CN106485137B - Application program control method, application program control device and terminal - Google Patents

Application program control method, application program control device and terminal Download PDF

Info

Publication number
CN106485137B
CN106485137B CN201510532323.XA CN201510532323A CN106485137B CN 106485137 B CN106485137 B CN 106485137B CN 201510532323 A CN201510532323 A CN 201510532323A CN 106485137 B CN106485137 B CN 106485137B
Authority
CN
China
Prior art keywords
application program
privacy
application
user space
private
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510532323.XA
Other languages
Chinese (zh)
Other versions
CN106485137A (en
Inventor
程力行
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Anyun Century Technology Co Ltd
Original Assignee
Beijing Anyun Century Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Anyun Century Technology Co Ltd filed Critical Beijing Anyun Century Technology Co Ltd
Priority to CN201510532323.XA priority Critical patent/CN106485137B/en
Publication of CN106485137A publication Critical patent/CN106485137A/en
Application granted granted Critical
Publication of CN106485137B publication Critical patent/CN106485137B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Abstract

The invention provides an application program control method, an application program control device and a terminal, wherein the application program control method comprises the following steps: receiving a control command for a predetermined privacy application within a current user space; judging whether the current user space is a private user space in the plurality of user spaces; and when the judgment result is yes, allowing the control on the preset privacy application program, otherwise, forbidding the control on the preset privacy application program. According to the technical scheme, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only in the space state of the privacy user, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.

Description

Application program control method, application program control device and terminal
Technical Field
The invention relates to the technical field of terminals, in particular to an application program control method, an application program control device and a terminal.
Background
At present, an application program containing private data in a terminal (such as a mobile phone) is easily stolen and read by others, so that private information is leaked, such as WeChat and strange information, and great inconvenience is brought to a user.
Therefore, how to improve the security and safety of the application program becomes a technical problem to be solved urgently at present.
Disclosure of Invention
Based on the above problems, the present invention provides a new technical solution, which can control a predetermined privacy application only in a privacy user space state, thereby improving the security and privacy of the application, and further improving the user experience.
In view of the above, a first aspect of the present invention provides an application control method for a terminal having a plurality of user spaces, including: receiving a control command for a predetermined privacy application within a current user space; judging whether the current user space is a private user space in the plurality of user spaces; and when the judgment result is yes, allowing the control on the preset privacy application program, otherwise, forbidding the control on the preset privacy application program.
In the technical scheme, the preset privacy application program refers to an application program which can be controlled only when the preset privacy application program is in a privacy user space, when a control command for the preset privacy application program is received, if short messages are checked, whether the current user space is a privacy user space in a plurality of user spaces can be judged instead of directly displaying the content of the short messages, the preset privacy application program can be controlled only when the judgment result is yes, the short messages can be checked, and otherwise, the preset privacy application program is forbidden to be controlled. Through the technical scheme, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only when the preset privacy application program is in the privacy user space state, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.
In the above technical solution, preferably, the method further includes: the predetermined privacy application includes: an application located within the private user space; and/or an application program with a privacy identification located in a public domain of the terminal, wherein the public domain is a public area of the terminal, which allows the plurality of user spaces to access.
In this solution, the predefined privacy applications include, but are not limited to: applications located in a private user space and/or applications with a private identity located in a public domain of the terminal. The public domain is a public area which allows a plurality of user spaces to access in the terminal, and therefore the application program with the private data can be protected by moving the application program with the private data into the private user space, and the application program with the private data in the public domain of the terminal can be directly protected by setting the private identifier, so that the user can set the application program with the private data according to own requirements, and user experience is improved.
In the above technical solution, preferably, the method further includes: before the receiving the control command for the predetermined privacy application in the current user space, further comprising: and setting the privacy identification for any application program in the public domain according to the received setting command.
In the technical scheme, a privacy identifier can be set for any application program in a public domain according to a received setting command, wherein the privacy identifier is invisible and is used for enabling a system to distinguish whether the application program is a privacy program or not, so that whether the application program can be controlled only in a privacy user space or not is determined. By the technical scheme, the current user space can be rapidly switched according to the privacy identification, and any application program can be conveniently controlled, so that the user experience is improved.
In the above technical solution, preferably, the method further includes: and deleting the privacy identification of any application program according to the received command for canceling encryption.
In the technical scheme, the privacy identification of the application program can be deleted, so that a user can control the application program in any user space, the control of any application program according to the actual requirement of the user is facilitated, meanwhile, the phenomenon of misoperation of the application program which does not need to be provided with the privacy identification is avoided, and the user experience is improved.
In the above technical solution, preferably, the method further includes: detecting whether an application program in a running state is the predetermined privacy application program when switching from the privacy user space to another general user space other than the privacy user space in the plurality of user spaces; and when the detection result is yes, ending the process of the application program in the running state, otherwise, continuing to run the application program in the running state.
In the technical scheme, when the user switches the terminal from the private user space to other common user spaces, the application program which has the privacy identification and can only be controlled in the private user space can be closed. For example, if it is detected that a predetermined privacy application is in an operating state, the process of the application in the operating state is terminated, so that private data of the predetermined privacy application is prevented from being leaked in a common user space, and meanwhile, if the predetermined privacy application is not present in the application in the operating state, the operating state is continuously maintained, so that the confidentiality and the privacy of the predetermined privacy application are improved, other applications are ensured to be in a normal operating state, and the use experience is optimal.
In a second aspect of the present invention, an application control apparatus is provided, including: a receiving unit that receives a control command for a predetermined privacy application in a current user space; a judging unit that judges whether the current user space is a private user space among the plurality of user spaces; and the processing unit is used for allowing the control on the preset privacy application program when the judgment result is yes, and forbidding the control on the preset privacy application program when the judgment result is not yes.
In the technical scheme, the preset privacy application program refers to an application program which can be controlled only when the preset privacy application program is in a privacy user space, when a control command for the preset privacy application program is received, if short messages are checked, whether the current user space is a privacy user space in a plurality of user spaces can be judged instead of directly displaying the content of the short messages, the preset privacy application program can be controlled only when the judgment result is yes, the short messages can be checked, and otherwise, the preset privacy application program is forbidden to be controlled. Through the technical scheme, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only when the preset privacy application program is in the privacy user space state, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.
In the above technical solution, preferably, the method further includes: the predetermined privacy application includes: an application located within the private user space; and/or an application program with a privacy identification located in a public domain of the terminal, wherein the public domain is a public area of the terminal, which allows the plurality of user spaces to access.
In this solution, the predefined privacy applications include, but are not limited to: applications located in a private user space and/or applications with a private identity located in a public domain of the terminal. The public domain is a public area which allows a plurality of user spaces to access in the terminal, and therefore the application program with the private data can be protected by moving the application program with the private data into the private user space, and the application program with the private data in the public domain of the terminal can be directly protected by setting the private identifier, so that the user can set the application program with the private data according to own requirements, and user experience is improved.
In the above technical solution, preferably, the method further includes: and the setting unit is used for setting the privacy identification for any application program in the public domain according to the received setting command before receiving the control command of the preset privacy application program in the current user space.
In the technical scheme, a privacy identifier can be set for any application program in a public domain according to a received setting command, wherein the privacy identifier is invisible and is used for enabling a system to distinguish whether the application program is a privacy program or not, so that whether the application program can be controlled only in a privacy user space or not is determined. By the technical scheme, the current user space can be rapidly switched according to the privacy identification, and any application program can be conveniently controlled, so that the user experience is improved.
In the above technical solution, preferably, the method further includes: and the deleting unit is used for deleting the privacy identification of any application program according to the received command for canceling encryption.
In the technical scheme, the privacy identification of the application program can be deleted, so that a user can control the application program in any user space, the control of any application program according to the actual requirement of the user is facilitated, meanwhile, the phenomenon of misoperation of the application program which does not need to be provided with the privacy identification is avoided, and the user experience is improved.
In the above technical solution, preferably, the method further includes: and the detection unit is used for detecting whether the application program in the running state is the preset privacy application program or not when the private user space is switched to other common user spaces except the private user space in the user spaces, wherein when the detection result is yes, the process of the application program in the running state is ended, and otherwise, the application program in the running state is continuously run.
In the technical scheme, when the user switches the terminal from the private user space to other common user spaces, the application program which has the privacy identification and can only be controlled in the private user space can be closed. For example, if it is detected that a predetermined privacy application is in an operating state, the process of the application in the operating state is terminated, so that private data of the predetermined privacy application is prevented from being leaked in a common user space, and meanwhile, if the predetermined privacy application is not present in the application in the operating state, the operating state is continuously maintained, so that the confidentiality and the privacy of the predetermined privacy application are improved, other applications are ensured to be in a normal operating state, and the use experience is optimal.
In a third aspect of the present invention, a terminal is provided, which has a plurality of user spaces and the application control apparatus according to any one of the above technical solutions, so that the terminal has the same technical effects as the application control apparatus according to any one of the above technical solutions, and details thereof are not repeated herein.
Through the technical scheme, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only when the preset privacy application program is in the privacy user space state, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.
Drawings
FIG. 1 shows a flow diagram of an application control method according to one embodiment of the invention;
FIG. 2 shows a schematic structural diagram of an application control apparatus according to an embodiment of the present invention;
fig. 3 illustrates a block diagram of a terminal according to an embodiment of the present invention;
FIG. 4 shows a schematic diagram of an application in a private user space, according to one embodiment of the invention;
FIG. 5 illustrates a schematic diagram of controlling a predetermined privacy application according to one embodiment of the present invention.
Detailed Description
In order that the above objects, features and advantages of the present invention can be more clearly understood, a more particular description of the invention will be rendered by reference to the appended drawings. It should be noted that the embodiments and features of the embodiments of the present application may be combined with each other without conflict.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced in other ways than those specifically described herein, and therefore the scope of the present invention is not limited by the specific embodiments disclosed below.
Fig. 1 shows a flow diagram of an application control method according to an embodiment of the invention.
As shown in fig. 1, an application control method according to an embodiment of the present invention includes:
102, receiving a control command for a preset privacy application program in a current user space;
104, judging whether the current user space is a private user space in the plurality of user spaces;
and 106, when the judgment result is yes, allowing the control on the preset privacy application program, otherwise, forbidding the control on the preset privacy application program.
In the technical scheme, the preset privacy application program refers to an application program which can be controlled only when the preset privacy application program is in a privacy user space, when a control command for the preset privacy application program is received, if short messages are checked, whether the current user space is a privacy user space in a plurality of user spaces can be judged instead of directly displaying the content of the short messages, the preset privacy application program can be controlled only when the judgment result is yes, the short messages can be checked, and otherwise, the preset privacy application program is forbidden to be controlled. Through the technical scheme, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only when the preset privacy application program is in the privacy user space state, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.
In the above technical solution, preferably, the method further includes: the predetermined privacy application includes: an application located within the private user space; and/or an application program with a privacy identification located in a public domain of the terminal, wherein the public domain is a public area of the terminal, which allows the plurality of user spaces to access.
In this solution, the predefined privacy applications include, but are not limited to: applications located in a private user space and/or applications with a private identity located in a public domain of the terminal. The public domain is a public area which allows a plurality of user spaces to access in the terminal, and therefore the application program with the private data can be protected by moving the application program with the private data into the private user space, and the application program with the private data in the public domain of the terminal can be directly protected by setting the private identifier, so that the user can set the application program with the private data according to own requirements, and user experience is improved.
In the above technical solution, preferably, the method further includes: before step 102, the method further comprises: and setting the privacy identification for any application program in the public domain according to the received setting command.
In the technical scheme, a privacy identifier can be set for any application program in a public domain according to a received setting command, wherein the privacy identifier is invisible and is used for enabling a system to distinguish whether the application program is a privacy program or not, so that whether the application program can be controlled only in a privacy user space or not is determined. By the technical scheme, the current user space can be rapidly switched according to the privacy identification, and any application program can be conveniently controlled, so that the user experience is improved.
In the above technical solution, preferably, the method further includes: and deleting the privacy identification of any application program according to the received command for canceling encryption.
In the technical scheme, the privacy identification of the application program can be deleted, so that a user can control the application program in any user space, the control of any application program according to the actual requirement of the user is facilitated, meanwhile, the phenomenon of misoperation of the application program which does not need to be provided with the privacy identification is avoided, and the user experience is improved.
In the above technical solution, preferably, the method further includes: detecting whether an application program in a running state is the predetermined privacy application program when switching from the privacy user space to another general user space other than the privacy user space in the plurality of user spaces; and when the detection result is yes, ending the process of the application program in the running state, otherwise, continuing to run the application program in the running state.
In the technical scheme, when the user switches the terminal from the private user space to other common user spaces, the application program which has the privacy identification and can only be controlled in the private user space can be closed. For example, if it is detected that a predetermined privacy application is in an operating state, the process of the application in the operating state is terminated, so that private data of the predetermined privacy application is prevented from being leaked in a common user space, and meanwhile, if the predetermined privacy application is not present in the application in the operating state, the operating state is continuously maintained, so that the confidentiality and the privacy of the predetermined privacy application are improved, other applications are ensured to be in a normal operating state, and the use experience is optimal.
Fig. 2 shows a schematic structural diagram of an application control device according to an embodiment of the present invention.
As shown in fig. 2, an application control apparatus 200 according to an embodiment of the present invention includes: a receiving unit 202 that receives a control command for a predetermined privacy application within a current user space; a determining unit 204, configured to determine whether the current user space is a private user space in the multiple user spaces; and the processing unit 206, when the judgment result is yes, allowing control over the predetermined privacy application program, otherwise, forbidding control over the predetermined privacy application program.
In the technical scheme, the preset privacy application program refers to an application program which can be controlled only when the preset privacy application program is in a privacy user space, when a control command for the preset privacy application program is received, if short messages are checked, whether the current user space is a privacy user space in a plurality of user spaces can be judged instead of directly displaying the content of the short messages, the preset privacy application program can be controlled only when the judgment result is yes, the short messages can be checked, and otherwise, the preset privacy application program is forbidden to be controlled. Through the technical scheme, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only when the preset privacy application program is in the privacy user space state, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.
In the above technical solution, preferably, the method further includes: the predetermined privacy application includes: an application located within the private user space; and/or an application program with a privacy identification located in a public domain of the terminal, wherein the public domain is a public area of the terminal, which allows the plurality of user spaces to access.
In this solution, the predefined privacy applications include, but are not limited to: applications located in a private user space and/or applications with a private identity located in a public domain of the terminal. The public domain is a public area which allows a plurality of user spaces to access in the terminal, and therefore the application program with the private data can be protected by moving the application program with the private data into the private user space, and the application program with the private data in the public domain of the terminal can be directly protected by setting the private identifier, so that the user can set the application program with the private data according to own requirements, and user experience is improved.
In the above technical solution, preferably, the method further includes: the setting unit 208 sets the privacy flag for any application program in the public domain according to the received setting command before receiving the control command for the predetermined privacy application program in the current user space.
In the technical scheme, a privacy identifier can be set for any application program in a public domain according to a received setting command, wherein the privacy identifier is invisible and is used for enabling a system to distinguish whether the application program is a privacy program or not, so that whether the application program can be controlled only in a privacy user space or not is determined. By the technical scheme, the current user space can be rapidly switched according to the privacy identification, and any application program can be conveniently controlled, so that the user experience is improved.
In the above technical solution, preferably, the method further includes: a deleting unit 210, configured to delete the privacy identification of any application according to the received command to cancel encryption.
In the technical scheme, the privacy identification of the application program can be deleted, so that a user can control the application program in any user space, the control of any application program according to the actual requirement of the user is facilitated, meanwhile, the phenomenon of misoperation of the application program which does not need to be provided with the privacy identification is avoided, and the user experience is improved.
In the above technical solution, preferably, the method further includes: a detecting unit 212, configured to detect whether an application program in a running state is the predetermined privacy application program when switching from the privacy user space to another general user space other than the privacy user space in the plurality of user spaces, where if the detection result is yes, the process of the application program in the running state is ended, and otherwise, the application program in the running state continues to run.
In the technical scheme, when the user switches the terminal from the private user space to other common user spaces, the application program which has the privacy identification and can only be controlled in the private user space can be closed. For example, if it is detected that a predetermined privacy application is in an operating state, the process of the application in the operating state is terminated, so that private data of the predetermined privacy application is prevented from being leaked in a common user space, and meanwhile, if the predetermined privacy application is not present in the application in the operating state, the operating state is continuously maintained, so that the confidentiality and the privacy of the predetermined privacy application are improved, other applications are ensured to be in a normal operating state, and the use experience is optimal.
Fig. 3 shows a block diagram of a terminal according to an embodiment of the present invention.
As shown in fig. 3, the terminal 300 according to an embodiment of the present invention has a plurality of user spaces and the application control device 200 according to any one of the above technical solutions, and therefore, the terminal 300 has the same technical effects as the application control device 200 according to any one of the above technical solutions, and is not described herein again.
The technical solution of the present invention is explained below with reference to fig. 4 and 5.
FIG. 4 shows a schematic diagram of an application in a private user space according to one embodiment of the invention, and FIG. 5 shows a schematic diagram of controlling a predetermined privacy application according to one embodiment of the invention.
As shown in fig. 4, applications containing private information, such as QQs, contacts, payroll, etc., may be added to the private user space. In addition, other application programs can be continuously added to the private user space through a key of the newly added private program.
As shown in fig. 5, when the terminal is in the private user space, the predetermined private application may be controlled, and after the terminal switches from the private user space to the normal user space, the predetermined private application is prohibited from being controlled. In addition, the packet management module may perform packet transmission for the predetermined privacy application when control of the predetermined privacy application is permitted and terminate packet transmission for the predetermined privacy application when control of the predetermined privacy application is prohibited.
In the present invention, the terms "first", "second", and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
The technical scheme of the invention is described in detail with reference to the drawings, and through the technical scheme of the invention, the preset privacy application program can be set, and the preset privacy application program is allowed to be controlled only in the space state of the privacy user, so that the confidentiality and the privacy of the application program are improved, and the user experience is further improved.
The above description is only a preferred embodiment of the present invention and is not intended to limit the present invention, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (11)

1. An application control method for a terminal having a plurality of user spaces, comprising:
receiving a control command for a predetermined privacy application within a current user space;
judging whether the current user space is a private user space in the plurality of user spaces;
when the judgment result is yes, allowing the preset privacy application program to be controlled; when the judgment result is negative, forbidding to control the preset privacy application program;
further comprising:
when switching from the private user space to another common user space other than the private user space in the plurality of user spaces and determining that the application program in the running state is the predetermined private application program, ending the process of the application program in the running state;
wherein the predetermined privacy application comprises: and the application program is positioned in a public domain of the terminal and provided with the privacy identification, wherein the public domain is a public domain which allows the plurality of user spaces to access in the terminal.
2. The application control method according to claim 1, wherein the predetermined privacy application further comprises:
an application located within the private user space.
3. The application control method of claim 2, further comprising, prior to said receiving a control command for a predetermined privacy application within a current user space:
and setting the privacy identification for any application program in the public domain according to the received setting command.
4. The application control method according to claim 3, further comprising:
and deleting the privacy identification of any application program according to the received command for canceling encryption.
5. The application control method according to any one of claims 1 to 4, characterized by further comprising:
when switching from the private user space to another general user space other than the private user space among the plurality of user spaces and determining that the application program in the running state is not the predetermined private application program, continuing to run the application program in the running state.
6. An application control apparatus for a terminal having a plurality of user spaces, comprising:
a receiving unit that receives a control command for a predetermined privacy application in a current user space;
a judging unit that judges whether the current user space is a private user space among the plurality of user spaces;
a processing unit, when the judgment result is yes, allowing the control of the preset privacy application program; when the judgment result is negative, forbidding to control the preset privacy application program;
further comprising:
a detection unit configured to end a process of an application program in a running state when switching from the private user space to another general user space other than the private user space among the plurality of user spaces and determining that the application program in the running state is the predetermined private application program;
wherein the predetermined privacy application comprises: and the application program is positioned in a public domain of the terminal and provided with the privacy identification, wherein the public domain is a public domain which allows the plurality of user spaces to access in the terminal.
7. The application control apparatus according to claim 6, wherein the predetermined privacy application further comprises:
an application located within the private user space.
8. The application control device according to claim 7, further comprising:
and the setting unit is used for setting the privacy identification for any application program in the public domain according to the received setting command before receiving the control command of the preset privacy application program in the current user space.
9. The application control device according to claim 8, further comprising:
and the deleting unit is used for deleting the privacy identification of any application program according to the received command for canceling encryption.
10. The application control device according to any one of claims 6 to 9, wherein the detection unit further includes:
when switching from the private user space to another common user space in the plurality of user spaces except the private user space and determining that the application program in the running state is not the process of the application program in the running state, continuing to run the process of the application program in the running state.
11. An application control terminal having a plurality of user spaces, comprising an application control apparatus according to any one of claims 6 to 10.
CN201510532323.XA 2015-08-26 2015-08-26 Application program control method, application program control device and terminal Active CN106485137B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510532323.XA CN106485137B (en) 2015-08-26 2015-08-26 Application program control method, application program control device and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510532323.XA CN106485137B (en) 2015-08-26 2015-08-26 Application program control method, application program control device and terminal

Publications (2)

Publication Number Publication Date
CN106485137A CN106485137A (en) 2017-03-08
CN106485137B true CN106485137B (en) 2020-02-07

Family

ID=58234339

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510532323.XA Active CN106485137B (en) 2015-08-26 2015-08-26 Application program control method, application program control device and terminal

Country Status (1)

Country Link
CN (1) CN106485137B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107040540B (en) * 2017-04-20 2020-06-09 北京安云世纪科技有限公司 Cloud privacy data display method and device, server and mobile terminal
CN108509788B (en) * 2018-03-29 2021-03-23 Oppo广东移动通信有限公司 Information sharing method and device, computer readable storage medium and terminal

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103324893A (en) * 2013-05-31 2013-09-25 华为技术有限公司 Privacy protection method and device
CN104008313A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Protecting method and device of privacy information

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8856950B2 (en) * 2010-12-21 2014-10-07 Lg Electronics Inc. Mobile terminal and method of managing information therein including first operating system acting in first mode and second operating system acting in second mode

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008313A (en) * 2013-02-27 2014-08-27 腾讯科技(深圳)有限公司 Protecting method and device of privacy information
CN103324893A (en) * 2013-05-31 2013-09-25 华为技术有限公司 Privacy protection method and device

Also Published As

Publication number Publication date
CN106485137A (en) 2017-03-08

Similar Documents

Publication Publication Date Title
EP3169047B1 (en) Information processing method and information processing device
US20170140137A1 (en) Multi-System Entering Method, Apparatus and Terminal
US20170126739A1 (en) Intelligent security analysis and enforcement for data transfer
KR100985857B1 (en) Device and method for detecting and preventing sensitive information leakage in portable terminal
CN105873028B (en) Terminal control method, terminal control device and terminal
US20150089666A1 (en) Apparatus and method for protecting privacy in terminal
US11762989B2 (en) Securing electronic data by automatically destroying misdirected transmissions
US10511605B2 (en) Method for securing electronic data by restricting access and transmission of the data
EP2859487A1 (en) Evaluating whether to block or allow installation of a software application
EP3246844A1 (en) System processing method, system processing device and terminal
CN104883680A (en) Data protection method and user terminal
EP3582463A1 (en) Threat detection method and apparatus
CN102509054A (en) Mobile terminal and application program control method for mobile terminal
CN106211164A (en) Terminal network changing method, terminal network switching device and terminal
CN104468993A (en) Method for checking messages
CN106485137B (en) Application program control method, application program control device and terminal
CN104809046A (en) Application program networking control method and application program networking control device
Yu et al. Remotely wiping sensitive data on stolen smartphones
EP3203407A1 (en) Information processing method and information processing device
EP3179751A1 (en) Information sending method and apparatus, terminal device, and system
CN104298924A (en) Method and device for ensuring system safety and terminal
CN104412274A (en) Portable terminal, program, and control method
KR101417334B1 (en) Method of blocking intrusion in mobile device and mobile device enabling the method
CN106130968A (en) A kind of identity identifying method and system
CN105893893B (en) Information processing method, electronic equipment and NFC card

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right

Effective date of registration: 20170809

Address after: 100102, 18 floor, building 2, Wangjing street, Beijing, Chaoyang District, 1801

Applicant after: BEIJING ANYUN SHIJI SCIENCE AND TECHNOLOGY CO., LTD.

Address before: 100088 Beijing city Xicheng District xinjiekouwai Street 28, block D room 112 (Desheng Park)

Applicant before: Beijing Qihu Technology Co., Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant