CN106650336B - Application program protection method and mobile terminal - Google Patents

Application program protection method and mobile terminal Download PDF

Info

Publication number
CN106650336B
CN106650336B CN201611236788.1A CN201611236788A CN106650336B CN 106650336 B CN106650336 B CN 106650336B CN 201611236788 A CN201611236788 A CN 201611236788A CN 106650336 B CN106650336 B CN 106650336B
Authority
CN
China
Prior art keywords
application
lock
target
target application
mobile terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611236788.1A
Other languages
Chinese (zh)
Other versions
CN106650336A (en
Inventor
周佳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Everest Mobile Communication Co Ltd
Original Assignee
Beijing Everest Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Everest Mobile Communication Co Ltd filed Critical Beijing Everest Mobile Communication Co Ltd
Priority to CN201611236788.1A priority Critical patent/CN106650336B/en
Publication of CN106650336A publication Critical patent/CN106650336A/en
Application granted granted Critical
Publication of CN106650336B publication Critical patent/CN106650336B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Telephone Function (AREA)

Abstract

The invention discloses an application program protection method and a mobile terminal. The method comprises the following steps: installing a first target application; detecting whether the first target application has previously set an application lock; and if the first target application is set with the application lock before, setting the application lock for the first target application according to the preset application lock data of the mobile terminal. The invention detects that the target application has set the application lock before, and automatically resets the application lock for the target application. Therefore, an application lock does not need to be manually set for the target application, the application lock setting operation of the reinstallation application is simplified, and the use experience of a user is improved. In addition, an application lock is automatically added to the target application, and the situation that data information of the target application is leaked due to the fact that the application lock is not set for the target application due to negligence or forgetfulness of a user is avoided. Therefore, the data security of the terminal is improved, and the loss of the user in life or work due to the leakage of the data information is avoided.

Description

Application program protection method and mobile terminal
Technical Field
The present invention relates to the field of terminal technologies, and in particular, to a method for protecting an application program and a mobile terminal.
Background
With the development of electronic technology, digital products are more and more widely applied to various fields of life and work. The mobile terminal is more closely related to the life of people, and the user does not want other people to easily acquire the privacy data because a plurality of application programs installed on the mobile terminal may contain the privacy data related to the privacy or property security of the user. Therefore, it is necessary to protect the above-mentioned plurality of applications. In order to solve the above problems, an application lock is currently used to lock one or more applications in a terminal, so as to achieve the effect of preventing private data in the locked application from being acquired by other users.
However, after uninstalling and reinstalling one or more applications on the terminal, if the installed application needs to set an application lock, regardless of whether the application lock is set before the installed application, the application lock needs to be set for the application through manual operation, and thus the setting operation of the application lock is complicated. In addition, after the application with the application lock set previously is uninstalled and reinstalled, the application lock is not set for the application due to negligence or forgetfulness of the user, so that the risk of leaking the privacy data of the application exists, and the work or life of the user is lost.
Disclosure of Invention
The invention aims to provide a method for protecting an application program, which aims to solve the problems that the operation of setting an application lock is complicated, and privacy data is leaked due to the fact that the application lock is not set in time. In addition, the invention also aims to provide a mobile terminal for implementing the protection method of the application program.
In order to solve the above problems, the present invention provides a method for protecting an application program, which is applied to a mobile terminal; the protection method of the application program comprises the following steps:
installing a first target application;
detecting whether the first target application has previously set an application lock;
and if the application lock is set by the first target application before, setting the application lock for the first target application according to preset application lock data of the mobile terminal.
As a further improvement of the present invention, the step of detecting whether the first target application has previously set the application lock includes:
judging whether the first target application is included in an application setting list, wherein the application setting list is used for recording applications with application locks set previously;
if the application setting list comprises the first target application, the first target application has previously set the application lock;
if the application setting list does not include the first target application, the first target application has not set the application lock previously.
As a further improvement of the present invention, it further comprises:
when an unloading request of a second target application is acquired, judging whether the second target application is provided with the application lock;
if the second target application is provided with the application lock, adding the second target application into the application setting list, and prompting a user to input an unlocking password;
acquiring an unlocking password input by a user;
and if the unlocking password is matched with a preset verification password, uninstalling the second target application.
As a further improvement of the present invention, after the step of detecting whether the first target application has previously set the application lock, the method further includes:
if the application lock is not set by the first target application before, acquiring the application type of the first target application;
judging whether the application type belongs to a preset important application type or not;
if the application type belongs to the preset important application type, setting the application lock for the first target application according to preset application lock data of the mobile terminal, or after acquiring a confirmation trigger signal input by a user, setting the application lock for the first target application according to the preset application lock data of the mobile terminal.
As a further improvement of the present invention, it further comprises:
when a notification message of a third target application is received, judging whether the third target application is provided with the application lock;
if the third target application is provided with the application lock, shielding the notification message, and displaying an application icon of the third target application on a notification bar of the mobile terminal;
when the trigger signal of the application icon is acquired, outputting and displaying the notification message; or when preset operation input by a user is acquired, outputting and displaying the notification message.
As a further improvement of the present invention, it further comprises:
when an application body-separating instruction is obtained, generating a body-separating application of the selected fourth target application;
and adding the application lock for the fourth target application according to the preset application lock data of the mobile terminal, but not adding the application lock for the self-service application, or adding the application lock for the self-service application according to the preset application lock data of the mobile terminal, but not adding the application lock for the fourth target application.
As a further improvement of the present invention, it further comprises:
acquiring an instruction of adding an application lock to a target folder by a user, wherein the target folder comprises at least one fifth target application;
and adding the application lock to the target folder according to the preset application lock data of the mobile terminal.
As a further improvement of the present invention, the mobile terminal includes an intelligent operating system and a privacy operating system; the protection method of the application program further comprises the following steps:
and when it is monitored that a sixth target application is moved out of the privacy operating system to the intelligent operating system, setting the application lock for the sixth target application according to the preset application lock data.
As a further improvement of the present invention, the method for protecting an application further includes:
under the intelligent operating system, when a notification message of a seventh target application is received, judging whether the seventh target application is provided with the application lock;
if the seventh target application is provided with the application lock, shielding a notification message of the seventh target application, and displaying an application icon of the seventh target application on a notification bar of the mobile terminal;
and outputting and displaying a notification message of the seventh target application when a trigger signal of the application icon of the seventh target application is acquired, or outputting and displaying the notification message of the seventh target application when a preset operation input by a user is acquired.
In order to solve the above problem, the present invention also provides a mobile terminal, which includes:
the application installation module is used for installing a first target application;
the first detection module is used for detecting whether the first target application is provided with an application lock before;
and the first application lock setting module is used for setting the application lock for the first target application according to preset application lock data of the mobile terminal if the application lock is set by the first target application before.
As a further improvement of the present invention, the first detection module includes:
a judging unit, configured to judge whether the first target application is included in an application setting list, where the application setting list is used to record an application for which an application lock has been previously set;
a set application lock confirmation unit, configured to, if the application setting list includes the first target application, set the application lock by the first target application previously;
an unset application lock confirmation unit, configured to, if the application setting list does not include the first target application, set the application lock by the first target application before.
As a further improvement of the present invention, it further comprises:
the first judgment module is used for judging whether the second target application is provided with the application lock or not when the unloading request of the second target application is acquired;
the first processing module is used for adding the second target application into the application setting list and prompting a user to input an unlocking password if the second target application is provided with the application lock;
the password acquisition module is used for acquiring an unlocking password input by a user;
and the uninstalling module is used for uninstalling the second target application if the unlocking password is matched with a preset verification password.
As a further improvement of the present invention, it further comprises:
an application type obtaining module, configured to obtain an application type of the first target application if the application lock is not set in the first target application before;
the second judgment module is used for judging whether the application type belongs to a preset important application type;
and the second application lock setting module is used for setting the application lock for the first target application according to the preset application lock data of the mobile terminal if the application type belongs to the preset important application type, or setting the application lock for the first target application according to the preset application lock data of the mobile terminal after a confirmation trigger signal input by a user is acquired.
As a further improvement of the present invention, it further comprises:
the third judging module is used for judging whether the third target application is provided with the application lock or not when receiving a notification message of the third target application;
the second processing module is used for shielding the notification message and displaying an application icon of the third target application on a notification bar of the mobile terminal if the third target application is provided with the application lock;
the notification message display module is used for outputting and displaying the notification message when the trigger signal of the application icon is acquired; or when preset operation input by a user is acquired, outputting and displaying the notification message.
As a further improvement of the present invention, it further comprises:
the body-separating generation module is used for generating the body-separating application of the selected fourth target application when the body-separating instruction is obtained;
and the third processing module is used for adding the application lock for the fourth target application according to the preset application lock data of the mobile terminal, and not adding the application lock for the self-service application, or adding the application lock for the self-service application according to the preset application lock data of the mobile terminal, and not adding the application lock for the fourth target application.
As a further improvement of the present invention, it further comprises:
the application lock setting instruction acquisition module is used for acquiring an instruction of adding an application lock to a target folder by a user, wherein the target folder comprises at least one fifth target application;
and the third application lock setting module is used for adding the application lock to the target folder according to preset application lock data of the mobile terminal.
As a further improvement of the present invention, the mobile terminal includes an intelligent operating system and a privacy operating system; the mobile terminal further includes:
and the fourth application lock setting module is used for setting the application lock for the sixth target application according to the preset application lock data when the situation that the sixth target application is moved out of the privacy operating system to the intelligent operating system is monitored.
As a further improvement of the present invention, the mobile terminal further comprises:
the fourth judging module is used for judging whether the seventh target application is provided with the application lock or not when receiving a notification message of the seventh target application under the intelligent operating system;
a fourth processing module, configured to shield a notification message of the seventh target application and display an application icon of the seventh target application in a notification bar of the mobile terminal if the seventh target application is set with the application lock;
and the message display module is used for outputting and displaying the notification message of the seventh target application when the trigger signal of the application icon of the seventh target application is acquired, or outputting and displaying the notification message of the seventh target application when the preset operation input by the user is acquired.
Compared with the prior art, the method and the device have the advantages that after the target application is installed, the application lock is automatically added to the target application again when the target application is detected to be set with the application lock before. Therefore, the user does not need to manually add the application lock to the target application, the application lock setting operation of the reinstallation application is simplified, and the user experience is improved. In addition, the invention automatically adds the application lock to the target application, thereby avoiding the occurrence of the situation that the data information of the target application is leaked because the application lock is not set for the target application due to the negligence or forgetting of a user. Therefore, the data security of the terminal is improved, and unnecessary loss of life or work of the user caused by leakage of data information is avoided.
Drawings
Fig. 1 is a flowchart illustrating a method for protecting an application according to a first embodiment of the present invention.
Fig. 2 is a flowchart illustrating an embodiment of detecting whether the target application has previously set an application lock in the method for protecting an application program according to the present invention.
Fig. 3 is a flowchart illustrating a method for protecting an application according to a second embodiment of the present invention.
Fig. 4 is a flowchart illustrating a method for protecting an application according to a third embodiment of the present invention.
Fig. 5 is a flowchart illustrating a fourth embodiment of a method for protecting an application according to the present invention.
Fig. 6 is a flowchart illustrating a method for protecting an application according to a fifth embodiment of the present invention.
Fig. 7 is a flowchart illustrating a method for protecting an application according to a sixth embodiment of the present invention.
Fig. 8 is a flowchart illustrating a seventh embodiment of a method for protecting an application according to the present invention.
Fig. 9 is a functional block diagram of a mobile terminal according to a first embodiment of the present invention.
Fig. 10 is a functional block diagram of a first detecting module in a mobile terminal according to an embodiment of the present invention.
Fig. 11 is a functional block diagram of a mobile terminal according to a second embodiment of the present invention.
Fig. 12 is a functional block diagram of a mobile terminal according to a third embodiment of the present invention.
Fig. 13 is a functional block diagram of a mobile terminal according to a fourth embodiment of the present invention.
Fig. 14 is a functional block diagram of a mobile terminal according to a fifth embodiment of the present invention.
Fig. 15 is a functional block diagram of a mobile terminal according to a sixth embodiment of the present invention.
Fig. 16 is a functional block diagram of a mobile terminal according to a seventh embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Fig. 1 shows an embodiment of the protection method of the application program of the present invention. In this embodiment, the protection method of the application program is applied to a mobile terminal. The protection method of the application program comprises the following steps:
step S1, the first target application is installed.
Step S2, detecting whether the first target application has previously set an application lock. If the first target application has previously set the application lock, go to step S3.
Step S3, setting the application lock for the first target application according to preset application lock data of the mobile terminal.
After the target application is installed, if the application lock is detected to be set by the target application before, the application lock is automatically added to the target application again. Therefore, the user does not need to manually add the application lock to the target application, the application lock setting operation of the reinstallation application is simplified, and the user experience is improved. In addition, the invention automatically adds the application lock to the target application, thereby avoiding the occurrence of the situation that the data information of the target application is leaked because the application lock is not set for the target application due to the negligence or forgetting of a user. Therefore, the data security of the terminal is improved, and unnecessary loss of life or work of the user caused by leakage of data information is avoided.
When the method for protecting an application program of the present invention is applied to a mobile terminal, it needs to quickly determine whether an application lock is set in a first target application, and therefore, on the basis of the foregoing embodiment, in other embodiments, referring to fig. 2, step S2 includes:
step S10, determining whether the first target application is included in an application setting list, where the application setting list is used to record applications for which application locks have been previously set. If the application setting list includes the first target application, step S11 is executed. If the application setting list does not include the first target application, step S12 is performed.
Step S11, the first target application has previously set the application lock.
Step S12, the first target application has not previously set the application lock.
According to the embodiment, the application lock setting condition of the application is recorded through the application setting list, so that whether the application is previously set with the application lock is conveniently and quickly verified subsequently, and the verification speed is improved.
When the application program protection method is used in the use process of the mobile terminal, the application for setting the application lock is required to be prevented from being uninstalled under misoperation, and the record of the application for setting the application lock is required to be saved. Therefore, on the basis of the above embodiment, in another embodiment, referring to fig. 3, the method for protecting the application program further includes:
step S20, when an uninstall request of a second target application is acquired, determine whether the second target application is provided with the application lock. If the second target application is set with the application lock, step S21 is executed.
It should be noted that, if the second target application is not provided with the application lock, the second target application is directly uninstalled.
And step S21, adding the second target application into the application setting list, and prompting the user to input an unlocking password.
In step S22, the unlock password input by the user is acquired.
And step S23, if the unlocking password is matched with the preset verification password, uninstalling the second target application.
It should be noted that, if the unlocking password input by the user is not obtained, or if the unlocking password is not matched with the preset verification password, the second target application is prohibited from being uninstalled.
In this embodiment, when the second target application is uninstalled and the application lock is set by the second target application is detected, the second target application is added to the application setting list, so that the application lock is quickly set for the second target application when the second target application is subsequently reinstalled, and the setting speed of the application lock is increased. In addition, the application of setting up the application lock belongs to privacy application, consequently, avoids maloperation or other people maliciously uninstall, consequently, need pass after the verification, just can uninstall, has further promoted the data security of terminal.
When the application program protection method is used in the use process of the mobile terminal, if the application lock is not set in the first target application before, the application lock needs to be set for the first target application which possibly contains the privacy data. Therefore, on the basis of the above embodiment, in another embodiment, referring to fig. 4, if the first target application has not previously set the application lock, after step S2, the method further includes:
step S30, obtaining an application type of the first target application.
And step S31, judging whether the application type belongs to a preset important application type. If the application type belongs to the preset important application type, executing step S32.
It should be noted that the applications of the preset important application type described in this embodiment may include financial applications (e.g., mobile banking application, pay bank, WeChat, etc.) or work applications (e.g., work mailbox, work communication application, etc.), and may also be other applications related to user privacy information, such as album application, notepad application, etc. In addition, it should be further noted that the preset important application type in this embodiment may be a default of the system, or may be customized by the user.
Step S32, setting the application lock for the first target application according to the preset application lock data of the mobile terminal, or after acquiring a confirmation trigger signal input by a user, setting the application lock for the first target application according to the preset application lock data of the mobile terminal.
When the application type of the newly installed first target application belongs to the preset important application type, the application lock is automatically set for the first target application, so that a user does not need to manually add the application lock for the first target application, the setting operation of the application lock for reinstalling the application is simplified, the setting speed of the application lock is increased, and the user experience is also improved. In addition, after the authorization of the user is obtained, the application lock is set for the first target application, and the use experience of the user is further improved.
When the application program protection method is used in the use process of the mobile terminal, the notification message of the target application with the application lock needs to be processed, and the privacy data in the notification message is prevented from being leaked. Therefore, on the basis of the above embodiment, in another embodiment, referring to fig. 5, the method for protecting the application program includes the following steps:
step S40, when receiving the notification message of the third target application, determining whether the third target application is set with the application lock. If the third target application is set with the application lock, step S41 is executed.
And step S41, shielding the notification message, and displaying the application icon of the third target application in a notification bar of the mobile terminal.
Step S42, when the trigger signal of the application icon is acquired, outputting and displaying the notification message; or when preset operation input by a user is acquired, outputting and displaying the notification message.
It should be noted that the preset operation in this embodiment may include at least one of inputting a biometric feature such as a fingerprint or a finger-joint print, a gesture operation, a preset shortcut key, and a preset shortcut key combination.
In this embodiment, when receiving the notification message, if the notification message belongs to the application provided with the application lock, the notification message belongs to the private data, so that the notification message is hidden by the method and the device, the content of the notification message is prevented from being leaked, and the data security of the terminal is further improved. In addition, when the preset operation input by the user is acquired, the notification message is output and displayed, and the data security of the terminal is further improved.
When the application program protection method is used in the use process of the mobile terminal, the target application may have the self-identification application, and whether to set the application lock for the target application and/or the self-identification application is determined according to the requirements of a user. Therefore, on the basis of the above embodiment, in another embodiment, referring to fig. 6, the method for protecting the application program includes the following steps:
and step S50, when the application individuation instruction is acquired, the individuation application of the selected fourth target application is generated.
It should be noted that some applications (e.g., QQ, wechat, etc.) in the mobile terminal are configured to be dual-application. Therefore, different account numbers of the same application can be protected respectively. Specifically, the technical solution of the present invention will be described in detail by taking the WeChat as an example. Assume that a user has account 1 and account 2. Wherein account 1 corresponds to a target application. Account 2 corresponds to a personal application. Therefore, the target application and the personal application are clearly distinguished through the account characteristic information. It should be noted that the account characteristic information may further include at least one of an application image and a nickname.
Step S51, adding the application lock to the fourth target application according to the preset application lock data of the mobile terminal, and not adding the application lock to the self-identified application, or adding the application lock to the self-identified application according to the preset application lock data of the mobile terminal, and not adding the application lock to the fourth target application.
It should be noted that, in general, one of the target applications having the separate application may include the private data, and the other may not include the private data. Therefore, the preferred embodiment that one application sets an application lock and the other application does not set an application lock is not used to limit the present invention. Specifically, the technical scheme of setting an application lock for both the target application and the self-owned application thereof and setting an application lock for neither the target application nor the self-owned application thereof is within the protection scope of the invention.
The applications and the personal applications of the embodiment can be provided with the application locks one by one and not provided with the application locks one by one, so that different protection requirements of data of different accounts of a user are met, and the user experience is further improved.
When the protection method of the application program is used in the use process of the mobile terminal, a plurality of applications in the terminal are provided with application locks, and the plurality of applications are all common applications. Therefore, when in use, the one-by-one unlocking operation flow is complicated. Therefore, on the basis of the above embodiment, in another embodiment, referring to fig. 7, the method for protecting the application program includes the following steps:
step S60, acquiring an instruction of the user to add an application lock to a target folder, where the target folder includes at least one fifth target application.
And step S61, adding the application lock to the target folder according to the preset application lock data of the mobile terminal.
In this embodiment puts the application that needs set up the application lock into a folder to set up the application lock for this folder, consequently, only need carry out the unblock operation to this folder, all applications in this folder all can use, need not to carry out the unblock operation to each application, have simplified the unblock operation of a plurality of applications, have both promoted unlocking efficiency, have also promoted user's use experience.
When the application program protection method is used in the use process of the mobile terminal, if the mobile terminal is provided with the intelligent operating system and the privacy operating system, when the application in the privacy operating system is moved out, the privacy data contained in the moved-out application is prevented from being leaked. Therefore, on the basis of the above embodiment, in another embodiment, referring to fig. 8, the method for protecting the application program further includes:
step S70, when it is monitored that a sixth target application moves out of the privacy operating system to the intelligent operating system, setting the application lock for the sixth target application according to the preset application lock data.
In the embodiment, for the mobile terminal with the dual systems, when the situation that the application is moved out from the privacy operating system to the intelligent operating system is monitored, the application lock is set for the application, so that the privacy data of the application is prevented from being leaked, and the security of the terminal data is further improved.
On the basis of the above embodiment, in other embodiments, the method further includes:
step S71, when receiving the notification message of the seventh target application under the smart operating system, determining whether the seventh target application is provided with the application lock. If the seventh target application is set with the application lock, step S72 is executed.
Step S72, shielding the notification message of the seventh target application, and displaying an application icon of the seventh target application in a notification bar of the mobile terminal.
Step S73, when the trigger signal of the application icon of the seventh target application is acquired, outputting and displaying the notification message of the seventh target application, or when the preset operation input by the user is acquired, outputting and displaying the notification message of the seventh target application.
In this embodiment, under the intelligent operating system, when a notification message is received, if the notification message belongs to an application provided with an application lock, the notification message belongs to private data, so that the notification message is hidden, the content of the notification message is prevented from being leaked, and the data security of the terminal is further improved. In addition, when the preset operation input by the user is acquired, the notification message is output and displayed, and the data security of the terminal is further improved.
Fig. 9 shows an embodiment of the mobile terminal of the present invention. In this embodiment, the mobile terminal includes an application installation module 10, a first detection module 11, and a first application lock setting module 12.
The application installation module 10 is used for installing a first target application; a first detecting module 11, configured to detect whether an application lock is previously set by the first target application; a first application lock setting module 12, configured to set the application lock for the first target application according to preset application lock data of the mobile terminal if the application lock is previously set for the first target application.
On the basis of the above embodiment, in another embodiment, referring to fig. 10, the first detecting module 11 includes a determining unit 110, a set application lock confirming unit 111, and an unset application lock confirming unit 112.
The determining unit 110 is configured to determine whether the first target application is included in an application setting list, where the application setting list is used to record applications for which application locks have been previously set; a set application lock confirmation unit 111, configured to, if the application setting list includes the first target application, set the application lock previously by the first target application; an unset application lock confirmation unit 112, configured to, if the application setting list does not include the first target application, set the application lock by the first target application previously.
On the basis of the above embodiment, in other embodiments, referring to fig. 11, the mobile terminal further includes a first determining module 20, a first processing module 21, a password obtaining module 22, and an uninstalling module 23.
The first judging module 20 is configured to, when an uninstallation request of a second target application is obtained, judge whether the second target application is provided with the application lock; the first processing module 21 is configured to, if the second target application is provided with the application lock, add the second target application to the application setting list, and prompt a user to input an unlocking password; the password obtaining module 22 is configured to obtain an unlocking password input by a user; and the uninstalling module 23 is configured to uninstall the second target application if the unlocking password is matched with the preset verification password.
On the basis of the foregoing embodiment, in other embodiments, referring to fig. 12, the mobile terminal further includes an application type obtaining module 30, a second determining module 31, and a second application lock setting module 32.
The application type obtaining module 30 is configured to obtain the application type of the first target application if the application lock is not set in the first target application before; a second judging module 31, configured to judge whether the application type belongs to a preset important application type; the second application lock setting module 32 is configured to set the application lock for the first target application according to preset application lock data of the mobile terminal if the application type belongs to the preset important application type, or set the application lock for the first target application according to preset application lock data of the mobile terminal after a confirmation trigger signal input by a user is acquired.
On the basis of the above embodiment, in other embodiments, referring to fig. 13, the mobile terminal further includes a third determining module 40, a second processing module 41, and a notification message display module 42.
The third determining module 40 is configured to determine, when receiving a notification message of a third target application, whether the third target application is provided with the application lock; a second processing module 41, configured to shield the notification message and display an application icon of the third target application in a notification bar of the mobile terminal if the third target application is set with the application lock; a notification message display module 42, configured to output and display the notification message when the trigger signal of the application icon is acquired; or when preset operation input by a user is acquired, outputting and displaying the notification message.
On the basis of the above embodiment, in other embodiments, referring to fig. 14, the mobile terminal further includes an avatar generation module 50 and a third processing module 51.
The body-separating generation module 50 is configured to generate a body-separating application of the selected fourth target application when the body-separating application instruction is obtained; a third processing module 51, configured to add the application lock to the fourth target application according to preset application lock data of the mobile terminal, and not add the application lock to the personal application, or add the application lock to the personal application according to preset application lock data of the mobile terminal, and not add the application lock to the fourth target application.
On the basis of the above embodiment, in other embodiments, referring to fig. 15, the mobile terminal further includes an application lock setting instruction obtaining module 60 and a third application lock setting module 61.
The application lock setting instruction obtaining module 60 is configured to obtain an instruction for a user to add an application lock to a target folder, where the target folder includes at least one fifth target application; and a third application lock setting module 61, configured to add the application lock to the target folder according to preset application lock data of the mobile terminal.
On the basis of the above embodiment, in other embodiments, referring to fig. 15, the mobile terminal further includes a fourth application lock setting module 70, a fourth determining module 71, a fourth processing module 72, and a message display module 73.
The fourth application lock setting module 70 is configured to, when it is monitored that the sixth target application is moved out of the privacy operating system to the intelligent operating system, set the application lock for the sixth target application according to the preset application lock data. Further, the fourth determining module 71 is configured to determine, when receiving a notification message of a seventh target application under the smart operating system, whether the application lock is set in the seventh target application; a fourth processing module 72, configured to shield a notification message of the seventh target application and display an application icon of the seventh target application in a notification bar of the mobile terminal if the seventh target application is set with the application lock; and the message display module 73 is configured to output and display a notification message of the seventh target application when the trigger signal of the application icon of the seventh target application is acquired, or output and display a notification message of the seventh target application when a preset operation input by a user is acquired.
For other details of the technical solutions implemented by the modules in the mobile terminal according to the eight embodiments, reference may be made to the description of the protection method for an application program in the embodiments, and details are not described herein again.
It should be noted that, in the present specification, the embodiments are all described in a progressive manner, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments may be referred to each other. For the device-like embodiment, since it is basically similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above detailed description of the embodiments of the present invention is provided as an example, and the present invention is not limited to the above described embodiments. It will be apparent to those skilled in the art that any equivalent modifications or substitutions can be made within the scope of the present invention, and thus, equivalent changes and modifications, improvements, etc. made without departing from the spirit and scope of the present invention should be included in the scope of the present invention.

Claims (12)

1. A protection method of an application program is characterized in that the method is applied to a mobile terminal; the protection method of the application program comprises the following steps:
installing a first target application;
detecting whether the first target application has previously set an application lock;
if the application lock is set by the first target application before, setting the application lock for the first target application according to preset application lock data of the mobile terminal;
the step of detecting whether the first target application has previously set an application lock includes:
judging whether the first target application is included in an application setting list, wherein the application setting list is used for recording applications with application locks set previously;
if the application setting list comprises the first target application, the first target application has previously set the application lock;
if the application setting list does not include the first target application, the first target application has not set the application lock previously;
after the step of detecting whether the first target application has previously set the application lock, the method further comprises:
if the application lock is not set by the first target application before, acquiring the application type of the first target application;
judging whether the application type belongs to a preset important application type or not;
if the application type belongs to the preset important application type, setting the application lock for the first target application according to preset application lock data of the mobile terminal, or after acquiring a confirmation trigger signal input by a user, setting the application lock for the first target application according to the preset application lock data of the mobile terminal.
2. The method for protecting an application program according to claim 1, further comprising:
when an unloading request of a second target application is acquired, judging whether the second target application is provided with the application lock;
if the second target application is provided with the application lock, adding the second target application into the application setting list, and prompting a user to input an unlocking password;
acquiring an unlocking password input by a user;
and if the unlocking password is matched with a preset verification password, uninstalling the second target application.
3. The method for protecting an application program according to claim 1, further comprising:
when a notification message of a third target application is received, judging whether the third target application is provided with the application lock;
if the third target application is provided with the application lock, shielding the notification message, and displaying an application icon of the third target application on a notification bar of the mobile terminal;
when the trigger signal of the application icon is acquired, outputting and displaying the notification message; or when preset operation input by a user is acquired, outputting and displaying the notification message.
4. The method for protecting an application program according to claim 1, further comprising:
when an application body-separating instruction is obtained, generating a body-separating application of the selected fourth target application;
and adding the application lock for the fourth target application according to the preset application lock data of the mobile terminal, but not adding the application lock for the self-service application, or adding the application lock for the self-service application according to the preset application lock data of the mobile terminal, but not adding the application lock for the fourth target application.
5. The method for protecting an application program according to claim 1, further comprising:
acquiring an instruction of adding an application lock to a target folder by a user, wherein the target folder comprises at least one fifth target application;
and adding the application lock to the target folder according to the preset application lock data of the mobile terminal.
6. The method for protecting the application program according to claim 1, wherein the mobile terminal comprises an intelligent operating system and a privacy operating system; the protection method of the application program further comprises the following steps:
and when it is monitored that a sixth target application is moved out of the privacy operating system to the intelligent operating system, setting the application lock for the sixth target application according to the preset application lock data.
7. A mobile terminal, characterized in that it comprises:
the application installation module is used for installing a first target application;
the first detection module is used for detecting whether the first target application is provided with an application lock before;
the first application lock setting module is used for setting the application lock for the first target application according to preset application lock data of the mobile terminal if the application lock is set by the first target application before;
the first detection module includes:
a judging unit, configured to judge whether the first target application is included in an application setting list, where the application setting list is used to record an application for which an application lock has been previously set;
a set application lock confirmation unit, configured to, if the application setting list includes the first target application, set the application lock by the first target application previously;
an unset application lock confirmation unit, configured to, if the application setting list does not include the first target application, set the application lock by the first target application before.
It still includes:
an application type obtaining module, configured to obtain an application type of the first target application if the application lock is not set in the first target application before;
the second judgment module is used for judging whether the application type belongs to a preset important application type;
and the second application lock setting module is used for setting the application lock for the first target application according to the preset application lock data of the mobile terminal if the application type belongs to the preset important application type, or setting the application lock for the first target application according to the preset application lock data of the mobile terminal after a confirmation trigger signal input by a user is acquired.
8. The mobile terminal of claim 7, further comprising:
the first judgment module is used for judging whether the second target application is provided with the application lock or not when the unloading request of the second target application is acquired;
the first processing module is used for adding the second target application into the application setting list and prompting a user to input an unlocking password if the second target application is provided with the application lock;
the password acquisition module is used for acquiring an unlocking password input by a user;
and the uninstalling module is used for uninstalling the second target application if the unlocking password is matched with a preset verification password.
9. The mobile terminal of claim 7, further comprising:
the third judging module is used for judging whether the third target application is provided with the application lock or not when receiving a notification message of the third target application;
the second processing module is used for shielding the notification message and displaying an application icon of the third target application on a notification bar of the mobile terminal if the third target application is provided with the application lock;
the notification message display module is used for outputting and displaying the notification message when the trigger signal of the application icon is acquired; or when preset operation input by a user is acquired, outputting and displaying the notification message.
10. The mobile terminal of claim 7, further comprising:
the body-separating generation module is used for generating the body-separating application of the selected fourth target application when the body-separating instruction is obtained;
and the third processing module is used for adding the application lock for the fourth target application according to the preset application lock data of the mobile terminal, and not adding the application lock for the self-service application, or adding the application lock for the self-service application according to the preset application lock data of the mobile terminal, and not adding the application lock for the fourth target application.
11. The mobile terminal of claim 7, further comprising:
the application lock setting instruction acquisition module is used for acquiring an instruction of adding an application lock to a target folder by a user, wherein the target folder comprises at least one fifth target application;
and the third application lock setting module is used for adding the application lock to the target folder according to preset application lock data of the mobile terminal.
12. The mobile terminal of claim 7, wherein the mobile terminal comprises an intelligent operating system and a privacy operating system; the mobile terminal further includes:
and the fourth application lock setting module is used for setting the application lock for the sixth target application according to the preset application lock data when the situation that the sixth target application is moved out of the privacy operating system to the intelligent operating system is monitored.
CN201611236788.1A 2016-12-28 2016-12-28 Application program protection method and mobile terminal Active CN106650336B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611236788.1A CN106650336B (en) 2016-12-28 2016-12-28 Application program protection method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611236788.1A CN106650336B (en) 2016-12-28 2016-12-28 Application program protection method and mobile terminal

Publications (2)

Publication Number Publication Date
CN106650336A CN106650336A (en) 2017-05-10
CN106650336B true CN106650336B (en) 2020-02-25

Family

ID=58832261

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611236788.1A Active CN106650336B (en) 2016-12-28 2016-12-28 Application program protection method and mobile terminal

Country Status (1)

Country Link
CN (1) CN106650336B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107133531B (en) * 2017-05-24 2020-09-11 北京小米移动软件有限公司 Application lock use reminding method and device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102882A (en) * 2013-04-12 2014-10-15 腾讯科技(深圳)有限公司 Protection method and device for privacy data of application program
CN105447345A (en) * 2014-09-30 2016-03-30 宇龙计算机通信科技(深圳)有限公司 Mobile terminal application control method and apparatus
CN105653312A (en) * 2015-11-06 2016-06-08 乐视移动智能信息技术(北京)有限公司 Multi-application locking and unlocking method and apparatus

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104102882A (en) * 2013-04-12 2014-10-15 腾讯科技(深圳)有限公司 Protection method and device for privacy data of application program
CN105447345A (en) * 2014-09-30 2016-03-30 宇龙计算机通信科技(深圳)有限公司 Mobile terminal application control method and apparatus
CN105653312A (en) * 2015-11-06 2016-06-08 乐视移动智能信息技术(北京)有限公司 Multi-application locking and unlocking method and apparatus

Also Published As

Publication number Publication date
CN106650336A (en) 2017-05-10

Similar Documents

Publication Publication Date Title
KR101700731B1 (en) Method and apparatus for accessing application
US7779062B2 (en) System for preventing keystroke logging software from accessing or identifying keystrokes
CN108763951B (en) Data protection method and device
CN108171025B (en) Method for realizing multi-user login mode, terminal and computer readable storage medium
CN111695156A (en) Service platform access method, device, equipment and storage medium
Petracca et al. {AWare}: Preventing Abuse of {Privacy-Sensitive} Sensors via Operation Bindings
WO2014131308A1 (en) Method and device for initiating privacy mode of data processing apparatus
CN104123164A (en) Application program starting method and device
CN104714641B (en) Application program plus unlocking method and device
CN110598384B (en) Information protection method, information protection device and mobile terminal
CN105447357A (en) Application processing method and terminal
CN110727941B (en) Privacy data protection method and device, terminal equipment and storage medium
CN104866752A (en) Application protection method and user terminal
CN104954534A (en) Control method and control device for communication terminal, and corresponding communication terminal
US8978150B1 (en) Data recovery service with automated identification and response to compromised user credentials
CN109784051B (en) Information security protection method, device and equipment
CN106650336B (en) Application program protection method and mobile terminal
CN105809045A (en) Method and device for processing equipment systems during data reset
JP2012173913A (en) Peep prevention device and peep prevention method and program
CN108092795A (en) A kind of reminding method, terminal device and computer-readable medium
CN106991307A (en) Using time slot scrambling and device
KR101716690B1 (en) Unauthorized data access blocking method and computing apparatus having Unauthorized data access blocking function
CN111222122A (en) Application authority management method and device and embedded equipment
KR101763184B1 (en) File recovery method using backup
CN105468988A (en) Data protection method and device during connection of terminal and PC (Personal Computer)

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant