CN108038393B - Application privacy protection method and mobile terminal - Google Patents

Application privacy protection method and mobile terminal Download PDF

Info

Publication number
CN108038393B
CN108038393B CN201711477277.3A CN201711477277A CN108038393B CN 108038393 B CN108038393 B CN 108038393B CN 201711477277 A CN201711477277 A CN 201711477277A CN 108038393 B CN108038393 B CN 108038393B
Authority
CN
China
Prior art keywords
user
information
application program
picture
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711477277.3A
Other languages
Chinese (zh)
Other versions
CN108038393A (en
Inventor
陈号
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Vivo Mobile Communication Co Ltd
Original Assignee
Vivo Mobile Communication Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Vivo Mobile Communication Co Ltd filed Critical Vivo Mobile Communication Co Ltd
Priority to CN201711477277.3A priority Critical patent/CN108038393B/en
Publication of CN108038393A publication Critical patent/CN108038393A/en
Application granted granted Critical
Publication of CN108038393B publication Critical patent/CN108038393B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The embodiment of the invention provides an application privacy protection method and a mobile terminal. The method comprises the following steps: receiving a first input of a user, wherein the first input is used for triggering and displaying a background application program interface thumbnail; verifying authority information of a user; under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding processing on the background application program interface thumbnail; and displaying the background application program interface thumbnail subjected to the image shielding processing. According to the embodiment of the invention, the authority information of the current user can be verified when the user input is received, and the picture shielding processing is carried out on the background application program interface thumbnail according to the verification result, so that the privacy information of the user is protected, and the user experience is improved.

Description

Application privacy protection method and mobile terminal
Technical Field
The embodiment of the invention relates to the technical field of communication, in particular to an application privacy protection method and a mobile terminal.
Background
In the existing mobile terminal, generally, only one application program can be operated in the foreground, other opened application programs are often in the background operation state, and the terminal can record the display contents of the background application programs when the background application programs exit the foreground operation state. When the user executes the calling-out operation of the background application program, the terminal can display the interface thumbnail containing the display content of the background application program.
In the interface thumbnail of the background application program, privacy contents such as chat records, browsing records, payment information and the like of the user are often included, and when other users call out the background program, the problem of revealing the privacy of the user can occur, which is not beneficial to protecting personal information of the user.
Disclosure of Invention
The embodiment of the invention provides an application privacy protection method, which aims to solve the problem that in the prior art, a background interface thumbnail of an application reveals user privacy information.
In order to solve the technical problem, in a first aspect, an embodiment of the present invention provides a method for protecting application privacy, including:
receiving a first input of a user, wherein the first input is used for triggering and displaying a background application program interface thumbnail;
verifying the authority information of the user;
under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding processing on the background application program interface thumbnail;
and displaying the background application program interface thumbnail subjected to the image shielding processing.
In a second aspect, an embodiment of the present invention provides a mobile terminal, including:
the device comprises a receiving unit, a judging unit and a display unit, wherein the receiving unit is used for receiving a first input of a user, and the first input is used for triggering and displaying a background application program interface thumbnail;
the authentication unit is used for authenticating the authority information of the user;
the picture shielding unit is used for carrying out picture shielding processing on the background application program interface thumbnail under the condition that the authority information of the user is inconsistent with the prestored authority information;
and the display unit is used for displaying the background application program interface thumbnail subjected to the image shielding processing.
In the embodiment of the invention, the authority information of the current user is verified when the user input is received, and the picture shielding processing is carried out on the background application program interface thumbnail according to the verification result, so that the privacy information of the user is protected, and the user experience is improved.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to these drawings without inventive labor.
Fig. 1 is a schematic flowchart of an application privacy protection method according to an embodiment of the present invention.
Fig. 2 is a schematic flowchart of another application privacy protection method disclosed in the embodiment of the present invention.
Fig. 3 is a flowchart illustrating a further method for protecting application privacy according to an embodiment of the present invention.
Fig. 4 is a schematic structural diagram of a mobile terminal device according to an embodiment of the present invention.
Fig. 5 is a schematic hardware structure diagram of a mobile terminal for implementing various embodiments of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Fig. 1 is a schematic flowchart of an application privacy protection method disclosed in an embodiment of the present invention, including the following steps:
s101, receiving a first input of a user.
In the embodiment of the invention, the first input of the user can be gesture operations such as double-click of a home key, sliding of a menu bar, sliding in a space and the like, and is used for triggering display of the background application program interface thumbnail.
S102, verifying the authority information of the user.
Here, the authority information of the user may be biometric information such as fingerprint information, face information, iris information, or gesture operation information such as point-touch gesture information, slide gesture trajectory, and space gesture information.
And S103, under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding processing on the background application program interface thumbnail.
In the embodiment of the present invention, the picture occlusion processing includes: and shielding the background application program interface thumbnail of the target application by the target picture. Here, the shielding manner may be covering or replacing; the occlusion range may be all thumbnails or a part of a thumbnail.
And S104, displaying the background application program interface thumbnail subjected to the image shielding processing.
In the embodiment of the invention, the authority information of the current user is verified, and the background application program interface thumbnail is subjected to picture shielding treatment according to the verification result, so that the privacy information of the user is protected, and the user experience is improved.
Fig. 2 is a schematic flowchart of another method for protecting application privacy, which includes the following steps:
s201, receiving a first input of a user.
In the embodiment of the invention, the first input of the user can be touch screen operations such as double-clicking a home key, long-pressing a return key, clicking a menu key and the like, and is used for triggering and displaying the background application program interface thumbnail.
S202, obtaining the identity information of the user.
In the embodiment of the invention, the identity information of the user comprises one or more of fingerprint information, face information or iris information. For example, when the terminal cannot smoothly acquire fingerprint information within a predetermined time due to the influence of sweat and the like on the fingers of the user, the mobile terminal may acquire preset standby identity information, such as face information of the current user, and the like, wherein the type of the standby identity information may be preset by the user.
In the embodiment of the present invention, the identity information of the user may also be voice information, where the voice information includes voice content or voiceprint information. For example, text content or user voiceprint information is extracted from a user by gathering voice information from the user.
It should be understood that the implementation manner of acquiring the identity information includes, but is not limited to, acquiring fingerprint information of the user by using a mobile terminal fingerprint module, acquiring face information or iris information of the user by using a mobile terminal camera, and acquiring voice information of the user by using a telephone receiver.
S203, comparing the acquired identity information of the user with the pre-stored authority information.
In the embodiment of the present invention, the pre-stored authority information includes, but is not limited to, fingerprint information, face information, iris information, and voice information.
Optionally, comparing the acquired fingerprint information of the user with pre-stored permission information, includes: preprocessing the acquired fingerprint image, extracting ridge line data of the fingerprint to obtain feature points required by fingerprint identification, matching the feature point information with fingerprint features stored in a database in advance, and judging whether the fingerprint with consistent features exists.
Optionally, comparing the acquired face information of the user with pre-stored authority information, including: the method comprises the steps of preprocessing an acquired face image, extracting feature data required by face recognition, matching the feature data with a face feature template stored in a database in advance, and judging whether a face with consistent features exists.
Optionally, comparing the acquired iris information of the user with pre-stored authority information, including: preprocessing the obtained iris image, extracting feature points required by iris recognition, coding the feature points, matching the feature codes with iris feature codes stored in a database in advance, and judging whether the iris with consistent features exists.
It should be understood that the implementation manner of comparing the acquired identity information of the user with the pre-stored authority information includes, but is not limited to, the above example.
And S204, under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding processing on the background application program interface thumbnail.
In the embodiment of the invention, the image shielding processing of the background application program interface thumbnail comprises the following steps: and shielding the background application program interface thumbnail of the target application by the target picture. Here, the shielding manner may be covering or replacing; the occlusion range may be all thumbnails or a part of a thumbnail.
In the embodiment of the invention, the biological characteristic information of the current user is verified when the user input is received, and the picture shielding processing is carried out on part or all of the interface thumbnails of the background application program according to the verification result, so that the privacy information of the user can be flexibly protected, the humanization and the individuation of a protection mode are realized, and the user experience is improved.
On the basis of carrying out image shielding processing on the background application program interface thumbnail, the image shielding processing further comprises the following steps: and shielding the background application program icon and the name of the target application by the target picture. Here, when the user sets the target picture as the icon and the name for shielding the target application, the mobile terminal may remind the user that the application type needs to be distinguished through the target picture, and the reminding manner includes, but is not limited to, text prompt or voice prompt.
In the embodiment of the invention, the interface thumbnail, the icon and the name of the background application program are subjected to picture shielding processing at the same time, so that the common protection of the privacy information in the interface thumbnail and the use record of the application program is realized, and the privacy of the use condition of the application program is further improved, thereby protecting the privacy and the safety of a user comprehensively and optimizing the user experience.
In this embodiment of the present invention, S204 further includes:
and acquiring a target picture and target application information. Here, the target picture is used to obscure the background application interface thumbnail of the target application. And selecting the target picture and the target application by the user in the privacy setting interface. For example, after a user enters a privacy protection function through a privacy setting interface entry in a mobile terminal system setting interface, the function interface displays application information and provides options for selecting an application and selecting a picture, wherein the application information display mode may be in a list or grid form. The display sequence of the application programs can be sorted according to the privacy importance degree, and the application programs which are frequently used by the user and relate to the privacy are prioritized. Here, the privacy importance degree may be determined according to data statistics information or preset by a user. It should also be understood that the mobile terminal may provide the function of the user manually arranging the display order of the application list. The function interface may also provide a screening function button for one-touch selection of applications screened according to a preset rule. Here, the filtering rule may be determined according to data statistics.
It should be understood that, in the embodiment of the present invention, the user may select different pictures for each application respectively for occlusion, or may select the same picture for occlusion for multiple applications. The pictures comprise function preset pictures or pictures in a user photo album. Specifically, the function preset pictures are pictures of different styles, such as styles of cartoons, landscapes, businesses, refreshments, and the like, which are stored in advance in the privacy protection function. The user can quickly select the pictures corresponding to the styles by selecting different styles. Here, the function preset picture may also be a target application initial interface picture or an icon picture of the target application.
Optionally, the entrance of the privacy setting interface can also be arranged in the application setting interface. For example, after the user enters the privacy protection function through the privacy setting interface entry in the target application internal setting, the function interface provides an option of selecting a picture.
Optionally, the entry to the privacy settings interface may also be provided at the user album interface. For example, after a user enters a privacy protection function through a privacy setting interface entry in the album picture editing interface, the function interface provides an option for selecting an application. For example, after a user selects a photo, the user clicks an option of selecting an application, and selects one or more applications in the application program list as target applications corresponding to the target picture.
It should be understood that the entry of the privacy setting interface may also be an icon of an independent application, that is, the privacy protection function is implemented in the form of an independent application, and setting and selecting of the target picture and the target application are completed.
In the embodiment of the invention, the mobile terminal can also receive the picture adjusting instruction, respond to the picture adjusting instruction, adjust the size of the target picture and adjust the range of the blocked thumbnail corresponding to the target application. Specifically, the user can preview the image occlusion effect, adjust the display size of the image by himself, and adjust the occluded range of the thumbnail corresponding to the target application, that is, determine the display position of the target image on the screen in the image occlusion processing. Here, the mobile terminal may further provide a target picture cropping function to determine target picture content for obscuring the background application interface thumbnail.
In the embodiment of the invention, the mobile terminal can adjust the size of the target picture and the shielded range of the thumbnail corresponding to the target application according to the picture adjusting instruction, so that privacy information can be shielded with pertinence and flexibility, humanization and individuation of picture shielding processing are realized, and user experience is improved.
And S205, displaying the background application program interface thumbnail subjected to the image shielding processing.
It should be understood that, when the comparison result of the authority information in step S203 is consistent, the mobile terminal displays the target application program interface thumbnail which is not subjected to the image blocking processing. It should also be understood that the mobile terminal may display not only the target application interface thumbnail after the picture occlusion processing, but also other application interface thumbnails that do not require the picture occlusion processing. The number of the application program interface thumbnails displayed by the mobile terminal is mainly determined according to the number of the application programs which are currently opened on the mobile terminal by a user. For example, if the user currently opens 3 applications in total, namely the financial management software, the social contact software and the shopping software, on the mobile terminal, wherein the social contact software is selected as the target application, 3 application program interface thumbnails, namely, interfaces when the financial management software exits from the foreground running state, such as interfaces for displaying money, will be displayed in the background task list of the mobile terminal; the social software is subjected to the interface after the target picture shielding processing, such as a landscape; and (4) the interface when the shopping software exits the foreground running state, such as the interface for displaying the content of the shopping cart.
In the embodiment of the invention, the biological characteristic information of the current user is verified when the user input is received, and the image shielding processing is carried out on the background application program interface thumbnail according to the verification result, so that the privacy information of the user is protected, the humanization and the individuation of the protection mode are realized, and the user experience is improved.
In the embodiment of the present invention, the following steps may be further included after S205:
and S206, receiving a second input of the user.
In the embodiment of the invention, when the user who executes the first input fails the authority verification, the mobile terminal can perform the picture shielding processing on the background program interface thumbnail of the target application, under the condition, the mobile terminal can further verify the authority information of the user who executes the second input, and the unprocessed background program interface thumbnail is restored and displayed after the verification is successful. The second input of the user may be a point touch gesture, a swipe gesture, or a sliding operation across the air to close the application privacy protection function, i.e., to eliminate the target picture from blocking the background program interface thumbnail of the target application.
S207, the authority information of the user executing the second input is verified.
In the embodiment of the present invention, verifying the authority information of the user performing the second input may be implemented by identifying biometric information. Specifically, the steps include: acquiring identity information of a user; and comparing the acquired identity information of the user with the pre-stored authority information.
It should be understood that the identity information of the user includes biometric information, specifically including one or more of fingerprint information, face information, or iris information. Here, the identity information of the user may also be voice information, wherein the voice information includes voice content or voiceprint information. For example, text content or user voiceprint information is extracted from a user by gathering voice information from the user.
It should also be understood that the pre-stored rights information includes, but is not limited to, fingerprint information, face information, iris information, voice information.
In the embodiment of the present invention, verifying the authority information of the user performing the second input may also be implemented by recognizing preset gesture information. Specifically, the step includes comparing the received second input with pre-stored gesture information.
It should be understood that the gesture information in the embodiments of the present invention includes, but is not limited to, point touch gesture information, swipe gesture trajectory, and space swipe gesture information.
In the embodiment of the present invention, the authentication of the authority information of the user performing the second input may be further implemented by identifying a password. Specifically, the step may include: the mobile terminal displays a window for prompting to input the password after receiving the second input; and comparing the password input by the user with the password stored in advance. It should be understood that herein, passwords include, but are not limited to, words, numbers, letters, pictures, or any combination of the four.
And S208, displaying the background application program interface thumbnail which is not subjected to the picture shielding treatment under the condition that the authority information of the user executing the second input is consistent with the pre-stored authority information.
In the embodiment of the present invention, according to the comparison result in step S207, in a case where the permission information of the user performing the second input is consistent with the pre-stored permission information, a background application program interface thumbnail that is not subjected to the image blocking processing is displayed. For example, when the biometric information of the user performing the second input is consistent with the pre-stored permission information, or the second input is matched with the pre-stored gesture, or the password input by the user performing the second input in step S207 is consistent with the pre-stored password, the background program interface thumbnail of the target application which is not subjected to the image occlusion processing is resumed to be displayed. It should be understood that when the comparison result of the authority information in step S207 is inconsistent, the display content of the current background application program interface thumbnail is not changed.
In the embodiment of the invention, the mobile terminal can verify the biological characteristic information of the current user after receiving the input of the user, and carry out the picture shielding processing on the background application program interface thumbnail according to the verification result, and meanwhile, the mobile terminal can restore and display the background application program interface thumbnail which is not subjected to the picture shielding processing according to the authority information verification result of the user executing the second input, so that the privacy information of the user is protected, the humanized opening and closing of the privacy protection function can be realized, and the user experience is improved.
Fig. 3 is a schematic flowchart of another method for protecting application privacy, according to an embodiment of the present invention, including the following steps:
s301, receiving a first input of a user.
In the embodiment of the invention, the first input of the user can be gesture operations such as double-click of a home key, sliding of a menu bar, sliding in a space and the like, and is used for triggering display of the background application program interface thumbnail.
It should be understood that the manner of receiving the first input includes, but is not limited to, receiving a tap gesture of the user through a touch sensor, a swipe gesture, or a blank gesture of the user through a camera.
S302, comparing the first input with pre-stored authority information.
In the embodiment of the present invention, comparing the first input of the user with the pre-stored authority information includes: and matching the received first input with gesture operations stored in a database in advance, and judging whether gesture operations with consistent characteristics exist. Here, the gesture operations stored in advance include, but are not limited to, a tap gesture, a swipe gesture, and a space gesture.
And S303, under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding processing on the background application program interface thumbnail.
In the embodiment of the invention, the image shielding processing of the background application program interface thumbnail comprises the following steps: and shielding the background application program interface thumbnail of the target application by the target picture. Here, the shielding manner may be covering or replacing; the occlusion range may be all thumbnails or a part of a thumbnail.
In the embodiment of the invention, the gesture operation information of the current user is verified when the input of the user is received, and the picture shielding processing is carried out on part or all of the interface thumbnails of the background application program according to the verification result, so that the privacy information of the user can be flexibly protected, the humanization and the individuation of a protection mode are realized, and the user experience is improved.
On the basis of carrying out image shielding processing on the background application program interface thumbnail, the image shielding processing further comprises the following steps: and shielding the background application program icon and the name of the target application by the target picture. Here, when the user sets the target picture as the icon and the name for shielding the target application, the mobile terminal may remind the user that the application type needs to be distinguished through the target picture, and the reminding manner includes, but is not limited to, text prompt or voice prompt.
In the embodiment of the invention, the interface thumbnail, the icon and the name of the background application program are subjected to picture shielding processing at the same time, so that the common protection of the privacy information in the interface thumbnail and the use record of the application program is realized, and the privacy of the use condition of the application program is further improved, thereby protecting the privacy and the safety of a user comprehensively and optimizing the user experience.
In this embodiment of the present invention, S303 further includes:
and acquiring a target picture and target application information. Here, the target picture is used to obscure the background application interface thumbnail of the target application. The target picture and the target application are selected by a user on a privacy setting interface, and the privacy setting interface inlet can be located on a mobile terminal system setting interface or an application program setting interface or a user album interface, and can also be an icon of an independent application program.
In the embodiment of the invention, the mobile terminal can also receive the picture adjusting instruction, respond to the picture adjusting instruction, adjust the size of the target picture and adjust the range of the blocked thumbnail corresponding to the target application. Specifically, the user can preview the image occlusion effect, adjust the display size of the image by himself, and adjust the occluded range of the thumbnail corresponding to the target application, that is, determine the display position of the target image on the screen in the image occlusion processing. Here, the mobile terminal may further provide a target picture cropping function to determine target picture content for obscuring the background application interface thumbnail.
In the embodiment of the invention, the mobile terminal can adjust the size of the target picture and the shielded range of the thumbnail corresponding to the target application according to the picture adjusting instruction, so that privacy information can be shielded with pertinence and flexibility, humanization and individuation of picture shielding processing are realized, and user experience is improved.
And S304, displaying the background application program interface thumbnail subjected to the image shielding processing.
It should be understood that, when the comparison result of the authority information in the step S303 is consistent, the mobile terminal displays the target application program interface thumbnail which is not subjected to the image blocking processing. It should also be understood that the mobile terminal may display not only the target application interface thumbnail after the picture occlusion processing, but also other application interface thumbnails that do not require the picture occlusion processing. The number of the application program interface thumbnails displayed by the mobile terminal is mainly determined according to the number of the application programs which are currently opened on the mobile terminal by a user. For example, if the user currently opens 3 applications in total, namely the financial management software, the social contact software and the shopping software, on the mobile terminal, wherein the social contact software is selected as the target application, 3 application program interface thumbnails, namely, interfaces when the financial management software exits from the foreground running state, such as interfaces for displaying money, will be displayed in the background task list of the mobile terminal; the social software is subjected to the interface after the target picture shielding processing, such as a landscape; and (4) the interface when the shopping software exits the foreground running state, such as the interface for displaying the content of the shopping cart.
In the embodiment of the invention, the gesture operation information of the current user is verified when the input of the user is received, and the picture shielding processing is carried out on the background application program interface thumbnail according to the verification result, so that the privacy information of the user is protected, the humanization and the individuation of the protection mode are realized, and the user experience is improved.
In the embodiment of the present invention, the following steps may be further included after S304:
s305, receiving a second input from the user.
In the embodiment of the invention, when the user who executes the first input fails the authority verification, the mobile terminal can perform the picture shielding processing on the background program interface thumbnail of the target application, under the condition, the mobile terminal can further verify the authority information of the user who executes the second input, and the unprocessed background program interface thumbnail is restored and displayed after the verification is successful. The second input of the user may be a point touch gesture, a swipe gesture, or a sliding operation across the air to close the application privacy protection function, i.e., to eliminate the target picture from blocking the background program interface thumbnail of the target application.
S306, verifying the authority information of the user executing the second input.
In the embodiment of the present invention, verifying the authority information of the user performing the second input may be implemented by identifying biometric information. Specifically, the steps include: acquiring identity information of a user; and comparing the acquired identity information of the user with the pre-stored authority information.
It should be understood that the identity information of the user includes biometric information, specifically including one or more of fingerprint information, face information, or iris information. Here, the identity information of the user may also be voice information, wherein the voice information includes voice content or voiceprint information. For example, text content or user voiceprint information is extracted from a user by gathering voice information from the user.
It should also be understood that the pre-stored rights information includes, but is not limited to, fingerprint information, face information, iris information, voice information.
In the embodiment of the present invention, verifying the authority information of the user performing the second input may also be implemented by recognizing preset gesture information. Specifically, the step includes comparing the received second input with pre-stored gesture information.
It should be understood that the gesture information in the embodiments of the present invention includes, but is not limited to, point touch gesture information, swipe gesture trajectory, and space swipe gesture information.
In the embodiment of the present invention, the authentication of the authority information of the user performing the second input may be further implemented by identifying a password. Specifically, the step may include: the mobile terminal displays a window for prompting to input the password after receiving the second input; and comparing the password input by the user with the password stored in advance. It should be understood that herein, passwords include, but are not limited to, words, numbers, letters, pictures, or any combination of the four.
And S307, under the condition that the authority information of the user executing the second input is consistent with the pre-stored authority information, displaying the background application program interface thumbnail which is not subjected to the image shielding processing.
In the embodiment of the present invention, according to the comparison result in step S306, in a case that the permission information of the user performing the second input is consistent with the pre-stored permission information, the background application program interface thumbnail which is not subjected to the image blocking processing is displayed. For example, when the biometric information of the user performing the second input is consistent with the pre-stored permission information, or the second input is matched with the pre-stored gesture, or the password input by the user performing the second input in step S306 is consistent with the pre-stored password, the background program interface thumbnail of the target application which is not subjected to the image occlusion processing is resumed to be displayed. It should be understood that when the comparison result of the authority information in the step S306 is inconsistent, the display content of the current background application program interface thumbnail is not changed.
In the embodiment of the invention, the mobile terminal can verify the gesture operation information of the current user after receiving the input of the user, and carry out the picture shielding processing on the background application program interface thumbnail according to the verification result, and meanwhile, the mobile terminal can restore and display the background application program interface thumbnail which is not subjected to the picture shielding processing according to the authority information verification result of the user executing the second input, so that the privacy information of the user is protected, the humanized opening and closing of the privacy protection function can be realized, and the user experience is improved.
Fig. 4 is a schematic structural diagram of a mobile terminal apparatus according to an embodiment of the present invention, where the mobile terminal 400 includes:
the receiving unit 401 is configured to receive a first input of a user.
In the embodiment of the invention, the first input of the user can be gesture operations such as double-click of a home key, sliding of a menu bar, sliding in a space and the like, and is used for triggering display of the background application program interface thumbnail.
It should be understood that the receiving unit 401 may operate in a manner including, but not limited to, receiving a tap gesture of a user through a touch sensor, a swipe gesture, or receiving an air gesture of a user through a camera.
An authentication unit 402, configured to authenticate the authority information of the user.
Here, the authority information of the user may be biometric information such as fingerprint information, face information, iris information, or gesture operation information such as point-touch gesture information, slide gesture trajectory, and space gesture information.
And a picture blocking unit 403, configured to perform picture blocking processing on the background application program interface thumbnail when the permission information of the user is inconsistent with the pre-stored permission information.
And the display unit 404 is configured to display the background application interface thumbnail after the image occlusion processing.
In the embodiment of the present invention, the mobile terminal further includes:
and the storage unit is used for storing the authority information of the user. Here, the authority information may be biometric information such as user fingerprint information, face information, iris information, and the like stored in advance, or may be gesture operation information such as point-touch gesture information, a slide gesture trajectory, and space gesture information stored in advance.
It should be understood that the storage unit may also be disposed in the cloud end to complete storage of the user permission information.
A first obtaining unit, configured to obtain the identity information of the user before the authentication unit 402 authenticates the authority information of the user.
The authentication unit 402 may authenticate authority information of the user through biometric information. Specifically, the steps include: the verification unit 402 compares the identity information of the user acquired by the first acquisition unit with pre-stored authority information.
It should be understood that the identity information of the user includes biometric information, specifically including one or more of fingerprint information, face information, or iris information. Here, the identity information of the user may also be voice information, wherein the voice information includes voice content or voiceprint information. For example, text content or user voiceprint information is extracted from a user by gathering voice information from the user.
It should be understood that the first obtaining unit works in a manner including, but not limited to, collecting fingerprint information of a user by using a fingerprint module of the mobile terminal, collecting face information or iris information of the user by using a camera of the mobile terminal, and collecting voice information of the user by using a telephone receiver.
In the embodiment of the present invention, the verification unit 402 may also verify the authority information of the user by recognizing preset gesture information. Specifically, the steps include: the verification unit 402 matches the first input received by the receiving unit 401 with gesture operations stored in advance in a database, and determines whether gesture operations with consistent characteristics exist. Here, the gesture operations stored in advance include, but are not limited to, a tap gesture, a swipe gesture, and a space gesture.
In this embodiment of the present invention, the image blocking unit 403 performs image blocking processing on the background application interface thumbnail, including: and shielding the background application program interface thumbnail of the target application by the target picture. Here, the shielding manner may be covering or replacing; the occlusion range may be all thumbnails or a part of a thumbnail.
In the embodiment of the invention, the mobile terminal verifies the authority information of the current user when receiving the user input, and performs picture shielding processing on part or all of the interface thumbnails of the background application program according to the verification result, so that the privacy information of the user can be flexibly protected, the humanization and the individuation of a protection mode are realized, and the user experience is improved.
On the basis that the picture blocking unit 403 is configured to perform picture blocking processing on the background application interface thumbnail, the picture blocking unit 403 is further configured to: and shielding the background application program icon and the name of the target application by the target picture. Here, when the user sets the target picture as the icon and the name for shielding the target application, the mobile terminal may remind the user that the application type needs to be distinguished through the target picture, and the reminding manner includes, but is not limited to, text prompt or voice prompt.
In the embodiment of the invention, the mobile terminal simultaneously performs the image shielding processing on the interface thumbnail, the icon and the name of the background application program, so that the common protection of the privacy information in the interface thumbnail and the use record of the application program is realized, and the privacy of the use condition of the application program is further improved, thereby protecting the privacy safety of a user comprehensively and optimizing the user experience.
In the embodiment of the present invention, the mobile terminal further includes:
and a second obtaining unit, configured to obtain a target picture and target application information before the picture blocking unit 403 performs picture blocking processing on the background application interface thumbnail. Here, the target picture is used to obscure the background application interface thumbnail of the target application. The target picture and the target application are selected by a user on a privacy setting interface, and the privacy setting interface inlet can be located on a mobile terminal system setting interface or an application program setting interface or a user album interface, and can also be an icon of an independent application program.
In this embodiment of the present invention, the picture blocking unit 403 further includes:
and the receiving subunit is used for receiving the picture adjusting instruction.
And the response subunit is used for responding to the picture adjustment instruction received by the receiving subunit, adjusting the size of the target picture, and adjusting the range in which the thumbnail corresponding to the target application is shielded. Specifically, the mobile terminal may adjust the display size of the picture according to the picture adjustment instruction received by the touch sensor in the receiving subunit, and may adjust the range in which the thumbnail corresponding to the target application is blocked, that is, determine the display position of the target picture on the screen in the picture blocking process.
It should be understood that the mobile terminal may also provide a target picture cropping function for determining target picture content in the picture occlusion unit 403 to occlude the background application interface thumbnail.
In the embodiment of the invention, the mobile terminal can adjust the size of the target picture and the shielded range of the thumbnail corresponding to the target application according to the picture adjusting instruction, so that privacy information can be shielded with pertinence and flexibility, humanization and individuation of picture shielding processing are realized, and user experience is improved.
The Display unit 404 may include a Display panel, and may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
It should be understood that, in the case where the verification unit 402 verifies that the authority information of the user is consistent with the pre-stored authority information comparison result, the display unit 404 of the mobile terminal displays the target application interface thumbnail which is not processed by the picture blocking unit 403. It should also be understood that the display unit 404 may display not only the target application interface thumbnail processed by the picture blocking unit 403 but also other application interface thumbnails that do not need to be processed by the picture blocking unit 403. Here, the number of application interface thumbnails displayed by the display unit 404 is mainly determined according to the number of applications currently opened by the user on the mobile terminal.
In the embodiment of the invention, the mobile terminal verifies the authority information of the current user when receiving the user input, and performs the picture shielding treatment on the background application program interface thumbnail according to the verification result, so that the privacy information of the user is protected, the humanization and the individuation of the protection mode are realized, and the user experience is improved.
In the embodiment of the present invention, the mobile terminal further includes:
the receiving unit 401 is further configured to receive a second input of the user after the display unit 404 displays the background application interface thumbnail processed by the picture blocking unit 403.
In the embodiment of the invention, when the user who executes the first input fails the authority verification, the mobile terminal can perform the picture shielding processing on the background program interface thumbnail of the target application, under the condition, the mobile terminal can further verify the authority information of the user who executes the second input, and the unprocessed background program interface thumbnail is restored and displayed after the verification is successful. The second input of the user may be a point touch gesture, a swipe gesture, or a sliding operation across the air to close the application privacy protection function, i.e., to eliminate the target picture from blocking the background program interface thumbnail of the target application.
The verification unit 402 is also used to verify the authority information of the user performing the second input.
In an embodiment of the present invention, the authentication unit 402 may authenticate authority information of the user performing the second input by recognizing biometric information or recognizing gesture information.
Here, the authentication unit 402 may also authenticate authority information of the user performing the second input by identifying a password. Specifically, the step may include: after the receiving unit 401 receives the second input, the display unit 404 displays a window prompting to input a password; the authentication unit 402 compares a password input by the user with a password stored in advance. It should be understood that herein, passwords include, but are not limited to, words, numbers, letters, pictures, or any combination of the four.
The display unit 404 is further configured to display a background application interface thumbnail that is not processed by the picture blocking unit 403, in a case where the authentication unit 402 authenticates that the authority information of the user performing the second input is consistent with the pre-stored authority information.
It should be understood that in the case where the verification unit 402 verifies that the biometric information of the user performing the second input is consistent with the pre-stored authority information, or the second input received by the verification reception unit 401 matches the pre-stored gesture, or the password input by the user performing the second input is consistent with the pre-stored password, the display unit 404 resumes displaying the background program interface thumbnail of the target application that is not processed by the picture blocking unit 403. It should also be understood that in the case where the verification unit 402 verifies that the authority information of the user performing the second input is inconsistent with the pre-stored authority information comparison result, the display unit 404 does not change the display content of the current background application interface thumbnail.
The mobile terminal 400 provided in the embodiment of the present invention can implement each process implemented by the mobile terminal in the method embodiments of fig. 1 to fig. 3, and is not described herein again to avoid repetition. The mobile terminal 400 can verify the authority information of the current user after receiving the input of the user, and perform picture shielding processing on the background application program interface thumbnail according to the verification result, and meanwhile, the mobile terminal 400 can also resume displaying the background application program interface thumbnail which is not subjected to the picture shielding processing according to the authority information verification result of the user performing the second input, so that the privacy information of the user is protected, humanized opening and closing of the privacy protection function can be realized, and the user experience is improved.
Fig. 5 is a schematic diagram of a hardware structure of a mobile terminal implementing various embodiments of the present invention.
The mobile terminal 500 includes, but is not limited to: a radio frequency unit 501, a network module 502, an audio output unit 503, an input unit 504, a sensor 505, a display unit 506, a user input unit 507, an interface unit 508, a memory 509, a processor 510, and a power supply 511. Those skilled in the art will appreciate that the mobile terminal architecture shown in fig. 5 is not intended to be limiting of mobile terminals, and that a mobile terminal may include more or fewer components than shown, or some components may be combined, or a different arrangement of components. In the embodiment of the present invention, the mobile terminal includes, but is not limited to, a mobile phone, a tablet computer, a notebook computer, a palm computer, a vehicle-mounted terminal, a wearable device, a pedometer, and the like.
A processor 510 for verifying authority information of a user; and under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding treatment on the background application program interface thumbnail.
Optionally, the processor 510 is further configured to compare the acquired identity information of the user with pre-stored authority information. Here, the identity information includes: at least one of fingerprint information, face information, or iris information.
Optionally, the processor 510 is further configured to compare the first input with pre-stored authority information. Here, the authority information includes: gesture trajectory information.
Optionally, the processor 510 is further configured to, in response to the picture adjustment instruction, adjust the size of the target picture and adjust the range in which the thumbnail corresponding to the target application is occluded.
Optionally, the processor 510 is further configured to verify authority information of the user performing the second input; and under the condition that the authority information of the user executing the second input is consistent with the pre-stored authority information, enabling the display unit 506 to display the background application program interface thumbnail which is not subjected to the image shielding processing.
In the embodiment of the invention, the authority information of the current user is verified, and the background application program interface thumbnail is subjected to picture shielding processing according to the verification result, so that the privacy information of the user is protected, the humanization and the individuation of a protection mode are realized, and the user experience is improved.
It should be understood that, in the embodiment of the present invention, the radio frequency unit 501 may be used for receiving and sending signals during a message sending and receiving process or a call process, and specifically, receives downlink data from a base station and then processes the received downlink data to the processor 510; in addition, the uplink data is transmitted to the base station. In general, radio frequency unit 501 includes, but is not limited to, an antenna, at least one amplifier, a transceiver, a coupler, a low noise amplifier, a duplexer, and the like. In addition, the radio frequency unit 501 can also communicate with a network and other devices through a wireless communication system.
The mobile terminal provides the user with wireless broadband internet access through the network module 502, such as helping the user send and receive e-mails, browse webpages, access streaming media, and the like.
The audio output unit 503 may convert audio data received by the radio frequency unit 501 or the network module 502 or stored in the memory 509 into an audio signal and output as sound. Also, the audio output unit 503 may also provide audio output related to a specific function performed by the mobile terminal 500 (e.g., a call signal reception sound, a message reception sound, etc.). The audio output unit 503 includes a speaker, a buzzer, a receiver, and the like.
The input unit 504 is used to receive an audio or video signal. The input Unit 504 may include a Graphics Processing Unit (GPU) 5041 and a microphone 5042, and the Graphics processor 5041 processes image data of a still picture or video obtained by an image capturing device (e.g., a camera) in a video capturing mode or an image capturing mode. The processed image frames may be displayed on the display unit 506. The image frames processed by the graphic processor 5041 may be stored in the memory 509 (or other storage medium) or transmitted via the radio frequency unit 501 or the network module 502. Specifically, the graphic processor 5041 may pre-process a face image or an iris image obtained by a camera. The microphone 5042 may receive sounds and may be capable of processing such sounds into audio data. The processed audio data may be converted into a format output transmittable to a mobile communication base station via the radio frequency unit 501 in case of the phone call mode. In particular, the microphone 5042 may collect voice information of the user.
The mobile terminal 500 also includes at least one sensor 505, such as a light sensor, motion sensor, and other sensors. Specifically, the light sensor includes an ambient light sensor that adjusts the brightness of the display panel 5061 according to the brightness of ambient light, and a proximity sensor that turns off the display panel 5061 and/or a backlight when the mobile terminal 500 is moved to the ear. As one of the motion sensors, the accelerometer sensor can detect the magnitude of acceleration in each direction (generally three axes), detect the magnitude and direction of gravity when stationary, and can be used to identify the posture of the mobile terminal (such as horizontal and vertical screen switching, related games, magnetometer posture calibration), and vibration identification related functions (such as pedometer, tapping); the sensors 105 may also include fingerprint sensors, pressure sensors, iris sensors, molecular sensors, gyroscopes, barometers, hygrometers, thermometers, infrared sensors, etc., which are not described in detail herein.
The display unit 506 is configured to display the background application interface thumbnail after the image occlusion processing is performed by the processor 510. The Display unit 506 may include a Display panel 5061, and the Display panel 5061 may be configured in the form of a Liquid Crystal Display (LCD), an Organic Light-Emitting Diode (OLED), or the like.
The display unit 506 may display not only the target application interface thumbnail processed by the processor 510, but also other application interface thumbnails that do not require picture occlusion processing. Here, the number of application interface thumbnails displayed by the display unit 506 is mainly determined according to the number of applications currently opened by the user on the mobile terminal.
The user input unit 507 may be used to receive an input of a user. Specifically, the user input unit 507 includes a touch panel 5071 and other input devices 5072. Touch panel 5071, also referred to as a touch screen, may collect touch operations by a user on or near it (e.g., operations by a user on or near touch panel 5071 using a finger, stylus, or any suitable object or attachment). The touch panel 5071 may include two parts of a touch detection device and a touch controller. The touch detection device detects the touch direction of a user, detects a signal brought by touch operation and transmits the signal to the touch controller; the touch controller receives touch information from the touch sensing device, converts the touch information into touch point coordinates, sends the touch point coordinates to the processor 510, and receives and executes commands sent by the processor 510. In addition, the touch panel 5071 may be implemented in various types such as a resistive type, a capacitive type, an infrared ray, and a surface acoustic wave. In addition to the touch panel 5071, the user input unit 507 may include other input devices 5072. In particular, other input devices 5072 may include, but are not limited to, a physical keyboard, function keys (e.g., volume control keys, switch keys, etc.), a trackball, a mouse, and a joystick, which are not described in detail herein.
Further, the touch panel 5071 may be overlaid on the display panel 5061, and when the touch panel 5071 detects a touch operation thereon or nearby, the touch operation is transmitted to the processor 510 to determine the type of the touch event, and then the processor 510 provides a corresponding visual output on the display panel 5061 according to the type of the touch event. Although in fig. 5, the touch panel 5071 and the display panel 5061 are two independent components to implement the input and output functions of the mobile terminal, in some embodiments, the touch panel 5071 and the display panel 5061 may be integrated to implement the input and output functions of the mobile terminal, and is not limited herein.
The interface unit 508 is an interface through which an external device is connected to the mobile terminal 500. For example, the external device may include a wired or wireless headset port, an external power supply (or battery charger) port, a wired or wireless data port, a memory card port, a port for connecting a device having an identification module, an audio input/output (I/O) port, a video I/O port, an earphone port, and the like. The interface unit 508 may be used to receive input (e.g., data information, power, etc.) from external devices and transmit the received input to one or more elements within the mobile terminal 500 or may be used to transmit data between the mobile terminal 500 and external devices.
The memory 509 may be used to store software programs as well as various data. In particular, the memory 509 may be used to store rights information of a user. The memory 509 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required by at least one function (such as a sound playing function, an image playing function, etc.), and the like; the storage data area may store data (such as audio data, a phonebook, etc.) created according to the use of the cellular phone, and the like. Further, the memory 509 may include high-speed random access memory, and may also include non-volatile memory, such as at least one magnetic disk storage device, flash memory device, or other volatile solid-state storage device.
The processor 510 is a control center of the mobile terminal, connects various parts of the entire mobile terminal using various interfaces and lines, and performs various functions of the mobile terminal and processes data by operating or executing software programs and/or modules stored in the memory 509 and calling data stored in the memory 509, thereby performing overall monitoring of the mobile terminal. Processor 510 may include one or more processing units; preferably, the processor 510 may integrate an application processor, which mainly handles operating systems, user interfaces, application programs, etc., and a modem processor, which mainly handles wireless communications. It will be appreciated that the modem processor described above may not be integrated into processor 510.
The mobile terminal 500 may further include a power supply 511 (e.g., a battery) for supplying power to various components, and preferably, the power supply 511 may be logically connected to the processor 510 via a power management system, so that functions of managing charging, discharging, and power consumption are performed via the power management system.
In addition, the mobile terminal 500 includes some functional modules that are not shown, and thus, are not described in detail herein.
Preferably, an embodiment of the present invention further provides a mobile terminal, which includes a processor 510, a memory 509, and a computer program that is stored in the memory 509 and can be run on the processor 510, and when the computer program is executed by the processor 510, the processes of the foregoing embodiment of the application privacy protection method are implemented, and the same technical effect can be achieved, and in order to avoid repetition, details are not described here again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solutions of the present invention may be embodied in the form of a software product, which is stored in a storage medium (such as ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal (such as a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
While the present invention has been described with reference to the embodiments shown in the drawings, the present invention is not limited to the embodiments, which are illustrative and not restrictive, and it will be apparent to those skilled in the art that various changes and modifications can be made therein without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (7)

1. A method for protecting application privacy is applied to a mobile terminal, and is characterized by comprising the following steps:
receiving a first input of a user, wherein the first input is used for triggering and displaying a background application program interface thumbnail;
verifying the authority information of the user;
under the condition that the authority information of the user is inconsistent with the pre-stored authority information, carrying out picture shielding processing on the background application program interface thumbnail;
displaying the background application program interface thumbnail subjected to the image shielding processing;
before the image shielding processing is performed on the background application program interface thumbnail, the method further includes:
acquiring a target picture and target application information;
the step of carrying out picture shielding processing on the background application program interface thumbnail comprises the following steps:
covering the background application program interface thumbnail of the target application with the target picture;
before verifying the authority information of the user, the method further comprises the following steps: acquiring identity information of the user;
the verifying the authority information of the user comprises the following steps:
comparing the acquired identity information of the user with the prestored authority information;
the identity information includes: at least one of fingerprint information or iris information;
or
Comparing the first input with the pre-stored authority information;
the permission information includes: gesture trajectory information;
the step of enabling the target picture to cover the background application program interface thumbnail of the target application comprises the following steps:
receiving a picture adjusting instruction;
responding to the image adjusting instruction, adjusting the size of the target image, and adjusting the range of the blocked thumbnail corresponding to the target application;
the image shielding processing is carried out on the background application program interface thumbnail, and the method further comprises the following steps:
the target picture covers background application program icons and names of the target application, and different target application programs correspond to different target pictures;
and generating reminding information, wherein the reminding information is used for reminding a user to distinguish the application type of the target application program through the target picture.
2. The method of claim 1, wherein the target picture and the target application are selected by a user in a privacy setting interface;
and the entrance of the privacy setting interface is arranged on a system setting interface or an application program setting interface.
3. The method of claim 1,
after the background application program interface thumbnail after the image shielding processing is displayed, the method further comprises the following steps:
receiving a second input of the user;
verifying authority information of a user performing the second input;
and displaying the background application program interface thumbnail which is not subjected to the picture shielding treatment under the condition that the authority information of the user executing the second input is consistent with the pre-stored authority information.
4. A mobile terminal, comprising:
the device comprises a receiving unit, a judging unit and a display unit, wherein the receiving unit is used for receiving a first input of a user, and the first input is used for triggering and displaying a background application program interface thumbnail;
the authentication unit is used for authenticating the authority information of the user;
the picture shielding unit is used for carrying out picture shielding processing on the background application program interface thumbnail under the condition that the authority information of the user is inconsistent with the prestored authority information;
the display unit is used for displaying the background application program interface thumbnail subjected to the image shielding processing;
the mobile terminal further includes:
the second obtaining unit is used for obtaining a target picture and target application information before the picture shielding unit carries out picture shielding processing on the background application program interface thumbnail;
the image shielding unit is specifically used for shielding the background application program interface thumbnail of the target application from the target image;
the storage unit is used for storing the authority information of the user;
a first obtaining unit, configured to obtain identity information of the user before the authentication unit authenticates the authority information of the user;
the verification unit is specifically configured to compare the identity information of the user acquired by the first acquisition unit with the permission information pre-stored in the storage unit;
the identity information includes: at least one of fingerprint information or iris information;
the verification unit is specifically further configured to compare the first input received by the receiving unit with authority information pre-stored in the storage unit;
the permission information includes: gesture trajectory information;
the picture covering unit further comprises:
the receiving subunit is used for receiving the picture adjusting instruction;
the response subunit is configured to respond to the picture adjustment instruction received by the receiving subunit, adjust the size of the target picture, and adjust the range in which the thumbnail corresponding to the target application is blocked;
the picture shielding unit is further configured to:
the target picture covers background application program icons and names of the target application, and different target application programs correspond to different target pictures;
and generating reminding information, wherein the reminding information is used for reminding a user to distinguish the application type of the target application program through the target picture.
5. The mobile terminal according to claim 4, wherein the target picture and the target application acquired by the second acquiring unit are selected by a user in a privacy setting interface;
and the entrance of the privacy setting interface is arranged on a system setting interface or an application program setting interface.
6. The mobile terminal of claim 4,
the receiving unit is further used for receiving a second input of the user after the display unit displays the background application program interface thumbnail subjected to the image shielding processing;
the verification unit is further used for verifying the authority information of the user executing the second input;
the display unit is further used for displaying the background application program interface thumbnail which is not subjected to the image shielding processing under the condition that the verification unit verifies that the authority information of the user executing the second input is consistent with the authority information stored in the storage unit in advance.
7. A mobile terminal comprising a processor, a memory and a computer program stored on the memory and executable on the processor, the computer program, when executed by the processor, implementing the steps of the application privacy protection method of any one of claims 1 to 3.
CN201711477277.3A 2017-12-29 2017-12-29 Application privacy protection method and mobile terminal Active CN108038393B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711477277.3A CN108038393B (en) 2017-12-29 2017-12-29 Application privacy protection method and mobile terminal

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711477277.3A CN108038393B (en) 2017-12-29 2017-12-29 Application privacy protection method and mobile terminal

Publications (2)

Publication Number Publication Date
CN108038393A CN108038393A (en) 2018-05-15
CN108038393B true CN108038393B (en) 2021-06-18

Family

ID=62098360

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711477277.3A Active CN108038393B (en) 2017-12-29 2017-12-29 Application privacy protection method and mobile terminal

Country Status (1)

Country Link
CN (1) CN108038393B (en)

Families Citing this family (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110321686A (en) * 2018-03-31 2019-10-11 汇银宝网络技术股份有限公司 The information management-control method of a kind of electronic equipment
CN110321685A (en) * 2018-03-31 2019-10-11 汇银宝网络技术股份有限公司 The information management-control method of a kind of electronic equipment
CN109101800A (en) * 2018-07-10 2018-12-28 淘度客电子商务股份有限公司 A kind of information management-control method of mobile phone
CN109271764B (en) * 2018-08-30 2023-10-17 北京珠穆朗玛移动通信有限公司 Private data protection method, mobile terminal and storage medium
CN110210198A (en) * 2019-05-29 2019-09-06 维沃移动通信有限公司 A kind of application processing method and mobile terminal
CN111274577A (en) * 2019-12-06 2020-06-12 深圳市鸿合创新信息技术有限责任公司 Information protection method, device, system and computer readable storage medium
CN111240471B (en) * 2019-12-31 2023-02-03 维沃移动通信有限公司 Information interaction method and wearable device
CN111522466A (en) * 2020-04-22 2020-08-11 Oppo(重庆)智能科技有限公司 Information storage control method and device and computer readable storage medium
CN111783175A (en) * 2020-07-10 2020-10-16 深圳传音控股股份有限公司 Display interface privacy protection method, terminal and computer readable storage medium
CN114442891A (en) * 2020-10-19 2022-05-06 华为技术有限公司 Thumbnail display method and terminal equipment
CN116028966A (en) * 2021-10-26 2023-04-28 华为终端有限公司 Application display method, electronic equipment and storage medium

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104809402A (en) * 2015-04-03 2015-07-29 广东欧珀移动通信有限公司 Fuzzy display method for information and terminal
CN104951682A (en) * 2015-06-05 2015-09-30 小米科技有限责任公司 Privacy protection method and device
CN106022010A (en) * 2016-05-20 2016-10-12 乐视控股(北京)有限公司 File display method and device
CN106127069A (en) * 2016-06-15 2016-11-16 珠海市魅族科技有限公司 Thumbnail treating method and apparatus and methods for interface management and device
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104809402A (en) * 2015-04-03 2015-07-29 广东欧珀移动通信有限公司 Fuzzy display method for information and terminal
CN104951682A (en) * 2015-06-05 2015-09-30 小米科技有限责任公司 Privacy protection method and device
CN106022010A (en) * 2016-05-20 2016-10-12 乐视控股(北京)有限公司 File display method and device
CN106127069A (en) * 2016-06-15 2016-11-16 珠海市魅族科技有限公司 Thumbnail treating method and apparatus and methods for interface management and device
CN106529339A (en) * 2016-11-30 2017-03-22 广东欧珀移动通信有限公司 Picture display method, device and terminal
CN107169329A (en) * 2017-05-24 2017-09-15 维沃移动通信有限公司 A kind of method for protecting privacy, mobile terminal and computer-readable recording medium

Also Published As

Publication number Publication date
CN108038393A (en) 2018-05-15

Similar Documents

Publication Publication Date Title
CN108038393B (en) Application privacy protection method and mobile terminal
CN109710132B (en) Operation control method and terminal
EP2642729B1 (en) Mobile terminal and control method thereof
KR102187833B1 (en) Method for executing a function and Electronic device using the same
EP3719623A1 (en) Application icon display method, terminal, and computer readable storage medium
CN109241775B (en) Privacy protection method and terminal
CN109933273B (en) Information processing method and terminal equipment
CN107861669B (en) Switching method of user system and mobile terminal
CN109815676B (en) Privacy space operation method and terminal equipment
CN110149628B (en) Information processing method and terminal equipment
WO2020199987A1 (en) Message display method and mobile terminal
CN111125770A (en) Privacy protection method and electronic equipment
CN108664818B (en) Unlocking control method and device
CN111459362A (en) Information display method, information display device, electronic apparatus, and storage medium
CN108710806B (en) Terminal unlocking method and mobile terminal
CN107358083B (en) Information processing method, terminal and computer readable storage medium
CN108491713B (en) Safety reminding method and electronic equipment
CN108038360B (en) Operation mode switching method and mobile terminal
CN108156537B (en) Remote operation method of mobile terminal and mobile terminal
CN110210206B (en) Authority management method and terminal
CN111027107A (en) Object display control method and electronic equipment
CN108762641B (en) Text editing method and terminal equipment
CN111125680A (en) Permission setting method and terminal equipment
CN107911563B (en) Image processing method and mobile terminal
CN109756621A (en) A kind of two-dimensional code display method and terminal device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant