuration is corresponding applies, and according to The grade of described subpattern, arranges the grade of every data in each application under described subpattern, tool Body includes:The grade at least one of every data in each application is set, so that every data shows Under the subpattern of corresponding grade.
Preferably, methods described also includes:The application under arbitrary subpattern, user being created or changing The grade of middle data is set to the grade of described subpattern;And, under arbitrary subpattern, according to user Modification application in data grade so that the amended data display of grade corresponding grade subpattern In.
Preferably, methods described also includes:According to the grade of data every in each application, it is each Individual application creates corresponding data base, for depositing the data of corresponding grade, for described invocation of subschema.
Preferably, methods described also includes:Switch to described subpattern from described basic schema;And, By obtaining client iris, obtaining user fingerprints information, receive cipher instruction or obtain user's sprocket bit The change put switches between described subpattern.
Present invention also offers a kind of pattern rights management device, it includes:Pattern setup module:For Setting basic schema and different grades of subpattern, wherein show under described basic schema all applications and All data in each application, show corresponding application data under different grades of subpattern;Join Put module:Apply under described basic schema, being that described subpattern configuration is corresponding, and according to The grade of described subpattern, arranges the grade of every data in each application under described subpattern.
Preferably, described configuration module, is additionally operable to:The grade of every data in each application is set extremely It is one less, so that every data is shown under the subpattern of corresponding grade.
Preferably, described device also includes:User defined logic interface, for will use under arbitrary subpattern In the application of family establishment or modification, the grade of data is set to the grade of described subpattern;And, in office Under one subpattern, in the application according to user's modification, the grade of data is so that the amended data of grade shows Show in the subpattern of corresponding grade.
Preferably, described device also includes:Data base's creation module, for according to every in each application The grade of data, creates corresponding data base for each application, for depositing the data of corresponding grade, For described invocation of subschema.
Preferably, described device also includes handover module, is used for:Switch to described from described basic schema Subpattern;And, by obtain client iris, obtain user fingerprints information, receive cipher instruction or The change obtaining user position location switches between described subpattern.
Present invention also offers a kind of terminal, it is included according to patterns described above rights management device.
Using technique scheme, the present invention at least has following effect:
Pattern right management method using the present invention achieves the setting of mobile phone terminal various modes, and Show corresponding application data in different modes, such that it is able to the user switching according to mobile phone terminal To under corresponding pattern, improve privacy and the safety of mobile phone terminal.
Brief description
Fig. 1 is the flow chart of pattern right management method in first embodiment of the invention;
Fig. 2 is the flow chart of pattern right management method in second embodiment of the invention;
Fig. 3 is the flow chart of pattern right management method in third embodiment of the invention;
Fig. 4 is the flow chart of pattern right management method in fourth embodiment of the invention;
Fig. 5 is the block diagram of pattern rights management device in fifth embodiment of the invention;
Fig. 6 is the block diagram of pattern rights management device in sixth embodiment of the invention;
Fig. 7 is the block diagram of pattern rights management device in seventh embodiment of the invention;
Fig. 8 is the block diagram of pattern rights management device in eighth embodiment of the invention.
Specific embodiment
For further illustrating that the present invention is to reach technological means and effect that predetermined purpose is taken, below In conjunction with accompanying drawing and preferred embodiment, after the present invention is described in detail such as.
The pattern right management method that the present invention provides is so that mobile phone terminal shows in different modes Different grades of application data.Will be described in detail below the present invention pattern right management method and its Each step.
First embodiment
Pattern right management method as shown in Figure 1 includes step S10 and step S20.Wherein, step S10:Setting basic schema and different grades of subpattern, wherein show all applications under basic schema With each application in all data, thus have access basic schema authority user may browse through mobile phone All of application and each all data in applying in terminal.And it is aobvious under different grades of subpattern Show corresponding application and data.Different grades of subpattern is set according to access rights, such as according to household Browsable, access rights the arrange Three Estate such as colleague is browsable, client is browsable subpattern, every Under the subpattern of individual grade, the corresponding application accessing colony of display is it is of course possible in different grades of submodule Under formula, in application, show different data, the privacy that mobile phone terminal is realized with this and safety.
Step S20:Under basic schema, being that subpattern configuration is corresponding applies, and according to subpattern Grade, the grade of every data in each application under setting subpattern.Under basic schema, tool The user having this mode access Permission Levels can arrange the grade of every data in each application, thus Same application shows corresponding data under different subpatterns, thus under different subpatterns, client The data browsing in same application can also be different.Improve the safety that user accesses application.
Preferably, under basic schema, being that subpattern configuration is corresponding applies, and according to submodule The grade of formula, in each application under setting subpattern, the grade of every data, specifically includes:Setting The grade of every data at least one in each application, so that every data is shown in corresponding grade Under subpattern.Thus can under basic schema, arrange same data grade be multiple, with This data is shown under different subpatterns.
The realization of such scheme can be completed using rights manager apk.This apk exists only in basis Under pattern, it has more administration authority, adds the graduate mark in area for each data in application Know, when opening a subpattern, by this apk select to should subpattern grade respective application and should Data with middle corresponding grade.In addition, pattern and different grades of subpattern divide respectively based on this apk Join independent data storage cell, in order to store not compatible content, such as each mould in each pattern The exclusive UI style of formula and theme.
In addition, for the multimedia in mobile phone terminal, the data such as picture library and document class, can directly indicate The grade of these data, facilitates different grades of subpattern to choose and load.
Second embodiment
As shown in Fig. 2 on the basis of first embodiment, pattern right management method also includes step S30:In the application creating user under arbitrary subpattern or changing, the grade of data is set to submodule The grade of formula.Thus, the colony that accesses of current subpattern can be using the data preservation generating in application Under current subpattern, it is easy to this access user and browses next time and use these data.Further, Under arbitrary subpattern, in the application according to user's modification, the grade of data is so that the amended number of grade According in the subpattern being shown in corresponding grade.Access colony under current subpattern can be arranged as required to It is currently generated the grade of data, thus the amended data of this grade can show under another subpattern Show.For example after proprietor of an establishment generates business datum under the subpattern being applied to office, by these business numbers According to setting grade, to allow these business datums to show under the subpattern being applied to client.Thus permissible Ensure that the safety that mobile phone terminal uses.
3rd embodiment
As shown in figure 3, on the basis of first embodiment, pattern right management method also includes step S40:According to the grade of data every in each application, create corresponding data base for each application, For depositing the data of corresponding grade, for invocation of subschema.Thus, each application comprises to count according to it According to grade multiple data bases are set, to deposit corresponding different grades of data, for different subpatterns Call, improve the processing speed of pattern right management method.
Fourth embodiment
As shown in figure 4, the present embodiment is on the basis of first embodiment, pattern right management method is also Including step S50:Switch to subpattern from basic schema;And, by obtaining client iris, acquisition User fingerprints information, receive cipher instruction or obtain user position location change described subpattern it Between switch over.The user thus possessing basic schema access rights can access any subpattern, to look into See the situation under subpattern.In addition, user can also switch between each subpattern.As long as full The condition of sufficient inquiry just can switch between each subpattern.
Further, switched between subpattern by way of inquiry, including:By obtaining Client iris, acquisition user fingerprints information, the change receiving cipher instruction or obtaining user position location Switch between subpattern.Specifically:Due to the having differences property of iris between human individual, institute Can carry out the switching of subpattern using this difference, for example, set the iris of one of user's left eye Information is to switch to arbitrary subpattern, then the iris information of this user's left eye is detected by mobile phone camera Afterwards, automatically current subpattern is switched to arbitrary subpattern.This transfer sequence can be in basic schema Set.Such as the iris information of the right eye of a certain user is set to the subpattern of a fixation, for example again It is applied to the subpattern of colleague, then when the iris information this user's right eye is detected by mobile phone camera Afterwards, automatically current subpattern is switched to the subpattern being applied to colleague.
Obtain user fingerprints information and receive cipher instruction, be all that every spermotype corresponds at least one user Finger print information and cipher instruction, when to eject the inquiry needing user fingerprints information or cipher instruction checking When mode is to inquire user, the finger print information of user input or cipher instruction checking correct after can be by working as Front subpattern enters the subpattern corresponding to finger print information and cipher instruction.
Obtain the change of user position location:Change according to position location is switching subpattern to being applied to The subpattern of current position location.For example after company goes back home, will be automatic for the subpattern being applied to office It is switched to subpattern being applied to leisure etc..
5th embodiment
As shown in figure 5, the pattern rights management device that the present embodiment provides includes pattern setup module 10 With configuration module 20.
Wherein pattern device module 10:For arranging basic schema and different grades of subpattern, wherein Show all data in all applications and each application under basic schema, in different grades of subpattern Lower display is corresponding to apply and data.
Configuration module 20:Apply under basic schema, being that subpattern configuration is corresponding, and root According to the grade of subpattern, the grade of every data in each application under subpattern is set.
Further, configuration module 20, are additionally operable to:The grade of every data in each application is set At least one, so that every data is shown under the subpattern of corresponding grade in each application.
Sixth embodiment
As shown in fig. 6, on the basis of the 5th embodiment, pattern rights management device, also include user Custom block 30, is used for:Data in the application under arbitrary subpattern, user being created or changing Grade be set to the grade of subpattern;And, under arbitrary subpattern, according to the application of user's modification The grade of middle data is so that the amended data display of grade is in the subpattern of corresponding grade.
7th embodiment
As shown in fig. 7, on the basis of the 5th embodiment, pattern rights management device also includes, data Storehouse creation module 40, is used for:According to the grade of data every in each application, for each application Create corresponding data base, for depositing the data of corresponding grade, for invocation of subschema.
8th embodiment
As shown in figure 8, on the basis of the 5th embodiment, pattern rights management device also includes switching mould Block 50, is used for:Switch to subpattern from basic schema;And, by obtaining client iris, acquisition User fingerprints information, receive cipher instruction or obtain user position location change described subpattern it Between switch over.
9th embodiment
Provide a kind of terminal in this embodiment, it is included according to the mould described in each embodiment above Formula rights management device.Correspondingly, this terminal band gives the preferable ease of use of user and privacy.
By the explanation of specific embodiment it should can be to reach the skill that predetermined purpose is taken to the present invention Art means and effect are able to more deeply and specifically understand, but appended diagram is only to provide with reference to and say Bright be used, be not used for the present invention is any limitation as.

Claims (11)

1. a kind of pattern right management method is it is characterised in that include:
Setting basic schema and different grades of subpattern, wherein show all answering under described basic schema With with each application in all data, show corresponding application and number under different grades of subpattern According to;
Under described basic schema, being that described subpattern configuration is corresponding applies, and according to described submodule The grade of formula, arranges the grade of every data in each application under described subpattern.
2. pattern right management method according to claim 1 is it is characterised in that in described base Under plinth pattern, being that described subpattern configuration is corresponding applies, and the grade according to described subpattern, if Put the grade of every data in each application under described subpattern, specifically include:
The grade at least one of every data in each application is set so that every data be shown in right Answer under the subpattern of grade.
3. pattern right management method according to claim 1 and 2 is it is characterised in that described Method also includes:
Described in the application creating user under arbitrary subpattern or changing, the grade of data is set to The grade of subpattern;And,
Under arbitrary subpattern, according to user modification application in data grade so that grade modification after Data display in the subpattern of corresponding grade.
4. pattern right management method according to any one of claim 1 to 4, its feature exists In methods described also includes:
According to the grade of data every in each application, create corresponding data base for each application, For depositing the data of corresponding grade, for described invocation of subschema.
5. pattern right management method according to claim 5 is it is characterised in that methods described Also include:
Switch to described subpattern from described basic schema;And,
Fixed by obtaining client iris, acquisition user fingerprints information, reception cipher instruction or acquisition user The change of position position switches between described subpattern.
6. a kind of pattern rights management device is it is characterised in that include:
Pattern setup module:For arranging basic schema and different grades of subpattern, wherein in described base The all data in all applications and each application are shown under plinth pattern, aobvious under different grades of subpattern Show corresponding application and data;
Configuration module:Apply under described basic schema, being that described subpattern configuration is corresponding, and And the grade according to described subpattern, arrange every data in each application under described subpattern etc. Level.
7. pattern rights management device according to claim 6 is it is characterised in that described configuration Module, is additionally operable to:
The grade at least one of every data in each application is set so that every data be shown in right Answer under the subpattern of grade.
8. pattern rights management device according to claim 6 is it is characterised in that described device Also include:
User defined logic interface, for will count in the application of user's establishment or modification under arbitrary subpattern According to grade be set to the grade of described subpattern;And,
Under arbitrary subpattern, according to user modification application in data grade so that grade modification after Data display in the subpattern of corresponding grade.
9. the pattern rights management device according to any one of claim 6 to 8, its feature exists In described device also includes:
Data base's creation module, for the grade according to data every in each application, should for each With creating corresponding data base, for depositing the data of corresponding grade, for described invocation of subschema.
10. pattern rights management device according to claim 6 is it is characterised in that described device Also include handover module, be used for:
Switch to described subpattern from described basic schema;And,
Fixed by obtaining client iris, acquisition user fingerprints information, reception cipher instruction or acquisition user The change of position position switches between described subpattern.
A kind of 11. terminals are it is characterised in that include according to any one of claim 6 to 10 Pattern rights management device.
CN201510512978.0A 2015-08-20 2015-08-20 Pattern right management method, device and terminal Pending CN106469277A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201510512978.0A CN106469277A (en) 2015-08-20 2015-08-20 Pattern right management method, device and terminal
PCT/CN2016/078022 WO2017028541A1 (en) 2015-08-20 2016-03-31 Mode permission management method, apparatus, and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510512978.0A CN106469277A (en) 2015-08-20 2015-08-20 Pattern right management method, device and terminal

Publications (1)

Publication Number Publication Date
CN106469277A true CN106469277A (en) 2017-03-01

Family

ID=58051078

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510512978.0A Pending CN106469277A (en) 2015-08-20 2015-08-20 Pattern right management method, device and terminal

Country Status (2)

Country Link
CN (1) CN106469277A (en)
WO (1) WO2017028541A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107122686A (en) * 2017-05-05 2017-09-01 广东小天才科技有限公司 Share the method, device and mobile terminal of screen content
WO2019119827A1 (en) * 2017-12-21 2019-06-27 格力电器(武汉)有限公司 Application control method and device, terminal, and readable storage medium
CN110096893A (en) * 2019-04-30 2019-08-06 维沃移动通信有限公司 A kind of object method for limiting and terminal device

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112347449A (en) * 2020-07-08 2021-02-09 德能森智能科技(成都)有限公司 Privacy-independent cloud platform management system

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120291121A1 (en) * 2011-05-10 2012-11-15 Htc Corporation Unlocking Method, Computer Readable Storage Medium for Storing Thereof and Handheld Electrical Device Applying Thereof
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN103559455A (en) * 2013-09-27 2014-02-05 李天才 Android device personal information protection method based on user identification
CN104008320A (en) * 2014-05-19 2014-08-27 惠州Tcl移动通信有限公司 Using permission and user mode control method and system based on face recognition
CN104036196A (en) * 2013-03-05 2014-09-10 三星电子株式会社 Apparatus and method for configuring password and for releasing lock

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2011202836B2 (en) * 2010-12-21 2014-04-10 Lg Electronics Inc. Mobile terminal and method of controlling a mode screen display therein
CN103310137B (en) * 2012-03-16 2016-09-21 宇龙计算机通信科技(深圳)有限公司 A kind of method and device having secure access to terminal
US20140245457A1 (en) * 2013-02-27 2014-08-28 Tencent Technology (Shenzhen) Company Limited Method and device for initiating privacy mode of data processing apparatus
CN103853965A (en) * 2014-03-11 2014-06-11 广州杰赛科技股份有限公司 Fingerprint certification-based entertainment system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20120291121A1 (en) * 2011-05-10 2012-11-15 Htc Corporation Unlocking Method, Computer Readable Storage Medium for Storing Thereof and Handheld Electrical Device Applying Thereof
CN103108082A (en) * 2013-01-24 2013-05-15 北京航空航天大学 Smartphone multi-user mode permission management method and smartphone multi-user mode permission management system
CN104036196A (en) * 2013-03-05 2014-09-10 三星电子株式会社 Apparatus and method for configuring password and for releasing lock
CN103559455A (en) * 2013-09-27 2014-02-05 李天才 Android device personal information protection method based on user identification
CN104008320A (en) * 2014-05-19 2014-08-27 惠州Tcl移动通信有限公司 Using permission and user mode control method and system based on face recognition

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107122686A (en) * 2017-05-05 2017-09-01 广东小天才科技有限公司 Share the method, device and mobile terminal of screen content
CN107122686B (en) * 2017-05-05 2020-02-21 广东小天才科技有限公司 Method and device for sharing screen content and mobile terminal
WO2019119827A1 (en) * 2017-12-21 2019-06-27 格力电器(武汉)有限公司 Application control method and device, terminal, and readable storage medium
CN110096893A (en) * 2019-04-30 2019-08-06 维沃移动通信有限公司 A kind of object method for limiting and terminal device

Also Published As

Publication number Publication date
WO2017028541A1 (en) 2017-02-23

Similar Documents

Publication Publication Date Title
CN104932781B (en) Application icon display methods at the terminal and device
CN106469277A (en) Pattern right management method, device and terminal
CN102968602B (en) A kind of method to set up of keyboard and device
CN107276866A (en) Home appliance match somebody with somebody network method, device and home appliance
CN104797003B (en) A kind of method and device for switching intelligent terminal user
CN103488940A (en) Password protection system and method for application programs of intelligent equipment
CN107193440A (en) A kind of method for showing interface and device, computer installation and readable storage medium storing program for executing
CN104317648B (en) A kind of method and apparatus of monitoring advertisement
CN102982272B (en) keyboard layout method and device
CN106506511A (en) A kind of address list information processing method, device
CN103533180A (en) Set contact calling based method for unlocking mobile phone
CN106484500A (en) A kind of application operation method and device
CN108243407A (en) A kind of method and terminal device of multiple wireless module device network interface managements
CN107465687A (en) A kind of implementation method of authority configuration, device and terminal
CN109816757A (en) Play method and device, computer equipment, the computer storage medium of frame animation
CN101197675B (en) Accesses control list configuration method and device
CN104915588B (en) The method for secret protection and device of electronic equipment
CN105554290A (en) Wallpaper sharing method and device
CN107450895A (en) Application icon display methods and system
CN105446901A (en) Data processing method and device for multi-user terminal
CN103458394A (en) Mobile terminal, processing method and processing device for internal information of mobile terminal
CN104753938B (en) A kind of information processing method and electronic equipment
CN106484501A (en) A kind of application operation method and device
CN105677155A (en) Setting method and system for intelligent terminal application icons
CN106534154A (en) Information encryption method and apparatus, and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20170301