CN106960161A - The method and mobile terminal of a kind of application encryption - Google Patents

The method and mobile terminal of a kind of application encryption Download PDF

Info

Publication number
CN106960161A
CN106960161A CN201710179794.6A CN201710179794A CN106960161A CN 106960161 A CN106960161 A CN 106960161A CN 201710179794 A CN201710179794 A CN 201710179794A CN 106960161 A CN106960161 A CN 106960161A
Authority
CN
China
Prior art keywords
mobile terminal
vocal print
gesture
intelligent bracelet
environment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201710179794.6A
Other languages
Chinese (zh)
Inventor
程斌
程一斌
谭志银
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Quanjiao Zhihong Mechanical And Electrical Equipment Design Co Ltd
Original Assignee
Quanjiao Zhihong Mechanical And Electrical Equipment Design Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Quanjiao Zhihong Mechanical And Electrical Equipment Design Co Ltd filed Critical Quanjiao Zhihong Mechanical And Electrical Equipment Design Co Ltd
Priority to CN201710179794.6A priority Critical patent/CN106960161A/en
Publication of CN106960161A publication Critical patent/CN106960161A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)

Abstract

The method and mobile terminal encrypted the invention belongs to secret protection field there is provided a kind of application.In embodiments of the present invention, when the noise decibel value of environment is less than default decibel threshold, detect the quantity of the vocal print included in the environment, when the quantity of the vocal print is more than predetermined number threshold value, the gesture for the user that the Intelligent bracelet is detected is obtained, the then default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters predetermined encryption state.Method provided in an embodiment of the present invention and mobile terminal can preset application according to the quantity of vocal print in environment and the gesture control of owner user and be encrypted, it is to avoid privacy leakage, lift the usage experience of user.

Description

The method and mobile terminal of a kind of application encryption
Technical field
The invention belongs to the method and mobile terminal in secret protection field, more particularly to a kind of application encryption.
Background technology
Mobile terminal is used as history of the simple communication equipment with Mobile Communication Development existing decades.Opened from 2007 Begin, intellectuality has triggered mobile terminal gene mutation, fundamentally change terminal and positioned as the tradition of mobile network's tip. Mobile intelligent terminal is almost changed into the crucial entrance and main innovation platform of Internet service between a flash, new media, Ecommerce and information service platform, the most important hinge of Internet resources, mobile network resource and environmental interaction resource, it is grasped Make system and processor chips or even the strategic high ground as current whole ICT industries.What mobile intelligent terminal triggered overturns Property change and opened the prelude of mobile Internet industry development, open a new technical industry cycle.With intelligent movable The sustainable development of terminal, its influence power will radio, TV and internet shoulder to shoulder(PC), as the 4th infiltration in human history Extensively, popularization is rapid, influence is huge, deeply to the end product of human society life every aspect.
At present, in the relatively quiet scene of environment, for example, the place such as office, meeting room, mobile terminal be also user not The electronic equipment that can or lack, now, when colleague or friend aside appreciate film jointly, the privacy information received suddenly holds Easily leakage, unnecessary trouble is brought to owner user, reduces the usage experience of user.
The content of the invention
The purpose of the embodiment of the present invention is to provide a kind of method of application encryption, it is intended to solve current mobile terminal user Privacy easily it is compromised the problem of.
In order to solve the above-mentioned technical problem, the present invention is realized in:A kind of method of application encryption, applied to movement Terminal, the mobile terminal and Intelligent bracelet wireless connection, the described method comprises the following steps:
When the noise decibel value of environment is less than default decibel threshold, the quantity of the vocal print included in the environment is detected;
When the quantity of the vocal print is more than predetermined number threshold value, the gesture for the user that the Intelligent bracelet is detected is obtained;
Default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters predetermined encryption state.
Further, when the noise decibel value in environment is less than default decibel threshold, detect in the environment and wrap Before the step of quantity of the vocal print contained, methods described is further comprising the steps of:
The mobile terminal is controlled to pass through wireless blue tooth and the Intelligent bracelet wireless connection;
Detect the noise decibel value of the mobile terminal affiliated environment.
Further, when the quantity in the vocal print is more than predetermined number threshold value, the Intelligent bracelet detection is obtained The step of gesture of the user arrived, including:
When the quantity of the vocal print is more than predetermined number threshold value, the use that the gravity sensor of the Intelligent bracelet is detected is obtained Wear the change of the action of the hand of the Intelligent bracelet in family;
The change that the action of the hand of the Intelligent bracelet is worn according to the user determines the gesture of user.
Further, after the step of the gesture for the user that the acquisition Intelligent bracelet is detected, and it is described Default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters the step of predetermined encryption state Before rapid, methods described also includes:
Obtain predetermined encryption coefficient corresponding with the gesture.
Further, the default application in mobile terminal described in the quantity and the gesture control according to the vocal print The step of into predetermined encryption state, including:
The secret grade D2 that the default application in the mobile terminal enters predetermined encryption state is calculated according to following formula:
Wherein, D1 represents the greatest level of the predetermined encryption grade of the mobile terminal, and S1 represents the quantity of the vocal print, S2 tables Show that default vocal print refers to quantity(S2S1), R1 represents the corresponding coefficient of the gesture, and R2 represents preset reference coefficient(R2).
The purpose of the embodiment of the present invention also resides in a kind of mobile terminal of offer, and the mobile terminal wirelessly connects with Intelligent bracelet Connect, the mobile terminal includes:
Detection unit, for when the noise decibel value of environment is less than default decibel threshold, detecting the sound included in the environment The quantity of line;
Acquiring unit, for when the quantity of the vocal print is more than predetermined number threshold value, obtaining what the Intelligent bracelet was detected The gesture of user;
Control unit, enters for the default application in mobile terminal described in the quantity according to the vocal print and the gesture control Predetermined encryption state.
Further, described control unit is additionally operable to control the mobile terminal to pass through wireless blue tooth and the Intelligent bracelet Wireless connection;
The detection unit is additionally operable to detect the noise decibel value of the mobile terminal affiliated environment.
Further, the acquiring unit specifically for:
When the quantity of the vocal print is more than predetermined number threshold value, the use that the gravity sensor of the Intelligent bracelet is detected is obtained Wear the change of the action of the hand of the Intelligent bracelet in family;
The change that the action of the hand of the Intelligent bracelet is worn according to the user determines the gesture of user.
Further, the acquiring unit is additionally operable to:
Obtain predetermined encryption coefficient corresponding with the gesture.
Further, described control unit specifically for:
The secret grade D2 that the default application in the mobile terminal enters predetermined encryption state is calculated according to following formula:
Wherein, D1 represents the greatest level of the predetermined encryption grade of the mobile terminal, and S1 represents the quantity of the vocal print, S2 tables Show that default vocal print refers to quantity(S2S1), R1 represents the corresponding coefficient of the gesture, and R2 represents preset reference coefficient(R2).
In embodiments of the present invention, when the noise decibel value of environment is less than default decibel threshold, detect in the environment Comprising vocal print quantity, when the quantity of the vocal print is more than predetermined number threshold value, obtain what the Intelligent bracelet was detected The gesture of user, the then default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters pre- If encrypted state.Method provided in an embodiment of the present invention and mobile terminal can be according to vocal print in environment quantity and owner user Gesture control preset application be encrypted, it is to avoid privacy leakage, lifted user usage experience.
Brief description of the drawings
Fig. 1 is the flow chart of the method for application encryption provided in an embodiment of the present invention;
Fig. 2 is the circuit theory schematic diagram of mobile terminal provided in an embodiment of the present invention.
Embodiment
In order to make the purpose , technical scheme and advantage of the present invention be clearer, it is right below in conjunction with drawings and Examples The present invention is further elaborated.It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, and It is not used in the restriction present invention.
Implementing for the present invention is described in detail below in conjunction with specific embodiment:
Fig. 1 shows the flow chart of the method for the application encryption provided in an embodiment of the present invention applied to mobile terminal, in order to just In explanation, the part related to the embodiment of the present invention is only listed, details are as follows:
The embodiments of the invention provide a kind of method of the application encryption applied to mobile terminal, the mobile terminal and intelligent hand Ring wireless connection, this method comprises the following steps:
Step S10, when the noise decibel value of environment is less than default decibel threshold, detects the number of the vocal print included in the environment Amount.Specifically, when the noise decibel value of environment is less than default decibel threshold, surface current environment is relatively quiet, and personnel are not It is very noisy, now audio sample can be carried out according to predeterminated frequency by the microphone of mobile terminal, detect in the environment and wrap The quantity of the vocal print contained.Preferably, before step S10, also include:Control the mobile terminal by wireless blue tooth with it is described Intelligent bracelet wireless connection, and detect the noise decibel value of the mobile terminal affiliated environment.It is high in the noise decibel value of environment When decibel threshold, the default application in the mobile terminal is controlled to enter the highest encryption level of predetermined encryption state.
Step S20, when the quantity of the vocal print is more than predetermined number threshold value, obtains the use that the Intelligent bracelet is detected The gesture at family.Specifically, when the quantity of the vocal print is more than predetermined number threshold value, show that current environment includes multiple personnel, In order to avoid the privacy leakage of mobile terminal, now obtain the user that the gravity sensor of the Intelligent bracelet detects and wear institute The change of the action of the hand of Intelligent bracelet is stated, the change that the action of the hand of the Intelligent bracelet is worn according to the user determines to use The gesture at family, and predetermined encryption coefficient corresponding with the gesture is obtained, different gestures is correspondingly arranged on different presetting and added Close coefficient.
Default application in step S30, the mobile terminal according to the quantity of the vocal print and the gesture control enters Predetermined encryption state.
As one embodiment of the present invention, step S30 embodiment is:
The secret grade D2 that the default application in the mobile terminal enters predetermined encryption state is calculated according to following formula:
Wherein, D1 represents the greatest level of the predetermined encryption grade of the mobile terminal, and S1 represents the quantity of the vocal print, S2 tables Show that default vocal print refers to quantity(S2S1), R1 represents the corresponding coefficient of the gesture, and R2 represents preset reference coefficient(R2).
It can be seen from above-mentioned formula, the quantity S1 of vocal print is more, and the corresponding coefficients R 1 of gesture is bigger, then secret grade D2 is got over Greatly, and the complexity of the corresponding Crypted password of the secret grade of higher level is higher, preferably can protect in mobile terminal Default apply avoids privacy leakage under this scene.
In embodiments of the present invention, when the noise decibel value of environment is less than default decibel threshold, detect in the environment Comprising vocal print quantity, when the quantity of the vocal print is more than predetermined number threshold value, obtain what the Intelligent bracelet was detected The gesture of user, the then default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters pre- If encrypted state.Method provided in an embodiment of the present invention and mobile terminal can be according to vocal print in environment quantity and owner user Gesture control preset application be encrypted, it is to avoid privacy leakage, lifted user usage experience.
Fig. 2 shows the circuit theory schematic diagram of mobile terminal provided in an embodiment of the present invention, for convenience of description, only arranges Go out the part related to the embodiment of the present invention, details are as follows:
The embodiments of the invention provide a kind of mobile terminal, the mobile terminal and Intelligent bracelet wireless connection are described mobile whole End includes:Detection unit 100, acquiring unit 200 and control unit 300;
Detection unit 100, for when the noise decibel value of environment is less than default decibel threshold, detecting what is included in the environment The quantity of vocal print;
Acquiring unit 200, for when the quantity of the vocal print is more than predetermined number threshold value, obtaining the Intelligent bracelet and detecting User gesture;
Control unit 300, for the default application in mobile terminal described in the quantity according to the vocal print and the gesture control Into predetermined encryption state.
As one embodiment of the present invention, control unit 300 is additionally operable to control the mobile terminal to pass through wireless blue tooth With the Intelligent bracelet wireless connection;
The detection unit is additionally operable to detect the noise decibel value of the mobile terminal affiliated environment.
As one embodiment of the present invention, the acquiring unit specifically for:
When the quantity of the vocal print is more than predetermined number threshold value, the use that the gravity sensor of the Intelligent bracelet is detected is obtained Wear the change of the action of the hand of the Intelligent bracelet in family;
The change that the action of the hand of the Intelligent bracelet is worn according to the user determines the gesture of user.
As one embodiment of the present invention, acquiring unit 200 is additionally operable to:
Obtain predetermined encryption coefficient corresponding with the gesture.
As one embodiment of the present invention, control unit 300 specifically for:
The secret grade D2 that the default application in the mobile terminal enters predetermined encryption state is calculated according to following formula:
Wherein, D1 represents the greatest level of the predetermined encryption grade of the mobile terminal, and S1 represents the quantity of the vocal print, S2 tables Show that default vocal print refers to quantity(S2S1), R1 represents the corresponding coefficient of the gesture, and R2 represents preset reference coefficient(R2).
It should be noted that mobile terminal provided in an embodiment of the present invention is encrypted with the above-mentioned application applied to mobile terminal Method embodiment correspondence, its operation principle and mode are corresponded to and are applicable, just repeat no more here.
In embodiments of the present invention, when the noise decibel value of environment is less than default decibel threshold, detect in the environment Comprising vocal print quantity, when the quantity of the vocal print is more than predetermined number threshold value, obtain what the Intelligent bracelet was detected The gesture of user, the then default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters pre- If encrypted state.Method provided in an embodiment of the present invention and mobile terminal can be according to vocal print in environment quantity and owner user Gesture control preset application be encrypted, it is to avoid privacy leakage, lifted user usage experience.
It will be appreciated by those skilled in the art that simply being carried out for the unit that above-described embodiment includes according to function logic Divide, but be not limited to above-mentioned division, as long as corresponding function can be realized;In addition, the tool of each functional unit Body title is also only to facilitate mutually distinguish, the protection domain being not intended to limit the invention.
Those of ordinary skill in the art are further appreciated that all or part of step realized in above-described embodiment method is can To instruct the hardware of correlation to complete by program, described program can be stored in a computer read/write memory medium In, described storage medium, including ROM/RAM, disk, CD etc..
Presently preferred embodiments of the present invention is the foregoing is only, is not intended to limit the invention, all essences in the present invention Any modification, equivalent and improvement made within refreshing and principle etc., should be included within the scope of the present invention.

Claims (10)

1. a kind of method of application encryption, applied to mobile terminal, the mobile terminal and Intelligent bracelet wireless connection, its feature It is that the described method comprises the following steps:
When the noise decibel value of environment is less than default decibel threshold, the quantity of the vocal print included in the environment is detected;
When the quantity of the vocal print is more than predetermined number threshold value, the gesture for the user that the Intelligent bracelet is detected is obtained;
Default application in the mobile terminal according to the quantity of the vocal print and the gesture control enters predetermined encryption state.
2. according to the method described in claim 1, it is characterised in that be less than default decibel in the noise decibel value in environment During threshold value, before the step of detecting the quantity of the vocal print included in the environment, methods described is further comprising the steps of:
The mobile terminal is controlled to pass through wireless blue tooth and the Intelligent bracelet wireless connection;
Detect the noise decibel value of the mobile terminal affiliated environment.
3. according to the method described in claim 1, it is characterised in that the quantity in the vocal print is more than predetermined number threshold value When, the step of obtaining the gesture for the user that the Intelligent bracelet is detected, including:
When the quantity of the vocal print is more than predetermined number threshold value, the use that the gravity sensor of the Intelligent bracelet is detected is obtained Wear the change of the action of the hand of the Intelligent bracelet in family;
The change that the action of the hand of the Intelligent bracelet is worn according to the user determines the gesture of user.
4. according to the method described in claim 1, it is characterised in that obtain the user's that the Intelligent bracelet is detected described After the step of gesture, and presetting in mobile terminal described in the quantity and the gesture control according to the vocal print should Before the step of entering predetermined encryption state, methods described also includes:
Obtain predetermined encryption coefficient corresponding with the gesture.
5. method according to claim 4, it is characterised in that the quantity and the gesture control according to the vocal print The step of default application in the mobile terminal enters predetermined encryption state, including:
The secret grade D2 that the default application in the mobile terminal enters predetermined encryption state is calculated according to following formula:
Wherein, D1 represents the greatest level of the predetermined encryption grade of the mobile terminal, and S1 represents the quantity of the vocal print, S2 tables Show that default vocal print refers to quantity(S2S1), R1 represents the corresponding coefficient of the gesture, and R2 represents preset reference coefficient(R2).
6. a kind of mobile terminal, the mobile terminal and Intelligent bracelet wireless connection, it is characterised in that the mobile terminal bag Include:
Detection unit, for when the noise decibel value of environment is less than default decibel threshold, detecting the sound included in the environment The quantity of line;
Acquiring unit, for when the quantity of the vocal print is more than predetermined number threshold value, obtaining what the Intelligent bracelet was detected The gesture of user;
Control unit, enters for the default application in mobile terminal described in the quantity according to the vocal print and the gesture control Predetermined encryption state.
7. mobile terminal according to claim 6, it is characterised in that described control unit is additionally operable to control the movement eventually End passes through wireless blue tooth and the Intelligent bracelet wireless connection;
The detection unit is additionally operable to detect the noise decibel value of the mobile terminal affiliated environment.
8. mobile terminal according to claim 6, it is characterised in that the acquiring unit specifically for:
When the quantity of the vocal print is more than predetermined number threshold value, the use that the gravity sensor of the Intelligent bracelet is detected is obtained Wear the change of the action of the hand of the Intelligent bracelet in family;
The change that the action of the hand of the Intelligent bracelet is worn according to the user determines the gesture of user.
9. mobile terminal according to claim 6, it is characterised in that the acquiring unit is additionally operable to:
Obtain predetermined encryption coefficient corresponding with the gesture.
10. mobile terminal according to claim 9, it is characterised in that described control unit specifically for:
The secret grade D2 that the default application in the mobile terminal enters predetermined encryption state is calculated according to following formula:
Wherein, D1 represents the greatest level of the predetermined encryption grade of the mobile terminal, and S1 represents the quantity of the vocal print, S2 tables Show that default vocal print refers to quantity(S2S1), R1 represents the corresponding coefficient of the gesture, and R2 represents preset reference coefficient(R2).
CN201710179794.6A 2017-03-23 2017-03-23 The method and mobile terminal of a kind of application encryption Pending CN106960161A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201710179794.6A CN106960161A (en) 2017-03-23 2017-03-23 The method and mobile terminal of a kind of application encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710179794.6A CN106960161A (en) 2017-03-23 2017-03-23 The method and mobile terminal of a kind of application encryption

Publications (1)

Publication Number Publication Date
CN106960161A true CN106960161A (en) 2017-07-18

Family

ID=59470427

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201710179794.6A Pending CN106960161A (en) 2017-03-23 2017-03-23 The method and mobile terminal of a kind of application encryption

Country Status (1)

Country Link
CN (1) CN106960161A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108052818A (en) * 2017-12-28 2018-05-18 广东欧珀移动通信有限公司 Using startup method, apparatus, storage medium and electronic equipment
CN111045639A (en) * 2019-12-11 2020-04-21 深圳追一科技有限公司 Voice input method, device, electronic equipment and storage medium
WO2023151360A1 (en) * 2022-02-09 2023-08-17 华为技术有限公司 Electronic device control method and apparatus, and electronic device

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103973891A (en) * 2014-05-09 2014-08-06 平安付智能技术有限公司 Data security processing method for software interface
CN104463036A (en) * 2014-11-22 2015-03-25 广东欧珀移动通信有限公司 Password inputting method, mobile terminal and system
CN105528563A (en) * 2014-09-30 2016-04-27 阿里巴巴集团控股有限公司 Interface information processing method and device for a mobile terminal

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103973891A (en) * 2014-05-09 2014-08-06 平安付智能技术有限公司 Data security processing method for software interface
CN105528563A (en) * 2014-09-30 2016-04-27 阿里巴巴集团控股有限公司 Interface information processing method and device for a mobile terminal
CN104463036A (en) * 2014-11-22 2015-03-25 广东欧珀移动通信有限公司 Password inputting method, mobile terminal and system

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108052818A (en) * 2017-12-28 2018-05-18 广东欧珀移动通信有限公司 Using startup method, apparatus, storage medium and electronic equipment
CN108052818B (en) * 2017-12-28 2020-11-13 Oppo广东移动通信有限公司 Application starting method and device, storage medium and electronic equipment
CN111045639A (en) * 2019-12-11 2020-04-21 深圳追一科技有限公司 Voice input method, device, electronic equipment and storage medium
WO2023151360A1 (en) * 2022-02-09 2023-08-17 华为技术有限公司 Electronic device control method and apparatus, and electronic device

Similar Documents

Publication Publication Date Title
CN106960161A (en) The method and mobile terminal of a kind of application encryption
CN104615920A (en) Notification message display method and device
CN107302624A (en) A kind of screen prjection method, terminal and computer-readable recording medium
CN108196741A (en) Application split screen method, terminal and computer readable storage medium based on flexible screen
JP2018523393A (en) Method and apparatus for enabling a touch screen display of a mobile device
CN105096977B (en) The control method and mobile terminal of a kind of multimedia
US11258937B2 (en) Local and remote video-camera control
JP2017509277A (en) Smart hardware device control method, apparatus, program, and recording medium
WO2009105115A2 (en) Data exchange initiated by tapping devices
CN104456831A (en) Air purification warning method and device, user equipment and system
CN106845195A (en) A kind of method for preventing from peeping and mobile terminal
CN109379491A (en) Audio frequency playing method, device, electronic equipment and computer-readable medium
KR20140137265A (en) Communication Terminal, Home Network System, and Method for controlling electronic device in home network system thereof
CN107038365A (en) The method and mobile terminal of a kind of file encryption
CN105430191A (en) Volume adjusting method and device
CN104063654A (en) Monitoring method and device for application program
CN106101456A (en) A kind of method and device of call contact
CN105392141A (en) Device control method and device
CN103942507A (en) Information processing method and electronic device
CN106331073A (en) Method and apparatus for sharing intelligent device
CN106847164A (en) The method and mobile terminal of a kind of display brightness control
CN105744073A (en) Mobile terminal volume control method and mobile terminal
CN106534551A (en) Information display method and apparatus
CN105677472A (en) Control method of running memory of mobile terminal and mobile terminal
CN108108082A (en) A kind of method of information processing, terminal and computer storage media

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20170718

WD01 Invention patent application deemed withdrawn after publication