CN106648583B - Information processing method and terminal - Google Patents

Information processing method and terminal Download PDF

Info

Publication number
CN106648583B
CN106648583B CN201610841560.9A CN201610841560A CN106648583B CN 106648583 B CN106648583 B CN 106648583B CN 201610841560 A CN201610841560 A CN 201610841560A CN 106648583 B CN106648583 B CN 106648583B
Authority
CN
China
Prior art keywords
application
target
information
target information
split
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610841560.9A
Other languages
Chinese (zh)
Other versions
CN106648583A (en
Inventor
黄庆军
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ivvi Technology Nanchang Co ltd
Original Assignee
Ivvi Technology Nanchang Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ivvi Technology Nanchang Co ltd filed Critical Ivvi Technology Nanchang Co ltd
Priority to CN201610841560.9A priority Critical patent/CN106648583B/en
Priority to PCT/CN2016/104042 priority patent/WO2018053904A1/en
Publication of CN106648583A publication Critical patent/CN106648583A/en
Application granted granted Critical
Publication of CN106648583B publication Critical patent/CN106648583B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/04817Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance using icons
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces

Abstract

The embodiment of the invention provides an information processing method and a terminal, wherein the method comprises the following steps: when target information aiming at a target application is received, judging whether the target application has a corresponding personal application or not; if the target application has a corresponding body-divided application, judging whether a receiving object of the target information is the body-divided application; and if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information. The embodiment of the invention can conveniently protect the information.

Description

Information processing method and terminal
Technical Field
The invention relates to the field of internet, in particular to an information processing method and a terminal.
Background
In the prior art, when an application of a terminal (e.g., a mobile phone, a tablet computer, etc.) receives a notification message, the notification message is displayed, for example, when the mobile phone receives a short message, the notification message is displayed. Therefore, the protection degree of the private information is not large, and the protection of the information by the user in the process of using the mobile phone is not facilitated. In the prior art, although some information of a user can be hidden by using a private mode, the private mode can protect the information, but the private mode is protected in a security system, so that switching between two operating systems is needed, and the operation is troublesome.
Disclosure of Invention
The embodiment of the invention provides an information processing method and a terminal, which can conveniently protect information.
A first aspect of an embodiment of the present invention provides an information processing method, including:
when target information aiming at a target application is received, judging whether the target application has a corresponding personal application or not;
if the target application has a corresponding body-divided application, judging whether a receiving object of the target information is the body-divided application;
and if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information.
With reference to the first aspect of the embodiment of the present invention, in a first possible implementation manner of the first aspect, the determining whether a receiving object of the target information is the split application includes:
detecting whether the target information contains a preset keyword, and if the target information contains the preset keyword, determining that a receiving object of the target information is the personal application;
alternatively, the first and second electrodes may be,
and when the target information carries receiving object indication information, judging whether a receiving object of the target information is the body-divided application or not according to the receiving object indication information.
With reference to the first aspect of the embodiment of the present invention or the first possible implementation manner of the first aspect, in a second possible implementation manner of the first aspect, after the determining whether the target application has a corresponding split application, the method further includes:
and if the target application does not have the corresponding body-separating application, indicating the main application corresponding to the target application to receive the target information.
With reference to the first aspect of the embodiment of the present invention or the first possible implementation manner of the first aspect, in a third possible implementation manner of the first aspect, after the determining whether a receiving object of the target information is the avatar application, the method further includes:
and if the receiving object of the target information is not the body-divided application, indicating the main application corresponding to the target application to receive the target information.
With reference to the first aspect of the embodiment of the present invention or the first possible implementation manner of the first aspect, in a fourth possible implementation manner of the first aspect, after the instructing the avatar application to receive the target information, the method further includes:
and storing the target information in a database of the personal application, and encrypting the target information.
With reference to the first aspect of the embodiment of the present invention or the first possible implementation manner of the first aspect, in a fifth possible implementation manner of the first aspect, after the instructing the avatar application to receive the target information when the desktop icon of the avatar application is in a hidden state or a disguised state, the method further includes:
acquiring first identity verification information;
matching the first identity authentication information with second identity authentication information stored in advance;
and when the first identity authentication information is successfully matched with the second identity authentication information, restoring the desktop icon of the personal application.
A second aspect of an embodiment of the present invention provides a terminal, including:
the system comprises a first judgment unit, a second judgment unit and a third judgment unit, wherein the first judgment unit is used for judging whether the target application has a corresponding body-splitting application or not when target information aiming at the target application is received;
a second judging unit, configured to judge whether a receiving object of the target information is the body-divided application if the first judging unit judges that the target application has the corresponding body-divided application;
an indicating unit, configured to indicate the body-divided application to receive the target information if the second determining unit determines that a receiving object of the target information is the body-divided application.
With reference to the second aspect of the embodiment of the present invention, in a first possible implementation manner of the second aspect, the second determining unit is specifically configured to:
detecting whether the target information contains a preset keyword, and if the target information contains the preset keyword, determining that a receiving object of the target information is the personal application;
alternatively, the first and second electrodes may be,
and when the target information carries receiving object indication information, judging whether a receiving object of the target information is the body-divided application or not according to the receiving object indication information.
With reference to the second aspect of the embodiment of the present invention or the first possible implementation manner of the second aspect, in a second possible implementation manner of the second aspect, the indicating unit is further specifically configured to:
after the first judging unit judges whether the target application has the corresponding body-separated application, if the target application does not have the corresponding body-separated application, the main application corresponding to the target application is instructed to receive the target information.
With reference to the second aspect of the embodiment of the present invention or the first possible implementation manner of the second aspect, in a third possible implementation manner of the second aspect, the indicating unit is further specifically configured to:
after the second determination unit determines whether the receiving object of the target information is the personal application, if the receiving object of the target information is not the personal application, instructing a main application corresponding to the target application to receive the target information.
With reference to the second aspect of the present invention or the first possible implementation manner of the second aspect, in a fourth possible implementation manner of the second aspect, the terminal further includes:
and the storage unit is used for storing the target information in a database of the self-body application and encrypting the target information after the indication unit indicates the self-body application to receive the target information.
With reference to the second aspect of the present invention or the first possible implementation manner of the second aspect, in a fifth possible implementation manner of the second aspect, when the desktop icon of the avatar application is in a hidden state or a disguised state, the terminal further includes:
an acquisition unit configured to acquire first authentication information after the indication unit indicates the split application to receive the target information;
the matching unit is used for matching the first identity authentication information with second identity authentication information which is stored in advance;
and the restoring unit is used for restoring the desktop icon of the personal application when the first identity authentication information is successfully matched with the second identity authentication information.
It can be seen that, according to the embodiment of the present invention, when target information for a target application is received, whether the target application has a corresponding body-separated application is determined, if the target application has the corresponding body-separated application, whether a receiving object of the target information is the body-separated application is determined, and if the receiving object of the target information is the body-separated application, the body-separated application is instructed to receive the target information. Accordingly, the target information can be received using the separate application, and thus, the target information can be conveniently protected.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flow chart of a first embodiment of an information processing method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a second embodiment of an information processing method according to an embodiment of the present invention;
fig. 3 is a flowchart illustrating a third embodiment of an information processing method according to an embodiment of the present invention;
fig. 4a is a schematic structural diagram of a terminal according to a first embodiment of the present invention;
fig. 4b is a schematic structural diagram of a terminal according to another embodiment of the present invention;
fig. 4c is a schematic structural diagram of a terminal according to another embodiment of the present invention;
fig. 5 is a schematic structural diagram of a terminal according to a second embodiment of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and "fourth," etc. in the description and claims of the invention and in the accompanying drawings are used for distinguishing between different objects and not for describing a particular order. Furthermore, the terms "include" and "have," as well as any variations thereof, are intended to cover non-exclusive inclusions. For example, a process, method, system, article, or apparatus that comprises a list of steps or elements is not limited to only those steps or elements listed, but may alternatively include other steps or elements not listed, or inherent to such process, method, article, or apparatus.
Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment can be included in at least one embodiment of the invention. The appearances of the phrase in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. It is explicitly and implicitly understood by one skilled in the art that the embodiments described herein can be combined with other embodiments.
The terminal described in the embodiment of the present invention may include a smart Phone (such as an Android Phone, an iOS Phone, a Windows Phone, etc.), a tablet computer, a palm computer, a notebook computer, a Mobile Internet device (MID, Mobile Internet Devices), a wearable device, and the like, which are merely examples and are not exhaustive, and include but not limited to the above terminals.
It should be noted that, in the prior art, the application dual-open is used as a specific example of the application split, which mainly means that two identical application programs are simultaneously run in a software manner, that is, the application programs include a main application and a split application, for example, a wechat multi-open is taken as an example, that a plurality of wechat are simultaneously installed on one mobile phone and that a plurality of accounts can be used simultaneously without repeated login. For example, one mobile phone simultaneously opens 3 wechat applications (1 main application and 2 personal applications), respectively conducts friend chat, WeChat business, friend making circle and the like, and the applications are not interfered with each other and cannot be extruded by another wechat on the mobile phone.
Alternatively, the above-mentioned avatar application may be a mirror application of the main application. Or, for any application, the application can be divided into two parts, one part is a main application, the other part is a split application, the two parts are combined into a whole application, the main application is used for performing some operations with lower authority, and the split application is used for specially aiming at operations with higher authority, so that the split application has higher safety. Alternatively, the main application of an application is a complete application, and the separate application is only a part of the application.
Alternatively, in order to facilitate the user to distinguish between the main application and the separate application, at least one of names of the main application and the separate application, an icon picture, an icon color, an icon size, or the like may be set differently. For example, take the name of WeChat as an example: the main application name can be WeChat 1, the divided application names can be WeChat 2 and WeChat 3, and in addition, when the divided applications are hidden or disguised, the main application name can be directly WeChat. In addition, the separate application and the main application may share one database, and of course, the main application and the separate application may also be different databases, which is determined according to the actual situation.
Optionally, the terminal may set a certain application as a main application and a separate application in advance, of course, the number of the separate applications may be at least one, and when the user uses the terminal, the main application and the separate application may be simultaneously opened on the terminal. Further, the main application and the body-divided application can be set to receive different information respectively, for example, the main application can receive some non-private information, the body-divided application can receive some private information, and the body-divided application can be hidden so that the body-divided application cannot be directly seen on an interface.
It is further noted that the applications described in the embodiments of the present invention may include a main application and at least one avatar application. The main application can be in a normal mode, and the self-service application can be in a normal mode or a safe mode, wherein the normal mode and the safe mode are opposite modes, and in general, a user mainly runs the application in the normal mode. Therefore, when an application includes a main application and an avatar application, two situations can be included, one situation can be that the main application is in a normal mode, the avatar application is also in a normal mode, and the other situation can be that the main application is in a normal mode, and the avatar application is in a safe mode. When an application includes a main application and a plurality of divided applications, the following three cases may be included, and the first case may be: the main application and all the separate applications are in the normal mode, and the second case may be: the main application and all the separate applications are in the safe mode, and the third case may be: the main application is in a normal mode, part of the personal application is in a normal mode, and other personal applications are in a safe mode.
Fig. 1 is a flowchart illustrating an information processing method according to a first embodiment of the present invention. The information processing method described in this embodiment includes the following steps:
101. when target information aiming at a target application is received, whether the target application has a corresponding body-separating application or not is judged.
Among them, the target applications mentioned above may include but are not limited to: video playback applications, chat applications, gaming applications, payment applications, shopping applications, and the like.
Optionally, the terminal may detect the number of applications corresponding to the target application stored in the terminal, and if the number of applications corresponding to the target application is greater than 1, it is determined that the target application has a corresponding avatar application, conversely, if the terminal detects that the number of applications corresponding to the target application is 1 or 0, it is determined that the target application does not have a corresponding avatar application, when the number of applications is 1, the target application does not have a corresponding avatar application, and when the number of applications is 0, the target application is not installed in the terminal. For example, if an application includes a main application and two separate applications, the number of applications corresponding to the target application is 3, and thus the application has a corresponding separate application.
Optionally, the terminal may detect the integrity of a target application stored in the terminal. From the above, when the target application is divided into two parts, one part is the main application and the other part is the split application, the two parts are combined into a complete application. And the terminal detects whether the functional module of the target application is complete and contains all the functional modules, which indicates that the target application is not subjected to the self-service application, and if the functional module only contains part of the functional modules, which indicates that the target application is subjected to the self-service application. In addition, if the target application can only perform some operations with lower authority, or the target application can only perform some operations with higher authority, it indicates that the target application has been divided into a main application and an individual application.
Optionally, the terminal may detect the integrity of a target application stored in the terminal. If the terminal detects that the application which the target should be related to is only a part, namely only a part of the complete application, the detected application is a separate application of the target application.
Optionally, in a general case, a database of one application may store links of a main application and a split application, if the target application does not have the split application, only the link of the main application is stored in the database, the terminal determines whether the target application has the split application by detecting whether there are multiple application links in the target application database, if there are only 1 application links, it is determined that the target application does not have the split application, and if there are multiple application links, it is determined that the target application has the split application.
102. And if the target application has the corresponding body-separating application, judging whether a receiving object of the target information is the body-separating application.
When the terminal receives target information aiming at the target application, the target information is detected first, and if a preset keyword is detected in the target information, a receiving object of the target information can be confirmed to be the self-service application corresponding to the target application. For example, preset keywords may be preset by a user or an application developer, and may include, but are not limited to: bank card number, account number, password, phone number, identification number, 'money', 'meta', 'number', 'transfer', 'important', 'secret', 'secure', 'date', 'privacy', 'money', etc. keywords, for example, if 'transfer' is included in the received target information, the receiving object that can determine the target information is a separate application.
Alternatively, the target information for the target application in step 101 may carry reception object indication information, and the terminal may determine whether the target information is received by the main application or the avatar application according to the reception object indication information. For example, when the user uses the WeChat, the user may preset the information sent by the contact A to be received by the separate application B. After setting, when the contact A sends information to the user, the information carries the indication information of the receiving object and points to the body-separated application B, the body-separated application B can directly receive the information sent by the contact A, and of course, all the information sent to the user by the contact A after setting can be checked by the user in the body-separated application B.
Optionally, the terminal may set a receiving object of the target information, that is, perform classification management on the target information, and may set different individual applications to receive information of different categories or different contacts, so that the user may perform classification management on information reception conveniently. For example, the information may be classified into three categories, which are assumed to include A, B and C, where the a-type information is received by the main application of the M application, the B-type information is received by the first avatar application of the M application, and the C-type information is received by the second avatar application of the M application.
103. And if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information.
When the target application is detected to have the corresponding body-divided application and the receiving object of the target information is the body-divided application, the body-divided application can be instructed to receive the target information. After the body-separated application receives the target information, the target information can be stored in a database corresponding to the body-separated application, and of course, the target information can be further encrypted. Wherein, the encryption can be performed by adopting the following algorithm: a symmetric encryption algorithm, an asymmetric encryption algorithm, an exclusive-or encryption algorithm, etc., and of course, during the encryption process, unique identification information of the terminal may also be selected as a key, wherein the unique identification information may include, but is not limited to: a phone Number, an Integrated Circuit Card Identity (ICCID), an International Mobile Equipment Identity Number (IMEI), fingerprint information or iris information stored in the terminal, and the like.
Optionally, after determining whether the target application has the corresponding avatar application, if the target application does not have the corresponding avatar application, the main application corresponding to the target application may be instructed to receive the target information.
Optionally, after determining whether the receiving object of the target information is the self-identified application, if the receiving object of the target information is not the self-identified application, the main application corresponding to the target application may be instructed to receive the target information.
Optionally, if the target application does not have a corresponding body-separated application, only one master application may instruct the master application corresponding to the target application to receive the target information.
Alternatively, if the target application has a corresponding avatar application but does not indicate that the target information is received by the host application or the avatar application, the host application corresponding to the target application may be instructed to receive the target information.
Alternatively, when the user does not set the target information receiving object, the terminal may default the information receiving object to the main application.
Optionally, when the terminal determines that the target application does not have the corresponding self-identification application, that is, the target application only has the master application, the terminal may instruct the master application corresponding to the target application to receive the target information, and the master application may directly remind the user after receiving the target information. The manner of the alert may be, for example, the terminal vibrating or ringing and displaying the source of the target information on the screen of the terminal.
Optionally, when the terminal determines that the target application has the corresponding body-separated application but the target information receiving object is not the body-separated application, the terminal may instruct the main application of the target application to receive the target information, and the main application may directly remind the user after receiving the target information.
It can be seen that, according to the embodiment of the present invention, when target information for a target application is received, whether the target application has a corresponding body-separated application is determined, if the target application has the corresponding body-separated application, whether a receiving object of the target information is the body-separated application is determined, and if the receiving object of the target information is the body-separated application, the body-separated application is instructed to receive the target information. Accordingly, the target information can be received using the separate application, and thus, the target information can be conveniently protected. For example, important or private information may be received by the avatar application, which may be disguised as another application, or may be hidden, and the information in the avatar application may be further encrypted, thus facilitating protection of the important or private information. Of course, the method provided by the embodiment of the present invention may be performed in the same operating system mode, for example, in the normal mode, or in the secure mode, and of course, further, the main application may be in the normal mode, and the self-identified application corresponding to the main application may be in the secure mode, which may be determined according to the actual situation.
In accordance with the above, please refer to fig. 2, which is a flowchart illustrating an information processing method according to a second embodiment of the present invention. The information processing method described in this embodiment includes the following steps:
201. when target information aiming at a target application is received, whether the target application has a corresponding body-separating application or not is judged.
202. And if the target application has the corresponding body-separating application, judging whether a receiving object of the target information is the body-separating application.
203. And if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information.
The above steps 201 to 203 may refer to steps 101 to 103 of the information processing method described in fig. 1.
204. And storing the target information in a database of the personal application, and encrypting the target information.
Optionally, after the split application receives the target information, the target information may be stored in a database corresponding to the split application, and of course, the target information may be further encrypted, so that the target information is further protected. Of course, the avatar application may be in a hidden state or a disguised state, so as to confuse other users to find the avatar application with difficulty. Correspondingly, when the target information is viewed, the personal application needs to be found first, then the target information is found, and if the target information is in an encrypted state, the target information needs to be decrypted.
Optionally, when the body-separated application is in a hidden state or a disguised state, it indicates that the user does not want to be known by other users that the body-separated application receives the target information, at this time, a target information receiving reminder may not be given, the body-separated application may directly store the target information, and when the user opens the body-separated application, the target information may be searched.
Optionally, if it is required to know the information received by the self-identity application in time, or the information received by the self-identity application is very important, the user may be prompted by a preset prompting method that the self-identity application receives the information. For example, the vibration may be performed by the terminal, but the received information is not displayed, and the user may know that the information is received by the divided application by feeling the vibration. For another example, the user sets a preset ring for the personal identification application to receive the information, and when the user hears the ring, the user can know that the personal identification application receives the information. For another example, when the split application receives the information, the screen saver of the terminal may be changed to a preset picture or a preset effect, and when the user opens the terminal, the user can see that the screen saver is changed in time, so that the user can know that the split application in the hidden state receives the information.
It can be seen that, according to the embodiment of the present invention, when target information for a target application is received, whether the target application has a corresponding body-splitting application is determined, if the target application has a corresponding application body-splitting application, whether a receiving object of the target information is the body-splitting application is determined, and if the receiving object of the target information is the application body-splitting application, the body-splitting application is instructed to receive the target information. Thus, the split application can be used to receive the target information, and thus, can be applied to protect the target information. For example, important or private information may be received by the avatar application, which may be disguised as another application, or may be hidden, and the information in the avatar application may be further encrypted, thus facilitating protection of the important or private information.
In accordance with the above, please refer to fig. 3, which is a flowchart illustrating an information processing method according to a third embodiment of the present invention. The information processing method described in this embodiment includes the following steps:
301. when target information aiming at a target application is received, whether the target application has a corresponding body-separating application or not is judged.
302. And if the target application has the corresponding body-separating application, judging whether a receiving object of the target information is the body-separating application.
303. And if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information.
The above steps 301 to 303 may refer to steps 101 to 103 of the information processing method described in fig. 1.
304. And when the desktop icon of the personal application is in a hidden state or a disguised state, acquiring first identity verification information.
The split application can be in a hidden state or a disguised state, the corresponding desktop icon cannot be seen on the desktop by a user in the hidden state, and the split application can be disguised into other desktop icons in the disguised state so as to confuse the user and have certain interestingness. The terminal may obtain first authentication information, which may include but is not limited to: fingerprint information, iris information, character strings, vibration parameters, track patterns, voice information, etc., the first authentication information being one of the above or a combination thereof (e.g., iris information combined with fingerprint information).
305. And matching the first identity authentication information with second identity authentication information stored in advance.
Optionally, the first authentication information may be matched with second authentication information stored in advance, and when the first authentication information is successfully matched with the second authentication information, the desktop icon of the personal application is restored. For example, a plurality of avatar applications may be all on the desktop of the terminal, but in a hidden state, when the user inputs the first authentication information and passes the authentication, the hidden application icon may be displayed on the desktop of the terminal, and further, when the avatar application is not used for a period of time or the terminal is in a screen-off state again, the desktop icon of the avatar application may not be seen on the desktop of the terminal again.
306. And when the first identity authentication information is successfully matched with the second identity authentication information, restoring the desktop icon of the personal application.
Optionally, after the desktop icon of the avatar application is restored, the main application and the avatar application of the target application can be seen.
It can be seen that, according to the embodiment of the present invention, when receiving information for a target application, it is determined whether the target application has a corresponding body-divided application, if the target application has the corresponding body-divided application, it is determined whether a receiving object of the target information is the body-divided application, if the receiving object of the target information is the body-divided application, it is indicated that the body-divided application receives the target information, after receiving the target information, a first identity verification information can be obtained, and after the verification thereof passes, the target information can be checked. For example, important or private information may be received by the avatar application, which may be disguised as another application, or may be hidden, and the information in the avatar application may be further encrypted, thus facilitating protection of the important or private information.
In accordance with the foregoing, the following is a device for implementing the information processing method according to the foregoing embodiment of the present invention, and specifically includes:
please refer to fig. 4a, which is a schematic structural diagram of a terminal according to an embodiment of the present invention. The terminal described in this embodiment includes: first determining unit 401, second determining unit 402 and instructing unit 403 are as follows:
a first determining unit 401, configured to determine, when target information for a target application is received, whether the target application has a corresponding body-splitting application;
a second determining unit 402, configured to determine whether a receiving object of the target information is the body-divided application if the first determining unit 401 determines that the target application has the corresponding body-divided application;
an instructing unit 403, configured to instruct the body-divided application to receive the target information if the second determining unit 402 determines that the target information receiving object is the body-divided application.
Among them, the target applications mentioned above may include but are not limited to: video playback applications, chat applications, gaming applications, payment applications, shopping applications, and the like.
Alternatively, the first determining unit 401 may detect the number of applications corresponding to the target application stored in the terminal, and if the number of applications corresponding to the target application is greater than 1, it is determined that the target application has a corresponding avatar application, and conversely, if the number of applications corresponding to the target application is detected to be 1 or 0, it is determined that the target application does not have a corresponding avatar application, when the number of applications is 1, the target application does not have a corresponding avatar application, and when the number of applications is 0, the target application is not installed in the terminal. For example, if an application includes a main application and two separate applications, the number of applications corresponding to the target application is 3, and thus the application has a corresponding separate application.
Alternatively, the first judging unit 401 may detect the integrity of the target application stored in the terminal. As can be seen from the above, when the target application is divided into two parts, one part is the main application and the other part is the split application, the two-part composition is a complete application. Whether the functional module of the target application is complete or not can be detected, if the functional module contains all the functional modules, the target application is not subjected to the self-identification application, and if the functional module only contains part of the functional modules, the target application is subjected to the self-identification application. In addition, if the target application can only perform some operations with lower authority, or the target application can only perform some operations with higher authority, it indicates that the target application has been divided into a main application and an individual application.
Alternatively, the first judgment unit 401 may detect the integrity of the target application stored in the terminal. If the application which the target should be related to is detected to be only part, namely only part of the complete application, the detection is that the target application is a separate application of the target application.
Optionally, in a general case, a database of one application may store links of a main application and a split application, if a target application does not have a split application, only the link of the main application is stored in the database, the first determining unit 401 may determine whether the target application has the split application by detecting whether there are multiple application links in the target application database, if there are only 1 application links, it is determined that the target application does not have the split application, and if there are multiple application links, it is determined that the target application has the split application.
Optionally, the second determining unit 402 is specifically configured to:
detecting whether the target information contains a preset keyword, and if the target information contains the preset keyword, determining that a receiving object of the target information is the personal application;
alternatively, the first and second electrodes may be,
and when the target information carries receiving object indication information, judging whether a receiving object of the target information is the body-divided application or not according to the receiving object indication information.
Optionally, the indicating unit 403 is further specifically configured to:
after the first determining unit 401 determines whether the target application has a corresponding split application, if the target application does not have a corresponding split application, the first determining unit instructs a main application corresponding to the target application to receive the target information.
Optionally, the indicating unit 403 is further specifically configured to:
after the second determining unit 402 determines whether the receiving object of the target information is the self-identified application, if the receiving object of the target information is not the self-identified application, the main application corresponding to the target application is instructed to receive the target information.
Optionally, as shown in fig. 4b, fig. 4b is a modified structure of fig. 4a, and compared with fig. 4a, the terminal depicted in fig. 4a may further include: the storage unit 404 is specifically as follows:
a storage unit 404, configured to, after the instruction unit 403 instructs the avatar application to receive the target information, store the target information in a database of the avatar application, and encrypt the target information.
Optionally, as shown in fig. 4c, fig. 4c is a modified structure of fig. 4a, and when the desktop icon of the personal application is in a hidden state or a disguised state, the terminal depicted in fig. 4a may further include:
an obtaining unit 405, configured to obtain first authentication information after the indication unit 403 indicates that the split application receives the target information;
a matching unit 406, configured to match the first authentication information with second authentication information stored in advance;
a restoring unit 407, configured to restore the desktop icon of the personal application when the first authentication information is successfully matched with the second authentication information.
It can be seen that, according to the embodiment of the present invention, when target information for a target application is received, whether the target application has a corresponding body-separated application is determined, if the target application has the corresponding body-separated application, whether a receiving object of the target information is the body-separated application is determined, and if the receiving object of the target information is the body-separated application, the body-separated application is instructed to receive the target information. Thus, the information can be received by the separate application, and thus, can be applied to protect the information. For example, important or private information may be received by the avatar application, which may be disguised as another application, or may be hidden, and the information in the avatar application may be further encrypted, thus facilitating protection of the important or private information. Of course, the method provided by the embodiment of the present invention may be performed in the same operating system mode, for example, in the normal mode, or in the secure mode, and of course, further, the main application may be in the normal mode, and the self-identified application corresponding to the main application may be in the secure mode, which may be determined according to the actual situation.
Fig. 5 is a schematic structural diagram of a terminal according to a second embodiment of the present invention. The terminal described in this embodiment includes: at least one input device 1000; at least one output device 2000; at least one processor 3000, e.g., a CPU; and a memory 4000, the input device 1000, the output device 2000, the processor 3000, and the memory 4000 being connected by a bus 5000.
The input device 1000 may be a touch panel, a physical button, or a mouse.
The output device 2000 may be a display screen.
The memory 4000 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 4000 is used for storing a set of program codes, and the input device 1000, the output device 2000 and the processor 3000 are used for calling the program codes stored in the memory 4000 to execute the following operations:
the processor 3000 is configured to:
when target information aiming at a target application is received, judging whether the target application has a corresponding personal application or not;
if the target application has a corresponding body-divided application, judging whether a receiving object of the target information is the body-divided application;
and if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information.
Optionally, the processor 3000 determines whether a receiving object of the target information is the personal application, including:
detecting whether the target information contains a preset keyword, and if the target information contains the preset keyword, determining that a receiving object of the target information is the personal application;
alternatively, the first and second electrodes may be,
and when the target information carries receiving object indication information, judging whether a receiving object of the target information is the body-divided application or not according to the receiving object indication information.
Optionally, after determining whether the target application has a corresponding split application, the processor 3000 is further specifically configured to:
and if the target application does not have the corresponding body-separating application, indicating the main application corresponding to the target application to receive the target information.
Optionally, after determining whether the target information receiving object is the personal application, the processor 3000 is further specifically configured to:
and if the receiving object of the target information is not the body-divided application, indicating the main application corresponding to the target application to receive the target information.
Optionally, after the processor 3000 instructs the avatar application to receive the target information, the processor is further specifically configured to:
and storing the target information in a database of the personal application, and encrypting the target information.
Optionally, when the desktop icon of the avatar application is in a hidden state or a disguised state, and after the avatar application is instructed to receive the target information, the processor 3000 is further specifically configured to:
acquiring first identity verification information;
matching the first identity authentication information with second identity authentication information stored in advance;
and when the first identity authentication information is successfully matched with the second identity authentication information, restoring the desktop icon of the personal application.
An embodiment of the present invention further provides a computer storage medium, where the computer storage medium may store a program, and the program includes, when executed, some or all of the steps of any one of the information processing methods described in the above method embodiments.
While the invention has been described in connection with various embodiments, other variations to the disclosed embodiments can be understood and effected by those skilled in the art in practicing the claimed invention, from a review of the drawings, the disclosure, and the appended claims. In the claims, the word "comprising" does not exclude other elements or steps, and the word "a" or "an" does not exclude a plurality. A single processor or other unit may fulfill the functions of several items recited in the claims. The mere fact that certain measures are recited in mutually different dependent claims does not indicate that a combination of these measures cannot be used to advantage.
As will be appreciated by one skilled in the art, embodiments of the present invention may be provided as a method, apparatus (device), or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein. A computer program stored/distributed on a suitable medium supplied together with or as part of other hardware, may also take other distributed forms, such as via the Internet or other wired or wireless telecommunication systems.
The present invention has been described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (devices) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
While the invention has been described in conjunction with specific features and embodiments thereof, it will be evident that various modifications and combinations can be made thereto without departing from the spirit and scope of the invention. Accordingly, the specification and figures are merely exemplary of the invention as defined in the appended claims and are intended to cover any and all modifications, variations, combinations, or equivalents within the scope of the invention. It will be apparent to those skilled in the art that various changes and modifications may be made in the present invention without departing from the spirit and scope of the invention. Thus, if such modifications and variations of the present invention fall within the scope of the claims of the present invention and their equivalents, the present invention is also intended to include such modifications and variations.

Claims (12)

1. An information processing method characterized by comprising:
when target information for a target application is received, whether the target application has a corresponding personal application is judged, specifically: detecting the number of applications corresponding to the target application stored in a terminal, if the number of applications corresponding to the target application is greater than 1, indicating that the target application has a corresponding split application, and if the terminal detects that the number of applications corresponding to the target application is 1 or 0, indicating that the target application does not have a corresponding split application, or detecting the integrity of the target application stored in the terminal, specifically: detecting whether the functional module of the target application is complete, if the target application contains all functional modules, indicating that the target application is not subjected to the self-service application, and if the target application only contains partial functional modules, indicating that the target application is subjected to the self-service application;
if the target application has a corresponding body-divided application, judging whether a receiving object of the target information is the body-divided application, specifically: detecting whether the target information contains a preset keyword, if the target information contains the preset keyword, determining that a receiving object of the target information is the split application, wherein the target application comprises a main application and a split application, the main application and the split application are combined into a complete application, the main application is used for performing operations with lower authority, the split application is used for specially aiming at operations with higher authority, the main application and the split application exist in the same equipment, the main application is in a conventional mode, part of the split application is in a conventional mode, and other split applications are in a safe mode;
and if the receiving object of the target information is the self-body-separating application, indicating the self-body-separating application to receive the target information.
2. The method of claim 1, wherein the determining whether the target information receiving object is the split application comprises:
and when the target information carries receiving object indication information, judging whether a receiving object of the target information is the body-divided application or not according to the receiving object indication information.
3. The method according to any one of claims 1 or 2, wherein after determining whether the target application has a corresponding body-divided application, the method further comprises:
and if the target application does not have the corresponding body-separating application, indicating the main application corresponding to the target application to receive the target information.
4. The method according to any one of claims 1 or 2, wherein after determining whether a receiving object of the target information is the split application, the method further comprises:
and if the receiving object of the target information is not the body-divided application, indicating the main application corresponding to the target application to receive the target information.
5. The method of any of claims 1 or 2, wherein after instructing the avatar application to receive the target information, the method further comprises:
and storing the target information in a database of the personal application, and encrypting the target information.
6. The method according to any one of claims 1 or 2, wherein after the instructing the avatar application to receive the target information while a desktop icon of the avatar application is in a hidden state or a disguised state, the method further comprises:
acquiring first identity verification information;
matching the first identity authentication information with second identity authentication information stored in advance;
and when the first identity authentication information is successfully matched with the second identity authentication information, restoring the desktop icon of the personal application.
7. A terminal, comprising:
the first judging unit is configured to, when target information for a target application is received, judge whether the target application has a corresponding body-splitting application, and specifically: detecting the number of applications corresponding to the target application stored in a terminal, if the number of applications corresponding to the target application is greater than 1, indicating that the target application has a corresponding split application, and if the terminal detects that the number of applications corresponding to the target application is 1 or 0, indicating that the target application does not have a corresponding split application, or detecting the integrity of the target application stored in the terminal, specifically: detecting whether the functional module of the target application is complete, if the target application contains all functional modules, indicating that the target application is not subjected to the self-service application, and if the target application only contains partial functional modules, indicating that the target application is subjected to the self-service application;
a second determining unit, configured to determine whether a receiving object of the target information is the body-divided application if the first determining unit determines that the target application has the body-divided application, specifically: detecting whether the target information contains a preset keyword, if the target information contains the preset keyword, determining that a receiving object of the target information is the split application, wherein the target application comprises a main application and a split application, the main application and the split application are combined into a complete application, the main application is used for performing operations with lower authority, the split application is used for specially aiming at operations with higher authority, the main application and the split application exist in the same equipment, the main application is in a conventional mode, part of the split application is in a conventional mode, and other split applications are in a safe mode;
an indicating unit, configured to indicate the body-divided application to receive the target information if the second determining unit determines that a receiving object of the target information is the body-divided application.
8. The terminal according to claim 7, wherein the second determining unit is specifically configured to:
and when the target information carries receiving object indication information, judging whether a receiving object of the target information is the body-divided application or not according to the receiving object indication information.
9. The terminal according to any one of claims 7 or 8, wherein the indication unit is further specifically configured to:
after the first judging unit judges whether the target application has the corresponding body-separated application, if the target application does not have the corresponding body-separated application, the main application corresponding to the target application is instructed to receive the target information.
10. The terminal according to any one of claims 7 or 8, wherein the indication unit is further specifically configured to:
after the second determination unit determines whether the receiving object of the target information is the personal application, if the receiving object of the target information is not the personal application, instructing a main application corresponding to the target application to receive the target information.
11. The terminal according to any of claims 7 or 8, wherein the terminal further comprises:
and the storage unit is used for storing the target information in a database of the self-body application and encrypting the target information after the indication unit indicates the self-body application to receive the target information.
12. The terminal according to any one of claims 7 or 8, wherein when the desktop icon of the avatar application is in a hidden state or a disguised state, the terminal further comprises:
an acquisition unit configured to acquire first authentication information after the indication unit indicates the split application to receive the target information;
the matching unit is used for matching the first identity authentication information with second identity authentication information which is stored in advance;
and the restoring unit is used for restoring the desktop icon of the personal application when the first identity authentication information is successfully matched with the second identity authentication information.
CN201610841560.9A 2016-09-22 2016-09-22 Information processing method and terminal Active CN106648583B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN201610841560.9A CN106648583B (en) 2016-09-22 2016-09-22 Information processing method and terminal
PCT/CN2016/104042 WO2018053904A1 (en) 2016-09-22 2016-10-31 Information processing method and terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610841560.9A CN106648583B (en) 2016-09-22 2016-09-22 Information processing method and terminal

Publications (2)

Publication Number Publication Date
CN106648583A CN106648583A (en) 2017-05-10
CN106648583B true CN106648583B (en) 2020-12-15

Family

ID=58852184

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610841560.9A Active CN106648583B (en) 2016-09-22 2016-09-22 Information processing method and terminal

Country Status (2)

Country Link
CN (1) CN106648583B (en)
WO (1) WO2018053904A1 (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108519922B (en) * 2018-04-12 2022-07-12 珠海市魅族科技有限公司 Information pushing method and device, terminal equipment and computer readable storage medium
CN109032686B (en) * 2018-06-07 2021-10-22 北京小米移动软件有限公司 Data processing method and device
CN109447637A (en) * 2018-10-18 2019-03-08 四川师范大学 Online trading payment cipher verification method based on online data
CN109697343B (en) * 2018-12-28 2021-08-17 联想(北京)有限公司 Verification method and system and computer system
CN111158935B (en) * 2019-12-31 2023-07-25 北京奇艺世纪科技有限公司 Application program detection method and device, computer equipment and storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN105933546A (en) * 2016-06-29 2016-09-07 宇龙计算机通信科技(深圳)有限公司 Message notification method and apparatus, and terminal

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8849717B2 (en) * 2009-07-09 2014-09-30 Simon Cooper Methods and systems for upgrade and synchronization of securely installed applications on a computing device
CN102760032B (en) * 2012-03-19 2015-08-26 联想(北京)有限公司 A kind of method of information processing and electronic equipment
CN102752751B (en) * 2012-06-29 2015-08-12 宇龙计算机通信科技(深圳)有限公司 The guard method of application and device
CN104866342A (en) * 2015-05-07 2015-08-26 北京数字天域科技有限责任公司 Method and device for simultaneously starting multiple same applications on intelligent terminal
CN105760045A (en) * 2016-01-29 2016-07-13 宇龙计算机通信科技(深圳)有限公司 Application program login method, application program login device and terminal
CN105791581B (en) * 2016-03-25 2019-07-26 努比亚技术有限公司 Application operating method, device and mobile terminal
CN105930188B (en) * 2016-04-22 2018-11-23 厦门芯鸽信息科技有限公司 A kind of method of the virtual multiple mobile devices of list mobile device
CN106330678A (en) * 2016-08-29 2017-01-11 宇龙计算机通信科技(深圳)有限公司 Application message reminding method and system

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102509055A (en) * 2011-11-24 2012-06-20 宇龙计算机通信科技(深圳)有限公司 Mobile terminal and method for hiding programs of mobile terminal
CN105933546A (en) * 2016-06-29 2016-09-07 宇龙计算机通信科技(深圳)有限公司 Message notification method and apparatus, and terminal

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
[MIUI8超详细测评]"8"出你的缤纷多彩,"8"出你的与众不同;网友:七剑侠第二代;《小米社区官方论坛》;20160522;正文第1页至第27页 *

Also Published As

Publication number Publication date
CN106648583A (en) 2017-05-10
WO2018053904A1 (en) 2018-03-29

Similar Documents

Publication Publication Date Title
CN106648583B (en) Information processing method and terminal
Barkadehi et al. Authentication systems: A literature review and classification
CN105160227B (en) Remote fingerprint verification method and user terminal and fingerprint verification system
US8752146B1 (en) Providing authentication codes which include token codes and biometric factors
CN104125055B (en) Encryption and decryption method and electronic equipment
CN105117663B (en) The encrypted object display methods and device of a kind of application
EP3220573B1 (en) Method and system for controlling encryption of information and analyzing information as well as terminal
WO2017202025A1 (en) Terminal file encryption method, terminal file decryption method, and terminal
CN106534570A (en) Privacy protection method and device
EP3206329B1 (en) Security check method, device, terminal and server
US10789372B2 (en) Primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
CN105721425B (en) information processing method and electronic equipment
CN110177111B (en) Information verification method, system and device
US20150047019A1 (en) Information processing method and electronic device
KR20210046357A (en) Method and apparatus for key storing and recovery for blockchain based system
CN105809000A (en) Information processing method and electronic device
CN106506443B (en) A kind of information inspection method and device
CN106487758B (en) data security signature method, service terminal and private key backup server
US20230394165A1 (en) Methods, systems and machine-readable programs for communicating self destructive messages
CN106529232A (en) Startup method and device
WO2015107396A1 (en) Authenticating a user
CN107889102B (en) Method and device for encrypting and decrypting information in short message
CN109086624A (en) login method and device
CN105141609B (en) Fingerprint authentication method and relevant apparatus and fingerprint verification system
CN106161365B (en) Data processing method and device and terminal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant