CN106845267B - The processing method and mobile terminal of applicating history information - Google Patents

The processing method and mobile terminal of applicating history information Download PDF

Info

Publication number
CN106845267B
CN106845267B CN201611180274.9A CN201611180274A CN106845267B CN 106845267 B CN106845267 B CN 106845267B CN 201611180274 A CN201611180274 A CN 201611180274A CN 106845267 B CN106845267 B CN 106845267B
Authority
CN
China
Prior art keywords
information
user
active user
historical
current application
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201611180274.9A
Other languages
Chinese (zh)
Other versions
CN106845267A (en
Inventor
张烨
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Oppo Mobile Telecommunications Corp Ltd
Original Assignee
Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Oppo Mobile Telecommunications Corp Ltd filed Critical Guangdong Oppo Mobile Telecommunications Corp Ltd
Priority to CN201611180274.9A priority Critical patent/CN106845267B/en
Publication of CN106845267A publication Critical patent/CN106845267A/en
Application granted granted Critical
Publication of CN106845267B publication Critical patent/CN106845267B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Abstract

The embodiment of the invention discloses a kind of processing methods of applicating history information, applied to field of terminal technology, this method comprises: obtaining the identity information of the active user of operation current application and the historical information of the current application, according to the identity information, judge whether active user is the corresponding historical user of the historical information, if not the historical user, then delete the historical information of the current application.The embodiment of the invention also discloses a kind of mobile terminals, and information security can be improved, and the historical information of user is avoided to be obtained by other users.

Description

The processing method and mobile terminal of applicating history information
Technical field
The invention belongs to field of terminal technology more particularly to a kind of processing methods and mobile terminal of applicating history information.
Background technique
The development of Internet technology and electronic technology pushes the intelligent mobile terminals such as smart phone, tablet computer in people Live in it is universal.The application (APP, application) of all kinds of various kinds is mounted on mobile terminal, APP is typically necessary Registering and logging, user can generate some usage records when using APP, such as the personal information note used when registration or login Record, browsing record when in use etc., these historical records used are stored in mobile terminal local.
In the prior art, user is passing through the same mobile terminal using same in application, may browse through previous User uses the historical record of the application, causes the leakage of user information, influences the safety of user information.
Summary of the invention
The present invention provides the processing method and mobile terminal of a kind of applicating history information, it is intended to which solution is passing through the same shifting Dynamic terminal in application, the latter user may browse through the historical record of previous user, causes previous use using same The leakage of family information, the problem of influencing the safety of user information.
First aspect of the embodiment of the present invention provides a kind of processing method of applicating history information, comprising:
Obtain the identity information of the active user of operation current application and the historical information of the current application;
According to the identity information of the active user, judge whether the active user is that the historical information is corresponding and goes through History user;
If the active user is not the historical user, the historical information of the current application is deleted.
Second aspect of the embodiment of the present invention provides a kind of mobile terminal, comprising:
Module is obtained, for obtaining the identity information of active user and the going through for the current application of operation current application History information;
Judgment module judges whether the active user is described go through for the identity information according to the active user The corresponding historical user of history information;
Processing module deletes the history of the current application if not being the historical user for the active user Information.
The third aspect of the embodiment of the present invention provides a kind of mobile terminal, comprising:
Memory and processor;
The memory is stored with executable program code;
The processor coupled with the memory calls the executable program generation stored in the memory Code executes the processing method of the applicating history information provided such as first aspect of the embodiment of the present invention.
From the embodiments of the present invention it is found that processing and the mobile terminal of applicating history information provided by the invention, according to Subscriber identity information, judge run current application user whether be the current application the corresponding historical user of historical information, If it is not, then deleting the historical information, avoids after being changed using the user of the same application, reveal the privacy of historical user Information improves information security.
Detailed description of the invention
In order to more clearly explain the embodiment of the invention or the technical proposal in the existing technology, to embodiment or will show below There is attached drawing needed in technical description to be briefly described, it should be apparent that, the accompanying drawings in the following description is only this Some embodiments of invention.
Fig. 1 is the implementation process schematic diagram of the processing method for the applicating history information that first embodiment of the invention provides;
Fig. 2 is the implementation process schematic diagram of the processing method for the applicating history information that second embodiment of the invention provides;
Fig. 3 is the implementation process schematic diagram for the mobile terminal that third embodiment of the invention provides;
Fig. 4 is the structural schematic diagram for the mobile terminal that fourth embodiment of the invention provides;
Fig. 5 is the structural representation for the mobile terminal that fifth embodiment of the invention provides;
Fig. 6 shows a kind of mobile terminal hardware structure diagram.
Specific embodiment
In order to make the invention's purpose, features and advantages of the invention more obvious and easy to understand, below in conjunction with the present invention Attached drawing in embodiment, technical scheme in the embodiment of the invention is clearly and completely described, it is clear that described reality Applying example is only a part of the embodiment of the present invention, and not all embodiments.Based on the embodiments of the present invention, those skilled in the art Member's every other embodiment obtained without making creative work, shall fall within the protection scope of the present invention.
Referring to Fig. 1, Fig. 1 is the implementation process of the processing method for the applicating history information that first embodiment of the invention provides Schematic diagram, this method can be applied in mobile terminal, and mobile terminal includes smart phone, tablet computer, laptop etc. can The electronic data-processing equipment used on the move.This method mainly comprises the steps that
S101, the historical information for obtaining the identity information and the current application that run the active user of current application;
When detecting that foreground has using running, mobile terminal obtains the body of active user by various information collecting devices Part information, the identity information are characteristics of human body's information of unique identification user identity, comprising: face characteristic, finger print information, iris Information, voiceprint etc. have characteristics of human body's information of personal attributes.
Information collecting device can corresponding be that camera, fingerprint capturer, iris recognition device, recorder etc. are built in this Module inside mobile terminal, acquired respectively according to acquisition instructions face characteristic, finger print information, iris information, in voiceprint One or more, send corresponding data processing module to.
Information collecting device is also possible to be placed outside the independent equipment outside the mobile terminal, is referred to according to the acquisition of user It enables and acquires one or more of face characteristic, finger print information, iris information, voiceprint respectively, by wired or wireless Mode sends mobile terminal to.
The historical information of the current application, the userspersonal information generated when referring to historical user using the current application, The information such as historical information, the historical information of input of browsing.
S102, the identity information according to the active user, whether detecting the active user, to be that the historical information is corresponding go through History user;
Due to the uniqueness of the subscriber identity information, it can detect the operation by comparing subscriber identity information and currently answer Whether active user historical user corresponding with the historical information is the same person.
It should be noted that the historical user can be the last user for running the current application, last time operation should Current application is once run before referring to before this operation, it is preceding once close the current application after, this operation is opened again The current application is moved, relative to the rear user for once running the current application, the preceding user for once running the current application is Historical user.The historical user is also possible to a user using the current application, and the last time, which runs the current application, is Refer to that the current application was not off, just replaced user, for the latter user, previous user is Historical user.
If S103, the active user are not the historical users, the historical information of the current application is deleted.
If active user is not the corresponding historical user of the historical information, the historical information of the current application is deleted, is kept away Exempt from the information leakage of the historical user to active user.
In the embodiment of the present invention, according to subscriber identity information, judge to run whether the user of current application is that this is currently answered The corresponding historical user of historical information avoids sending out using the user of the same application if it is not, then deleting the historical information After raw change, the privacy information of historical user is revealed, improves information security.
Referring to Fig. 2, Fig. 2 is the implementation process of the processing method for the applicating history information that second embodiment of the invention provides Schematic diagram, method includes the following steps:
S201, the historical information for obtaining the identity information and the current application that run the active user of current application;
Current application refers to the application currently in front stage operation.Mobile terminal can obtain the historical information of all applications, Including the historical information of the current application, the historical information of the current application can also be individually obtained.
The identity information for obtaining active user is periodically executed, that is, every preset time period will pass through camera, fingerprint is adopted The equipment such as storage, iris recognition device, recorder acquire face characteristic, finger print information, iris information, the vocal print of active user respectively The identity informations such as information.Collection process can be automatically performed on the backstage of mobile terminal.
It should be noted that each user can be collected identity information, the body when using the mobile terminal for the first time Part information preservation can also back up on the server in local.
Whether S202, detection active user log in the current application;
Whether detection active user, which passes through account, logs in current application.It should be noted that step S202 and step S201 Execution sequence do not limited by the present embodiment, for example, execution sequence may is that first detection current application whether there is user to step on Record, then obtains the identity information of the active user of operation current application, then obtains the historical information of current application, executes sequence It may also is that first obtaining the historical information of current application, then detect whether current application has user's login, then obtain operation and work as The identity information of the active user of preceding application.
If S203, active user are not logged in the current application, the identity information for the active user that periodically comparison obtains is No to change, to judge whether active user changes, if changing, confirming active user not is that the history is used Family;
Mobile terminal periodically obtains the identity information of active user, and it is current in application, periodically to be not logged in this in active user The identity information obtained is compared, by directly comparing one of face characteristic, finger print information, iris information, voiceprint Or several identity informations, to judge to apply whether active user during operation changes in this prior, if identity information Changed, then confirm that the current application has replaced user, that is, active user changes, and confirmation active user is not The historical user corresponding with the historical information.
There is the identity information of unique identification by comparing, determine whether the active user is the historical user, improve To the accuracy of user identity authentication, the safety of information is further increased.
If S204, the active user are not the historical users, the historical information of the current application is deleted.
If active user is not the corresponding historical user of the historical information, the historical information of the current application is deleted, is kept away Exempt from the information leakage of the historical user to active user.
It is lasting to obtain and save the use information of the current application in local if the active user is the historical user, It has no effect on active user and uses the current application.
In the embodiment of the present invention, according to subscriber identity information, judge to run whether the user of current application is that this is currently answered The corresponding historical user of historical information avoids sending out using the user of the same application if it is not, then deleting the historical information After raw change, the privacy information of historical user is revealed, improves information security.
Referring to Fig. 3, Fig. 3 is the implementation process of the processing method for the applicating history information that third embodiment of the invention provides Schematic diagram, method includes the following steps:
S301, the historical information for obtaining the identity information and the current application that run the active user of current application;
Whether S302, detection active user log in the current application;
Whether detection active user, which passes through account, logs in current application.It should be noted that step S302 and step S301 Execution sequence do not limited by the present embodiment, for example, execution sequence may is that first detection current application whether there is user to step on Then record obtains the identity information of the active user of operation current application, then obtains the historical information of current application, can be with It is: first obtains the historical information of current application, then detects whether current application has user's login, then obtain operation current application Active user identity information.
If S303, active user log in the current application, believed according to the log-on message and the identity of the active user Breath, judge the active user whether be with the matched user of the log-on message, with confirm the active user whether be the history letter Cease corresponding historical user;
Specifically, it according to the identity information of the active user obtained, obtains and deserves from local or server The corresponding history account information for logging in the current application of the identity information of preceding user, i.e. inquiry have been saved in local or service The account information of the active user and the current application on device.
Further, whether the account information and the history account information that judgement currently logs in are consistent, if inconsistent, really Recognizing the active user not is and the matched user of the log-on message, that is, the active user be used other people log-on message into This capable login, confirming the active user not is historical user corresponding with the historical information.
By active user log in account information and active user identity information, determine the active user whether be The historical user improves the accuracy to user identity authentication, further increases the safety of information.
If S304, the active user are not the historical users, and the active user has logged in the current application, then binding should The historical information of current application and the account information currently logged in, and preassigned server is uploaded to, delete local save The current application historical information.
After the historical information of the current application is bound with the account information currently logged in, it is saved on server, is used for Historical information is corresponded to inquire the account information currently logged in, foundation is provided, improves the accuracy inquired historical information.Together When, the historical information of the current application locally saved is deleted, avoids other people from viewing the historical information and causes information leakage.
It is lasting to obtain and save the use information of the current application in local if the active user is the historical user, It has no effect on active user and uses the current application.
In the embodiment of the present invention, according to subscriber identity information, judge to run whether the user of current application is that this is currently answered The corresponding historical user of historical information avoids sending out using the user of the same application if it is not, then deleting the historical information After raw change, the privacy information of historical user is revealed, improves information security.
Referring to Fig. 4, Fig. 4 is the structural schematic diagram for the mobile terminal that fourth embodiment of the invention provides, for the ease of saying Bright, only parts related to embodiments of the present invention are shown.The exemplary mobile terminal of Fig. 4 can be real shown in earlier figures 1 and Fig. 2 The executing subject of the processing method of the applicating history information of example offer is provided.The exemplary mobile terminal of Fig. 4, specifically includes that acquisition mould Block 401, judgment module 402 and processing module 403.Detailed description are as follows for above each functional module:
Wherein, obtain module 401, for obtains run current application active user identity information and this currently answer Historical information;
Mobile terminal obtains the identity information of active user by various information collecting devices, which is unique mark Know characteristics of human body's information of user identity, comprising: face characteristic, finger print information, iris information, voiceprint etc. have individual special Characteristics of human body's information of matter.
Judgment module 402 judges whether the active user is history letter for the identity information according to the active user Cease corresponding historical user;
Due to the uniqueness of the subscriber identity information, it can detect the operation by comparing subscriber identity information and currently answer Whether active user historical user corresponding with the historical information is the same person.
Processing module 403 deletes the history letter of the current application if not being the historical user for the active user Breath.
The details of the present embodiment not to the greatest extent, please refers to the description of aforementioned embodiment illustrated in fig. 1, details are not described herein again.
It should be noted that the division of each functional module is only to lift in the embodiment of the exemplary mobile terminal of figure 4 above Example explanation, can according to need in practical application, such as the convenient of realization of configuration requirement or software of corresponding hardware considers, And be completed by different functional modules above-mentioned function distribution, i.e., the internal structure of mobile terminal is divided into different function moulds Block, to complete all or part of the functions described above.Moreover, the corresponding function mould in practical application, in the present embodiment Block can be by corresponding hardware realization, can also execute corresponding software by corresponding hardware and complete.What this specification provided Each embodiment can all apply foregoing description principle, repeat no more below.
In the embodiment of the present invention, according to subscriber identity information, judge to run whether the user of current application is that this is currently answered The corresponding historical user of historical information avoids sending out using the user of the same application if it is not, then deleting the historical information After raw change, the privacy information of historical user is revealed, improves information security.
Referring to Fig. 5, the structural schematic diagram for the mobile terminal that fifth embodiment of the invention provides, for ease of description, only Show part related to the embodiment of the present invention.The exemplary mobile terminal of Fig. 5 can be earlier figures 1 and embodiment illustrated in fig. 2 The executing subject of the processing method of the applicating history information of offer.The exemplary mobile terminal of Fig. 5, in embodiment illustrated in fig. 4 The difference of mobile terminal essentially consists in:
Further, the mobile terminal further include:
Detection module 501, for detecting whether the active user logs in the current application.
Judgment module 402, it is fixed if being also used to detection module 501 detects that the active user is not logged in the current application The identity information for the active user that phase comparison obtains, to judge whether active user changes, if changing, confirmation is worked as Preceding user is not the historical user.
The identity information that module 401 periodically obtains active user is obtained, it is current in application, sentencing to be not logged in this in active user Disconnected identity information that periodically comparison obtains of module 402, by directly comparing face characteristic, finger print information, iris information, vocal print One or more of information identity information, to judge to apply whether active user during operation changes in this prior Become, if identity information is changed, confirm that the current application has replaced user, that is, active user changes, confirmation Active user is not the historical user corresponding with the historical information.
There is the identity information of unique identification by comparing, determine whether the active user is the historical user, improve To the accuracy of user identity authentication, the safety of information is further increased.
Judgment module 402, if being also used to detection module 501 detects that the active user logs in the current application, according to this The identity information of log-on message and the active user, judge the active user whether be with the matched user of the log-on message, If it is not, then confirming the active user not is the corresponding historical user of the historical information.
Further, judgment module 402 are also used to obtain the identity information with the active user from local or server The corresponding history account information for logging in the current application, and judge that the account information currently logged in is with the history account information No consistent, if inconsistent, confirming the active user not is the historical user.
By active user log in account information and active user identity information, determine the active user whether be The historical user improves the accuracy to user identity authentication, further increases the safety of information.
Further, the mobile terminal further include:
Uploading module 502, if not being the historical user for the active user, and the active user has logged in this and currently answered With then binding the historical information of the current application and the account information currently logged in, and upload to preassigned server.
Processing module 403 is also used to uploading module 502 and binds the historical information of the current application and the account currently logged in Information, and upload to after preassigned server, delete the historical information of the current application locally saved.
After the historical information of the current application is bound with the account information currently logged in, it is saved on server, is used for Historical information is corresponded to inquire the account information currently logged in, foundation is provided, improves the accuracy inquired historical information.Together When, the historical information of the current application locally saved is deleted, avoids other people from viewing the historical information and causes information leakage.
Further, processing module 403, it is lasting to obtain and at this if being also used to the active user is the historical user Ground saves the use information of the current application.
The details of the present embodiment not to the greatest extent, please refers to the description of earlier figures 1 to embodiment illustrated in fig. 4, details are not described herein again.
In the embodiment of the present invention, according to subscriber identity information, judge to run whether the user of current application is that this is currently answered The corresponding historical user of historical information avoids sending out using the user of the same application if it is not, then deleting the historical information After raw change, the privacy information of historical user is revealed, improves information security.
Referring to Fig. 6, Fig. 6 is the mobile terminal of the processing method provided in an embodiment of the present invention for executing applicating history information Structural schematic diagram.
Mobile terminal as described in this embodiment, comprising:
At least one input equipment 61;At least one output equipment 62;At least one processor 63, such as central processing Device;And memory 64.
Above-mentioned input equipment 61, output equipment 62, processor 63 and memory 64 are connected by bus 65.
Wherein, input equipment 61 concretely camera, touch panel, physical button or mouse etc..Output equipment 62 concretely display screens.
Memory 64 can be high random access memory body (RAM, Random Access Memory) memory, can also For non-labile memory (non-volatile memory), such as magnetic disk storage.Memory 64 can for storing one group Program code is executed, processor 63 is coupled with memory 64, and above-mentioned input equipment 61, output equipment 62 and processor 63 are for adjusting With the executable program code stored in memory 64, perform the following operations:
The code is executed by processor 63, executes the letter of the applicating history as described in earlier figures 2 and embodiment illustrated in fig. 3 The processing method of breath.
Specifically, that is, the identity information of active user and the going through for the current application for obtaining operation current application are executed History information;According to the identity information of the active user, judge whether the active user is that the historical information is corresponding and goes through History user;If the active user is not the historical user, the historical information of the current application is deleted.
In multiple embodiments provided herein, it should be understood that disclosed mobile terminal and method, Ke Yitong Other modes are crossed to realize.For example, embodiments described above is only schematical, for example, the division of the module, only Only a kind of logical function partition, there may be another division manner in actual implementation, such as multiple module or components can be tied Another system is closed or is desirably integrated into, or some features can be ignored or not executed.Another point, it is shown or discussed Mutual coupling or direct-coupling or communication linkage can be through some interfaces, the INDIRECT COUPLING or communication chain of module It connects, can be electrical property, mechanical or other forms.
The module as illustrated by the separation member may or may not be physically separated, aobvious as module The component shown may or may not be physical module, it can and it is in one place, or may be distributed over multiple On network module.Some or all of the modules therein can be selected to realize the mesh of this embodiment scheme according to the actual needs 's.
It, can also be in addition, each functional module in each embodiment of the present invention can integrate in a processing module It is that modules physically exist alone, can also be integrated in two or more modules in a module.Above-mentioned integrated mould Block both can take the form of hardware realization, can also be realized in the form of software function module.
If the integrated module is realized in the form of software function module and sells or use as independent product When, it can store in a computer readable storage medium.Based on this understanding, technical solution of the present invention is substantially The all or part of the part that contributes to existing technology or the technical solution can be in the form of software products in other words It embodies, which is stored in a storage medium, including some instructions are used so that a computer Equipment (can be personal computer, server or the network equipment etc.) executes the complete of each embodiment the method for the present invention Portion or part steps.And storage medium above-mentioned includes: USB flash disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic or disk etc. are various can store journey The medium of sequence code.
It should be noted that for the various method embodiments described above, describing for simplicity, therefore, it is stated as a series of Combination of actions, but those skilled in the art should understand that, the present invention is not limited by the sequence of acts described because According to the present invention, certain steps can use other sequences or carry out simultaneously.Secondly, those skilled in the art should also know It knows, the embodiments described in the specification are all preferred embodiments, and related actions and modules might not all be this hair Necessary to bright.
In the above-described embodiments, it all emphasizes particularly on different fields to the description of each embodiment, there is no the portion being described in detail in some embodiment Point, it may refer to the associated description of other embodiments.
The above are the descriptions of processing method and mobile terminal to applicating history information provided by the present invention, for ability The those skilled in the art in domain, thought according to an embodiment of the present invention have change in specific embodiments and applications Place, to sum up, the contents of this specification are not to be construed as limiting the invention.

Claims (11)

1. a kind of processing method of applicating history information, which is characterized in that the described method includes:
Periodically obtain the identity information of the active user of operation current application and the historical information of the current application;
Detect whether the active user logs in the current application;
If being not logged in, the identity information of the active user currently obtained and the identity letter of the last active user obtained are compared Breath, to judge whether active user changes, if changing, confirming active user not is the historical user;
If the active user is not the historical user, the historical information of the current application is deleted.
2. the method according to claim 1, wherein the method also includes: if log in, according to log-on message And the identity information of the active user, judge the active user whether be with the matched user of the log-on message, if It is not that then to confirm the active user not be the corresponding historical user of the historical information.
3. according to the method described in claim 2, it is characterized in that, described according to log-on message and the body of the active user Part information, judge the active user whether be with the matched user of the log-on message, if it is not, then confirming the current use Family is not the corresponding historical user of the historical information, comprising:
The history for logging in the current application corresponding with the identity information of the active user is obtained from local or server Account information;
Judge whether the account information currently logged in and the history account information are consistent, if inconsistent, confirms described current User is not the historical user.
If 4. according to the method described in claim 2, it is characterized in that, the active user is not the historical user, The historical information for then deleting the current application includes:
If the active user is not the historical user, and, the active user has logged in the current application, then binds institute The historical information of current application and the account information currently logged in are stated, and uploads to preassigned server;
Delete the historical information of the current application locally saved.
5. the method according to claim 1, wherein the method also includes:
It is lasting to obtain and in the use letter for locally saving the current application if the active user is the historical user Breath.
6. a kind of mobile terminal, which is characterized in that the mobile terminal includes:
Module is obtained, for periodically obtaining the identity information of active user and the going through for the current application of operation current application History information;
Judgment module judges whether the active user is the history letter for the identity information according to the active user Cease corresponding historical user;
Removing module deletes the historical information of the current application if not being the historical user for the active user;
Detection module, for detecting whether the active user logs in the current application;
The judgment module, if being also used to the detection module detects that the active user is not logged in the current application, The identity information of the active user currently obtained and the identity information of the last active user obtained are compared, to judge current use Whether family changes, if changing, confirming active user not is the historical user.
7. mobile terminal according to claim 6, which is characterized in that
The judgment module, if being also used to the detection module detects that the active user logs in the current application, according to The identity information of log-on message and the active user judge whether the active user is matched with the log-on message User, if it is not, then confirming the active user not is the corresponding historical user of the historical information.
8. mobile terminal according to claim 7, which is characterized in that the judgment module is also used to from local or service The history account information for logging in the current application corresponding with the identity information of the active user is obtained on device, and judges to work as Whether the account information of preceding login and the history account information are consistent, if inconsistent, confirming the active user not is institute State historical user.
9. mobile terminal according to claim 8, which is characterized in that the mobile terminal further include:
Uploading module, if it is not the historical user for the active user, and, the active user has logged in described current Using then binding the historical information of the current application and the account information currently logged in, and upload to preassigned service Device;
Processing module is also used to historical information and the account currently logged in letter that the uploading module binds the current application Breath, and upload to after preassigned server, delete the historical information of the current application locally saved.
10. mobile terminal according to claim 9, which is characterized in that
The processing module, it is lasting to obtain and locally saving institute if being also used to the active user is the historical user State the use information of current application.
11. a kind of mobile terminal, which is characterized in that the mobile terminal includes:
Memory and processor;
The memory is stored with executable program code;
The processor coupled with the memory calls the executable program code stored in the memory, holds Row as claim 1 to the described in any item applicating history information of claim 5 processing method.
CN201611180274.9A 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information Expired - Fee Related CN106845267B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611180274.9A CN106845267B (en) 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611180274.9A CN106845267B (en) 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information

Publications (2)

Publication Number Publication Date
CN106845267A CN106845267A (en) 2017-06-13
CN106845267B true CN106845267B (en) 2019-10-29

Family

ID=59140590

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611180274.9A Expired - Fee Related CN106845267B (en) 2016-12-19 2016-12-19 The processing method and mobile terminal of applicating history information

Country Status (1)

Country Link
CN (1) CN106845267B (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107801177A (en) * 2017-09-29 2018-03-13 成都心吉康科技有限公司 Unbinding, the wearable healthy equipment of binding system and method
CN109330523B (en) * 2018-09-04 2020-12-08 广东美的厨房电器制造有限公司 Voice playing processing method and device, household appliance and dish washing machine
CN109461066A (en) * 2018-11-01 2019-03-12 广东电网有限责任公司 Electric power enterprise reconciliation system and method
CN110287667A (en) * 2019-06-03 2019-09-27 Oppo(重庆)智能科技有限公司 Privacy information processing method and relevant device
CN110826104A (en) * 2019-11-14 2020-02-21 宁波奥克斯电气股份有限公司 User data protection method and intelligent device
CN110958234B (en) * 2019-11-22 2020-11-17 腾讯科技(深圳)有限公司 Application login control method and device and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN103473515A (en) * 2013-09-27 2013-12-25 贝壳网际(北京)安全技术有限公司 Management method, device and client terminal of private data of browser
CN103533447A (en) * 2013-10-30 2014-01-22 乐视致新电子科技(天津)有限公司 Method and device for accessing website page
CN104954385A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Method and device for providing InPrivate browsing
CN105407098A (en) * 2015-11-26 2016-03-16 小米科技有限责任公司 Identity verification method and device

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020162009A1 (en) * 2000-10-27 2002-10-31 Shimon Shmueli Privacy assurance for portable computing
CN105634933B (en) * 2016-03-21 2019-06-04 青岛海信移动通信技术股份有限公司 The processing method and intelligent terminal of the history message of public account in converged communication
CN106130739A (en) * 2016-08-29 2016-11-16 乐视控股(北京)有限公司 Application program login process method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103077356A (en) * 2013-01-11 2013-05-01 中国地质大学(武汉) Protecting and tracking method for primary information of mobile terminal based on user behavior pattern
CN103473515A (en) * 2013-09-27 2013-12-25 贝壳网际(北京)安全技术有限公司 Management method, device and client terminal of private data of browser
CN103533447A (en) * 2013-10-30 2014-01-22 乐视致新电子科技(天津)有限公司 Method and device for accessing website page
CN104954385A (en) * 2015-06-26 2015-09-30 小米科技有限责任公司 Method and device for providing InPrivate browsing
CN105407098A (en) * 2015-11-26 2016-03-16 小米科技有限责任公司 Identity verification method and device

Also Published As

Publication number Publication date
CN106845267A (en) 2017-06-13

Similar Documents

Publication Publication Date Title
CN106845267B (en) The processing method and mobile terminal of applicating history information
CN105975182B (en) A kind of terminal operation method and terminal
CN103488481B (en) Application program control method, terminal equipment and remote control system
CN105184883B (en) A kind of intelligent Checking on Work Attendance bracelet and Work attendance method based on ID and fingerprint recognition
CN106710017B (en) Identity verification method, device and system for logistics signing
CN105160302B (en) Multimodal Biometrics general-purpose platform and identity identifying method
CN107093228A (en) Authorization method, apparatus and system applied to electric lockset
CN105654027B (en) A kind of method and device of fingerprint recognition
CN103402203A (en) Biological recognition-based rapid access method and device
CN104469717B (en) Note transmission method and device
CN107154890A (en) Method, the apparatus and system of contact person is added in social networks
CN102737194A (en) Mobile terminal with fingerprint unlocking function and fingerprint unlocking method of mobile terminal
CN111367562B (en) Data acquisition method, device, storage medium and processor
CN107666515B (en) Image processing method and device, computer equipment, computer readable storage medium
CN103970804A (en) Information inquiring method and device
CN105404578B (en) Method and apparatus for showing the occupied memory of application program
CN106067897A (en) Information-pushing method based on user terminal location and device
CN113434844A (en) Intelligent scene building method and device, storage medium and electronic equipment
CN104657652A (en) Method and system for logging in mobile application
CN103810595B (en) Information verification method and device
US20200293760A1 (en) Multi-modal identity recognition
CN105631283B (en) One kind being based on biological characteristic self-learning method and mobile terminal
CN107508969A (en) A kind of information processing method, device, computer installation and computer-readable recording medium
CN106157382A (en) A kind of information processing method, relevant device and system
CN107656959A (en) A kind of message leaving method, device and message equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Address after: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant after: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

Address before: Changan town in Guangdong province Dongguan 523860 usha Beach Road No. 18

Applicant before: GUANGDONG OPPO MOBILE TELECOMMUNICATIONS Corp.,Ltd.

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20191029

CF01 Termination of patent right due to non-payment of annual fee