CN106845267A - The processing method and mobile terminal of applicating history information - Google Patents

The processing method and mobile terminal of applicating history information Download PDF

Info

Publication number
CN106845267A
CN106845267A CN201611180274.9A CN201611180274A CN106845267A CN 106845267 A CN106845267 A CN 106845267A CN 201611180274 A CN201611180274 A CN 201611180274A CN 106845267 A CN106845267 A CN 106845267A
Authority
CN
China
Prior art keywords
user
active user
information
current application
historic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201611180274.9A
Other languages
Chinese (zh)
Other versions
CN106845267B (en
Inventor
张烨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201611180274.9A priority Critical patent/CN106845267B/en
Publication of CN106845267A publication Critical patent/CN106845267A/en
Application granted granted Critical
Publication of CN106845267B publication Critical patent/CN106845267B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

The embodiment of the invention discloses a kind of processing method of applicating history information, field of terminal technology is applied to, the method includes:Obtain the identity information and the historical information of the current application of the active user of operation current application, according to the identity information, judge whether active user is the corresponding historic user of the historical information, if not the historic user, then delete the historical information of the current application.The embodiment of the invention also discloses a kind of mobile terminal, Information Security can be improved, it is to avoid the historical information of user is obtained by other users.

Description

The processing method and mobile terminal of applicating history information
Technical field
The invention belongs to field of terminal technology, more particularly to a kind of applicating history information processing method and mobile terminal.
Background technology
The development of Internet technology and electronic technology, promotes the intelligent mobile terminals such as smart mobile phone, panel computer in people Live in popularization.The application (APP, application) of all kinds of various kinds is mounted with mobile terminal, APP is typically necessary Registering and logging, user can produce some usage records, the personal information for example registered or used when logging in remember when using APP Record, when in use browse record etc., it is local that these historical records for using are stored in mobile terminal.
In the prior art, user may browse through previous when same application is used by same mobile terminal User causes the leakage of user profile using the historical record of the application, influences the security of user profile.
The content of the invention
The present invention provides the processing method and mobile terminal of a kind of applicating history information, it is intended to solve by same shifting When dynamic terminal uses same application, latter user may browse through the historical record of previous user, cause previous use The leakage of family information, influences the problem of the security of user profile.
Embodiment of the present invention first aspect provides a kind of processing method of applicating history information, including:
Obtain the identity information and the historical information of the current application of the active user of operation current application;
According to the identity information of the active user, judge whether the active user is that the historical information is corresponding and goes through History user;
If the active user is not the historic user, the historical information of the current application is deleted.
Embodiment of the present invention second aspect provides a kind of mobile terminal, including:
Acquisition module, the identity information of active user and going through for the current application for obtaining operation current application History information;
Judge module, for the identity information according to the active user, judges whether the active user is described going through The corresponding historic user of history information;
Processing module, if not being the historic user for the active user, deletes the history of the current application Information.
The embodiment of the present invention third aspect provides a kind of mobile terminal, including:
Memory and processor;
The memory storage has executable program code;
The processor coupled with the memory, calls the executable program generation stored in the memory Code, performs the processing method of the applicating history information provided such as embodiment of the present invention first aspect.
Knowable to the embodiments of the present invention, the present invention provide applicating history information treatment and mobile terminal, according to Subscriber identity information, judge run current application user whether be the current application the corresponding historic user of historical information, If it is not, then deleting the historical information, it is to avoid after being changed using the user of same application, the privacy of historic user is revealed Information, improves Information Security.
Brief description of the drawings
In order to illustrate more clearly about the embodiment of the present invention or technical scheme of the prior art, below will be to embodiment or existing The accompanying drawing to be used needed for having technology description is briefly described, it should be apparent that, drawings in the following description are only this Some embodiments of invention.
Fig. 1 is that the processing method of the applicating history information that first embodiment of the invention is provided realizes schematic flow sheet;
Fig. 2 is that the processing method of the applicating history information that second embodiment of the invention is provided realizes schematic flow sheet;
Fig. 3 is that the mobile terminal that third embodiment of the invention is provided realizes schematic flow sheet;
Fig. 4 is the structural representation of the mobile terminal that fourth embodiment of the invention is provided;
Fig. 5 is the structural representation of the mobile terminal that fifth embodiment of the invention is provided;
Fig. 6 shows a kind of mobile terminal hardware structure diagram.
Specific embodiment
To enable that goal of the invention of the invention, feature, advantage are more obvious and understandable, below in conjunction with the present invention Accompanying drawing in embodiment, is clearly and completely described to the technical scheme in the embodiment of the present invention, it is clear that described reality It is only a part of embodiment of the invention to apply example, and not all embodiments.Based on the embodiment in the present invention, people in the art The every other embodiment that member is obtained under the premise of creative work is not made, belongs to the scope of protection of the invention.
Refer to Fig. 1, the processing method of the applicating history information that Fig. 1 is provided for first embodiment of the invention realizes flow Schematic diagram, the method can be applied in mobile terminal, and mobile terminal can including smart mobile phone, panel computer, notebook computer etc. The electronic data-processing equipment used in movement.The method is mainly included the following steps that:
S101, the identity information and the historical information of the current application that obtain the active user for running current application;
When detect foreground have using run when, mobile terminal by various information collecting devices obtain active user body Part information, the identity information is characteristics of human body's information of unique mark user identity, including:Face characteristic, finger print information, iris Characteristics of human body's information with personal attributes such as information, voiceprint.
Information collecting device can with it is corresponding be that camera, fingerprint capturer, iris recognition device, recorder etc. are built in this Module inside mobile terminal, in gathering face characteristic, finger print information, iris information, voiceprint respectively according to acquisition instructions One or more, send corresponding data processing module to.
Information collecting device can also be placed on the independent equipment outside the mobile terminal, and the collection according to user refers to Order collection face characteristic, finger print information, iris information, one or more in voiceprint respectively, by wired or wireless Mode sends mobile terminal to.
The historical information of the current application, refer to historic user using the current application when produce userspersonal information, The information such as the historical information, the historical information of input that browse.
S102, the identity information according to the active user, detect whether the active user is that the historical information is corresponding and goes through History user;
Due to the uniqueness of the subscriber identity information, can detect that the operation currently should by contrasting subscriber identity information Whether active user's historic user corresponding with the historical information is same person.
It should be noted that the historic user can be the last user for running the current application, last time operation should Current application refer to before this operation before once run, it is preceding once close the current application after, this operation is opened again Move the current application, once run the user of the current application relative to after, it is preceding once run the current application user be Historic user.The historic user can also be the user of the upper use current application, and the last time runs the current application is Refer to that the current application was not off, just changed user, for latter user, previous user is Historic user.
If S103, the active user are not the historic users, the historical information of the current application is deleted.
If active user is not the corresponding historic user of the historical information, the historical information of the current application is deleted, kept away Exempt from the information leakage of the historic user to active user.
In the embodiment of the present invention, according to subscriber identity information, whether the user for judging to run current application is that this currently should The corresponding historic user of historical information, if it is not, then deleting the historical information, it is to avoid sent out using the user of same application After raw change, the privacy information of historic user is revealed, improve Information Security.
Refer to Fig. 2, the processing method of the applicating history information that Fig. 2 is provided for second embodiment of the invention realizes flow Schematic diagram, the method is comprised the following steps:
S201, the identity information and the historical information of the current application that obtain the active user for running current application;
Current application refers to the current application in front stage operation.Mobile terminal can obtain the historical information of all applications, Including the historical information of the current application, the historical information of the current application also can be individually obtained.
The identity information for obtaining active user is periodically executed, i.e. will pass through camera, fingerprint every preset time period and adopts The equipment such as storage, iris recognition device, recorder gather face characteristic, finger print information, iris information, the vocal print of active user respectively The identity informations such as information.Gatherer process can be automatically performed on the backstage of mobile terminal.
It should be noted that each user can be collected identity information, the body when first using the mobile terminal Part information is stored in locally, while can also back up on the server.
Whether S202, detection active user log in the current application;
Whether detection active user logs in current application by account.It should be noted that step S202 and step S201 Execution sequence do not limited by the present embodiment, for example, execution sequence can be:First whether detection current application has user to step on Record, then obtains the identity information of the active user of operation current application, then obtains the historical information of current application, execution sequence Can also be:The historical information of current application is first obtained, then detects whether current application has User logs in, then obtain operation and worked as The identity information of the active user of preceding application.
If S203, active user are not logged in the current application, periodically the identity information of the active user that contrast is obtained is It is no to change, to judge whether active user changes, if changing, confirm that active user is not that the history is used Family;
Mobile terminal periodically obtains the identity information of active user, when active user is not logged in the current application, periodically The identity information for obtaining is contrasted, by the one kind in directly contrast face characteristic, finger print information, iris information, voiceprint Or several identity informations come judge in this prior using operation during active user whether change, if identity information Change is there occurs, then confirms that the current application has changed user, i.e. active user changes, confirm that active user is not The historic user corresponding with the historical information.
By identity information of the contrast with unique mark, determine whether the active user is the historic user, improve To the accuracy of authenticating user identification, the security of information is further improved.
If S204, the active user are not the historic users, the historical information of the current application is deleted.
If active user is not the corresponding historic user of the historical information, the historical information of the current application is deleted, kept away Exempt from the information leakage of the historic user to active user.
It is lasting to obtain and locally preserving the use information of the current application if the active user is the historic user, Have no effect on active user and use the current application.
In the embodiment of the present invention, according to subscriber identity information, whether the user for judging to run current application is that this currently should The corresponding historic user of historical information, if it is not, then deleting the historical information, it is to avoid sent out using the user of same application After raw change, the privacy information of historic user is revealed, improve Information Security.
Refer to Fig. 3, the processing method of the applicating history information that Fig. 3 is provided for third embodiment of the invention realizes flow Schematic diagram, the method is comprised the following steps:
S301, the identity information and the historical information of the current application that obtain the active user for running current application;
Whether S302, detection active user log in the current application;
Whether detection active user logs in current application by account.It should be noted that step S302 and step S301 Execution sequence do not limited by the present embodiment, for example, execution sequence can be:First whether detection current application has user to step on Record, then obtains the identity information of the active user of operation current application, then obtains the historical information of current application, can be with It is:The historical information of current application is first obtained, then detects whether current application has User logs in, then obtain operation current application Active user identity information.
If S303, active user log in the current application, the identity letter according to the log-on message and the active user Breath, judges whether the active user is the user matched with the log-on message, to confirm whether the active user is that the history is believed Cease corresponding historic user;
Specifically, according to the identity information of the active user for having obtained, obtained from local or server and deserved The corresponding history account information for logging in the current application of identity information of preceding user, i.e. inquiry has been saved in local or service The account information of the active user and the current application on device.
Further, judge whether the current account information for logging in is consistent with the history account information, if inconsistent, really It is not the user matched with the log-on message to recognize the active user, i.e. the active user is the use of other people log-on message and enters This capable login, confirms that the active user is not historic user corresponding with the historical information.
By active user log in account information and active user identity information, determine the active user whether be The historic user, improves the accuracy to authenticating user identification, further improves the security of information.
If S304, the active user are not the historic users, and the active user has logged in the current application, then binding should The historical information of current application and the current account information for logging in, and preassigned server is uploaded to, delete local preservation The current application historical information.
After the historical information of the current application is bound with the current account information for logging in, it is saved on server, is used for For the account information correspondence historical information for inquiring about the current login provides foundation, the accuracy to historical information inquiry is improved.Together When, delete the historical information of the local current application for preserving, it is to avoid other people view the historical information and cause information leakage.
It is lasting to obtain and locally preserving the use information of the current application if the active user is the historic user, Have no effect on active user and use the current application.
In the embodiment of the present invention, according to subscriber identity information, whether the user for judging to run current application is that this currently should The corresponding historic user of historical information, if it is not, then deleting the historical information, it is to avoid sent out using the user of same application After raw change, the privacy information of historic user is revealed, improve Information Security.
Fig. 4 is referred to, Fig. 4 is the structural representation of the mobile terminal that fourth embodiment of the invention is provided, for the ease of saying It is bright, illustrate only the part related to the embodiment of the present invention.The mobile terminal of Fig. 4 examples can be real shown in earlier figures 1 and Fig. 2 The executive agent of the processing method of the applicating history information of example offer is provided.The mobile terminal of Fig. 4 examples, mainly includes:Obtain mould Block 401, judge module 402 and processing module 403.Each functional module describes in detail as follows above:
Wherein, acquisition module 401, identity information and this for the active user of acquisition operation current application currently should Historical information;
Mobile terminal obtains the identity information of active user by various information collecting devices, and the identity information is unique mark Know characteristics of human body's information of user identity, including:Face characteristic, finger print information, iris information, voiceprint etc. have individual special Characteristics of human body's information of matter.
Judge module 402, for the identity information according to the active user, judges whether the active user is history letter Cease corresponding historic user;
Due to the uniqueness of the subscriber identity information, can detect that the operation currently should by contrasting subscriber identity information Whether active user's historic user corresponding with the historical information is same person.
Processing module 403, if not being the historic user for the active user, deletes the history letter of the current application Breath.
The present embodiment details not to the greatest extent, refers to the description of foregoing embodiment illustrated in fig. 1, and here is omitted.
It should be noted that in the implementation method of the mobile terminal of figure 4 above example, the division of each functional module is only to lift Example explanation, can as needed in practical application, such as the convenient consideration of the realization of the configuration requirement or software of corresponding hardware, And above-mentioned functions distribution is completed by different functional module, will the internal structure of mobile terminal be divided into different function moulds Block, to complete all or part of function described above.And, in practical application, the corresponding function mould in the present embodiment Block can be realized by corresponding hardware, it is also possible to perform corresponding software by corresponding hardware and complete.What this specification was provided Each embodiment can all apply foregoing description principle, below repeat no more.
In the embodiment of the present invention, according to subscriber identity information, whether the user for judging to run current application is that this currently should The corresponding historic user of historical information, if it is not, then deleting the historical information, it is to avoid sent out using the user of same application After raw change, the privacy information of historic user is revealed, improve Information Security.
Refer to Fig. 5, the structural representation of the mobile terminal that fifth embodiment of the invention is provided, for convenience of description, only Show the part related to the embodiment of the present invention.The mobile terminal of Fig. 5 examples can be earlier figures 1 and embodiment illustrated in fig. 2 The executive agent of the processing method of the applicating history information of offer.The mobile terminal of Fig. 5 examples, in embodiment illustrated in fig. 4 The difference of mobile terminal is essentially consisted in:
Further, the mobile terminal also includes:
Detection module 501, for detecting whether the active user logs in the current application.
Judge module 402, the current application is not logged in if being additionally operable to detection module 501 and detecting the active user, fixed The identity information of the active user that phase contrast is obtained, to judge whether active user changes, if changing, confirms to work as Preceding user is not the historic user.
Acquisition module 401 periodically obtains the identity information of active user, when active user is not logged in the current application, sentences Disconnected identity information that periodically contrast is obtained of module 402, by directly contrast face characteristic, finger print information, iris information, vocal print One or more identity informations in information come judge in this prior using operation during active user whether change Become, if identity information there occurs change, confirm that the current application has changed user, i.e. active user changes, confirm Active user is not the historic user corresponding with the historical information.
By identity information of the contrast with unique mark, determine whether the active user is the historic user, improve To the accuracy of authenticating user identification, the security of information is further improved.
Judge module 402, if being additionally operable to detection module 501 detects the current User logs in current application, according to this Log-on message and the identity information of the active user, judge whether the active user is the user matched with the log-on message, If it is not, then confirming that the active user is not the corresponding historic user of the historical information.
Further, judge module 402, are additionally operable to obtain the identity information with the active user from local or server The corresponding history account information for logging in the current application, and judge that the current account information for logging in is with the history account information It is no consistent, if inconsistent, confirm that the active user is not the historic user.
By active user log in account information and active user identity information, determine the active user whether be The historic user, improves the accuracy to authenticating user identification, further improves the security of information.
Further, the mobile terminal also includes:
Uploading module 502, if it is not the historic user for the active user, and the active user has logged in this and currently should With, then the account information bound the historical information of the current application and currently log in, and upload to preassigned server.
Processing module 403, is additionally operable to historical information and the current account for logging in that uploading module 502 binds the current application Information, and after uploading to preassigned server, delete the historical information of the local current application for preserving.
After the historical information of the current application is bound with the current account information for logging in, it is saved on server, is used for For the account information correspondence historical information for inquiring about the current login provides foundation, the accuracy to historical information inquiry is improved.Together When, delete the historical information of the local current application for preserving, it is to avoid other people view the historical information and cause information leakage.
Further, processing module 403, it is lasting to obtain and at this if it is the historic user to be additionally operable to the active user Ground preserves the use information of the current application.
The present embodiment details not to the greatest extent, refers to the description of earlier figures 1 to embodiment illustrated in fig. 4, and here is omitted.
In the embodiment of the present invention, according to subscriber identity information, whether the user for judging to run current application is that this currently should The corresponding historic user of historical information, if it is not, then deleting the historical information, it is to avoid sent out using the user of same application After raw change, the privacy information of historic user is revealed, improve Information Security.
Fig. 6 is referred to, Fig. 6 is the mobile terminal of the processing method of execution applicating history information provided in an embodiment of the present invention Structural representation.
Mobile terminal described in the present embodiment, including:
At least one input equipment 61;At least one output equipment 62;At least one processor 63, such as center treatment Device;And, memory 64.
Above-mentioned input equipment 61, output equipment 62, processor 63 and memory 64 are connected by bus 65.
Wherein, input equipment 61 concretely camera, contact panel, physical button or mouse etc..Output equipment 62 concretely display screens.
Memory 64 can be high random access memory body (RAM, Random Access Memory) memory, also may be used It is non-labile memory (non-volatile memory), such as magnetic disk storage.Memory 64 is used for one group of storage can Configuration processor code, processor 63 is coupled with memory 64, and above-mentioned input equipment 61, output equipment 62 and processor 63 are used to adjust With the executable program code stored in memory 64, following operation is performed:
The code is performed by processor 63, the applicating history letter as described in earlier figures 2 and embodiment illustrated in fig. 3 is performed The processing method of breath.
Specifically, that is, the identity information of active user and the going through for the current application for obtaining operation current application are performed History information;According to the identity information of the active user, judge whether the active user is that the historical information is corresponding and goes through History user;If the active user is not the historic user, the historical information of the current application is deleted.
In multiple embodiments provided herein, it should be understood that disclosed mobile terminal and method, Ke Yitong Other modes are crossed to realize.For example, embodiments described above is only schematical, for example, the division of the module, only Only a kind of division of logic function, can there is other dividing mode when actually realizing, such as multiple module or components can be tied Another system is closed or is desirably integrated into, or some features can be ignored, or do not perform.It is another, it is shown or discussed Coupling each other or direct-coupling or communication linkage can be by some interfaces, the INDIRECT COUPLING or communication chain of module Connect, can be electrical, mechanical or other forms.
The module that is illustrated as separating component can be or may not be it is physically separate, it is aobvious as module The part for showing can be or may not be physical module, you can with positioned at a place, or can also be distributed to multiple On mixed-media network modules mixed-media.Some or all of module therein can be according to the actual needs selected to realize the mesh of this embodiment scheme 's.
In addition, during each functional module in each embodiment of the invention can be integrated in a processing module, it is also possible to It is that modules are individually physically present, it is also possible to which two or more modules are integrated in a module.Above-mentioned integrated mould Block can both be realized in the form of hardware, it would however also be possible to employ the form of software function module is realized.
If the integrated module is to realize in the form of software function module and as independent production marketing or use When, can store in a computer read/write memory medium.Based on such understanding, technical scheme is substantially The part for being contributed to prior art in other words or all or part of the technical scheme can be in the form of software products Embody, the computer software product is stored in a storage medium, including some instructions are used to so that a computer Equipment (can be personal computer, server, or network equipment etc.) performs the complete of each embodiment methods described of the invention Portion or part steps.And foregoing storage medium includes:USB flash disk, mobile hard disk, read-only storage (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disc or CD etc. are various can store journey The medium of sequence code.
It should be noted that for foregoing each method embodiment, in order to simplicity is described, therefore it is all expressed as a series of Combination of actions, but those skilled in the art should know, the present invention not by described by sequence of movement limited because According to the present invention, some steps can sequentially or simultaneously be carried out using other.Secondly, those skilled in the art should also know Know, embodiment described in this description belongs to preferred embodiment, and involved action and module might not all be this hairs Necessary to bright.
In the above-described embodiments, the description to each embodiment all emphasizes particularly on different fields, and does not have the portion described in detail in certain embodiment Point, may refer to the associated description of other embodiments.
It is more than the description of the processing method and mobile terminal to applicating history information provided by the present invention, for ability The those skilled in the art in domain, according to the thought of the embodiment of the present invention, have change in specific embodiments and applications Part, to sum up, this specification content should not be construed as limiting the invention.

Claims (11)

1. a kind of processing method of applicating history information, it is characterised in that methods described includes:
Obtain the identity information and the historical information of the current application of the active user of operation current application;
According to the identity information of the active user, judge whether the active user is that the corresponding history of the historical information is used Family;
If the active user is not the historic user, the historical information of the current application is deleted.
2. method according to claim 1, it is characterised in that the identity information according to the active user, judges Whether the active user is the corresponding historic user of the historical information, is included before:
Detect whether the active user logs in the current application;
If being not logged in, the identity information according to the active user judges whether the active user is the history The corresponding historic user of information, including:
The identity information of the active user of periodically contrast acquisition, to judge whether active user changes, if changing, Confirm that active user is not the historic user;
If logging in, the identity information according to the active user, judge whether the active user is the history letter Corresponding historic user is ceased, including:
According to the log-on message and the identity information of the active user, judge whether the active user is to be stepped on described The user for recording information matches, if it is not, then confirming that the active user is not the corresponding historic user of the historical information.
3. method according to claim 2, it is characterised in that described according to the log-on message and the active user Identity information, judge whether the active user is the user matched with the log-on message, if it is not, then confirming described working as Preceding user is not the corresponding historic user of the historical information, including:
The history for logging in the current application corresponding with the identity information of the active user is obtained from local or server Account information;
Judge whether the current account information for logging in is consistent with the history account information, if inconsistent, confirm described current User is not the historic user.
4. method according to claim 2, it is characterised in that if the active user is not the historic user, The historical information for then deleting the current application includes:
If the active user is not the historic user, and, the active user has logged in the current application, then bind institute The historical information and the current account information for logging in of current application are stated, and uploads to preassigned server;
Delete the historical information of the local current application for preserving.
5. method according to claim 1, it is characterised in that methods described also includes:
It is lasting to obtain and believe using for the current application is locally preserved if the active user is the historic user Breath.
6. a kind of mobile terminal, it is characterised in that the mobile terminal includes:
Acquisition module, for obtaining the identity information of the active user of operation current application and the history letter of the current application Breath;
Judge module, for the identity information according to the active user, judges whether the active user is the history letter Cease corresponding historic user;
Removing module, if not being the historic user for the active user, deletes the historical information of the current application.
7. mobile terminal according to claim 6, it is characterised in that the mobile terminal also includes:
Detection module, for detecting whether the active user logs in the current application;
The judge module, is not logged in the current application, periodically if being additionally operable to detection module and detecting the active user The identity information of the active user for obtaining is contrasted, to judge whether active user changes, if changing, is confirmed current User is not the historic user;
The judge module, logs in the current application, according to described if being additionally operable to detection module and detecting the active user Log-on message and the identity information of the active user, judge whether the active user is to be matched with the log-on message User, if it is not, then confirming that the active user is not the corresponding historic user of the historical information.
8. mobile terminal according to claim 7, it is characterised in that the judge module, is additionally operable to from local or service The history account information for logging in the current application corresponding with the identity information of the active user is obtained on device, and judges to work as Whether the account information of preceding login is consistent with the history account information, if inconsistent, confirms that the active user is not institute State historic user.
9. mobile terminal according to claim 8, it is characterised in that the mobile terminal also includes:
Uploading module, if it is not the historic user for the active user, and, the active user has logged in described current Using, then the account information bound the historical information of the current application and currently log in, and upload to preassigned service Device;
The processing module, is additionally operable to historical information and the current account for logging in that the uploading module binds the current application Information, and after uploading to preassigned server, delete the historical information of the local current application for preserving.
10. mobile terminal according to claim 6, it is characterised in that
The processing module, it is lasting to obtain and preserve institute local if it is the historic user to be additionally operable to the active user State the use information of current application.
11. a kind of mobile terminals, it is characterised in that the mobile terminal includes:
Memory and processor;
The memory storage has executable program code;
The processor coupled with the memory, calls the executable program code stored in the memory, holds The processing method of applicating history information of the row as described in claim 1 to any one of claim 5.
CN201611180274.9A 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information Expired - Fee Related CN106845267B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611180274.9A CN106845267B (en) 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611180274.9A CN106845267B (en) 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information

Publications (2)

Publication Number Publication Date
CN106845267A true CN106845267A (en) 2017-06-13
CN106845267B CN106845267B (en) 2019-10-29

Family

ID=59140590

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611180274.9A Expired - Fee Related CN106845267B (en) 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information

Country Status (1)

Country Link
CN (1) CN106845267B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107801177A (en) * 2017-09-29 2018-03-13 成都心吉康科技有限公司 Unbinding, the wearable healthy equipment of binding system and method
CN109330523A (en) * 2018-09-04 2019-02-15 广东美的厨房电器制造有限公司 Processing method, device, household electrical appliance and the dish-washing machine that voice plays
CN109461066A (en) * 2018-11-01 2019-03-12 广东电网有限责任公司 Electric power enterprise account checking system and method thereof
CN110287667A (en) * 2019-06-03 2019-09-27 Oppo(重庆)智能科技有限公司 Privacy information processing method and relevant device
CN110826104A (en) * 2019-11-14 2020-02-21 宁波奥克斯电气股份有限公司 User data protection method and intelligent device
CN110958234A (en) * 2019-11-22 2020-04-03 腾讯科技(深圳)有限公司 Application login control method and device and storage medium

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020162009A1 (en) * 2000-10-27 2002-10-31 Shimon Shmueli Privacy assurance for portable computing
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN103473515A (en) * 2013-09-27 2013-12-25 贝壳网际(北京)安全技术有限公司 Management method, device and client terminal of private data of browser
CN103533447A (en) * 2013-10-30 2014-01-22 乐视致新电子科技(天津)有限公司 Method and device for accessing website page
CN104954385A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Method and device for providing InPrivate browsing
CN105407098A (en) * 2015-11-26 2016-03-16 小米科技有限责任公司 Identity verification method and device
CN105634933A (en) * 2016-03-21 2016-06-01 青岛海信移动通信技术股份有限公司 A method for processing historical messages of a public account in converged communication and an intelligent terminal
CN106130739A (en) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 Application program login process method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020162009A1 (en) * 2000-10-27 2002-10-31 Shimon Shmueli Privacy assurance for portable computing
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN103473515A (en) * 2013-09-27 2013-12-25 贝壳网际(北京)安全技术有限公司 Management method, device and client terminal of private data of browser
CN103533447A (en) * 2013-10-30 2014-01-22 乐视致新电子科技(天津)有限公司 Method and device for accessing website page
CN104954385A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Method and device for providing InPrivate browsing
CN105407098A (en) * 2015-11-26 2016-03-16 小米科技有限责任公司 Identity verification method and device
CN105634933A (en) * 2016-03-21 2016-06-01 青岛海信移动通信技术股份有限公司 A method for processing historical messages of a public account in converged communication and an intelligent terminal
CN106130739A (en) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 Application program login process method and device

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107801177A (en) * 2017-09-29 2018-03-13 成都心吉康科技有限公司 Unbinding, the wearable healthy equipment of binding system and method
CN109330523A (en) * 2018-09-04 2019-02-15 广东美的厨房电器制造有限公司 Processing method, device, household electrical appliance and the dish-washing machine that voice plays
CN109461066A (en) * 2018-11-01 2019-03-12 广东电网有限责任公司 Electric power enterprise account checking system and method thereof
CN110287667A (en) * 2019-06-03 2019-09-27 Oppo(重庆)智能科技有限公司 Privacy information processing method and relevant device
CN110826104A (en) * 2019-11-14 2020-02-21 宁波奥克斯电气股份有限公司 User data protection method and intelligent device
CN110958234A (en) * 2019-11-22 2020-04-03 腾讯科技(深圳)有限公司 Application login control method and device and storage medium

Also Published As

Publication number Publication date
CN106845267B (en) 2019-10-29

Similar Documents

Publication Publication Date Title
CN106845267A (en) The processing method and mobile terminal of applicating history information
CN107169025B (en) Sharing intelligent tracking method, device and system
CN104639498B (en) The method, apparatus and system of a kind of fingerprint matching
CN107093228A (en) Authorization method, apparatus and system applied to electric lockset
CN104036160A (en) Web browsing method, device and browser
CN104144216A (en) Data processing method and device for wearable terminal
CN103024698A (en) Mobile terminal and method and system for integrating information of linkmen
CN103618604A (en) Identity authentication method and system
CN108132868A (en) A kind of data monitoring method, device, computing device and storage medium
CN103701774A (en) Login method and device
CN107766223B (en) Processing method and device for user operation behavior track information
CN110457601B (en) Social account identification method and device, storage medium and electronic device
CN104636240A (en) Method for acquiring information report and terminal
CN107894945A (en) Bury an adding method, mobile terminal and computer-readable recording medium
CN104484482A (en) Webpage information updating method and system of network platform
CN106803032A (en) Realize method, device and client device that website fingerprint is logged in
CN109726808B (en) Neural network training method and device, storage medium and electronic device
CN112463863A (en) Cloud platform data acquisition method and device
CN109255652B (en) Advertisement playing method based on human face and related product
CN107133245A (en) Presence information management system, method and electronic equipment
CN106650351B (en) A kind of operation method and mobile terminal of application program
CN204926177U (en) System for realize punching card through identification code
CN110032499B (en) Page user loss analysis method and device, server and readable storage medium
CN107203417A (en) A kind of data clearing method, relevant apparatus and electronic equipment
CN105791404A (en) Control method and device for controlled facility

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20191029

CF01 Termination of patent right due to non-payment of annual fee