CN108616659A - Using startup method and device - Google Patents

Using startup method and device Download PDF

Info

Publication number
CN108616659A
CN108616659A CN201810331994.3A CN201810331994A CN108616659A CN 108616659 A CN108616659 A CN 108616659A CN 201810331994 A CN201810331994 A CN 201810331994A CN 108616659 A CN108616659 A CN 108616659A
Authority
CN
China
Prior art keywords
application
locked
list
verification
enabled instruction
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201810331994.3A
Other languages
Chinese (zh)
Inventor
李敏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Water World Co Ltd
Original Assignee
Shenzhen Water World Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Water World Co Ltd filed Critical Shenzhen Water World Co Ltd
Priority to CN201810331994.3A priority Critical patent/CN108616659A/en
Publication of CN108616659A publication Critical patent/CN108616659A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/36User authentication by graphic or iconic representation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/485Task life-cycle, e.g. stopping, restarting, resuming execution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72469User interfaces specially adapted for cordless or mobile telephones for operating the device by selecting functions from two or more displayed items, e.g. menus or icons
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72484User interfaces specially adapted for cordless or mobile telephones wherein functions are triggered by incoming communication events
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Human Computer Interaction (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephone Function (AREA)

Abstract

The present invention provides a kind of applications to start method and device, including when listening to the enabled instruction of the first application, judges whether first application is to preset the application being locked in list;The default list includes being locked using list;When first application is to be locked in application, being verified to the startup permission of first application;When being verified, start first application.The present invention just goes to inquire whether the application is the application being locked when application starts, and then carries out Authority Verification, can not only protect privacy of user, but also will not increase system resource occupancy, will not increase power consumption.

Description

Using startup method and device
Technical field
The present invention relates to application start-up technique field, more particularly to a kind of application starts method and device.
Background technology
Concern with user to individual privacy, everybody increasingly values the application privacy on smart mobile phone, therefore, uses Family would generally lock the application on smart mobile phone.Occurs the app (client) of many third-party application locks on the market, so And it cannot change framework (framework), therefore most of is to start poll stack top service (service) to go to inquire incessantly Using whether needing to lock, when needing to lock, just locked.Which defect is it is obvious that because additionally starting service needs Stack top (such as 300ms inquiries are primary) is inquired always, is increased system resource and is occupied, power consumption increases.
Invention content
The main object of the present invention is to provide a kind of application startup method and device, and existing application lock is overcome to increase system money The defect that source occupies.
To achieve the above object, the present invention proposes that a kind of application starts method, includes the following steps:
When listening to the enabled instruction of the first application, judge whether first application is answering of being locked in default list With;The default list includes being locked using list;
When first application is to be locked in application, being verified to the startup permission of first application;
When being verified, start first application.
Further, when the enabled instruction for listening to the first application, judge whether first application is default name The step of application being locked in list, including:
When listening to the enabled instruction of the first application, is obtained from the enabled instruction of first application and start information, institute State the packet name and/or class name for starting and including at least first application in information;
Packet name and/or class name that described first applies are compared with the default list, judge first application Whether it is the application being locked.
Further, described when being verified, the step of starting first application, including:
When being verified, the enabled instruction that described first applies is transferred to the bottom opened for controlling first application Layer interface, to start first application.
Further, the step of startup permission to first application is verified, including:
Start verification interface, fingerprint authentication verifies the startup permission of first application, the verification interface packet Include numerical ciphers verification, identifying code verification or the verification of gesture pattern.
Further, when the enabled instruction for listening to the first application, judge whether first application is default name Before the step of application being locked in list, including:
Application in loaded and displayed terminal in lists;
When getting user and being instructed to the locking applied in the list, the application is locked and is arranged described It is added in the default list using open permission, and by the list for the application being locked.
The present invention also provides a kind of using starter, including:
Judging unit when enabled instruction for listening to the first application, judges whether first application is default name The application being locked in list;The default list includes being locked using list;
Authentication unit, for being to be locked in application, the startup permission applied to described first when first application It is verified;
Start unit when for being verified, starts first application.
Further, the judging unit includes:
Subelement is obtained, when enabled instruction for listening to the first application, from the enabled instruction of first application It obtains and starts information, it is described to start the packet name and/or class name that first application is included at least in information;
Judgment sub-unit is sentenced for packet name and/or class name that described first applies to be compared with the default list Whether disconnected first application is the application being locked.
Further, the start unit is specifically used for:
When being verified, the enabled instruction that described first applies is transferred to the bottom opened for controlling first application Layer interface, to start first application.
Further, the authentication unit is specifically used for:
Start verification interface, fingerprint authentication verifies the startup permission of first application, the verification interface packet Include numerical ciphers verification, identifying code verification or the verification of gesture pattern.
Further, further include:
Loading unit, for the application in loaded and displayed terminal in lists;
Unit is locked, when being instructed to the locking applied in the list for getting user, the application is added The permission that the application is opened is locked and be arranged, and the list for the application being locked is added in the default list.
The application provided in the present invention starts method and device, has the advantages that:
The application provided in the present invention starts method and device, when listening to the enabled instruction of the first application, described in judgement Whether the first application is the application being locked in default list;When first application to be being locked in application, to described the The startup permission of one application is verified;When being verified, start first application.When application starts, just go inquiry should Using whether being the application being locked, and then Authority Verification is carried out, can not only protect privacy of user, but also system will not be increased Resource occupation will not increase power consumption.
Description of the drawings
Fig. 1 is that the application in one embodiment of the invention starts method and step schematic diagram;
Fig. 2 is the step S1 specific steps schematic diagrames in one embodiment of the invention;
Fig. 3 is the application starter structure diagram in one embodiment of the invention;
Fig. 4 is the judging unit structure diagram in one embodiment of the invention;
Fig. 5 is the application starter structure diagram in another embodiment of the present invention.
The embodiments will be further described with reference to the accompanying drawings for the realization, the function and the advantages of the object of the present invention.
Specific implementation mode
It should be appreciated that the specific embodiments described herein are merely illustrative of the present invention, it is not intended to limit the present invention.
Those skilled in the art of the present technique are appreciated that unless expressly stated, singulative " one " used herein, " one It is a ", " described " " above-mentioned " and "the" may also comprise plural form.It is to be further understood that making in the specification of the present invention Wording " comprising " refers to that there are the feature, integer, step, operation, element, unit, module and/or components, but simultaneously Do not preclude the presence or addition of other one or more features, integer, step, operation, element, unit, module, component and/or it Group.It should be understood that when we say that an element is " connected " or " coupled " to another element, it can be directly connected to or couple To other elements, or there may also be intermediary elements.In addition, " connection " used herein or " coupling " may include wirelessly connecting It connects or wirelessly couples.Wording "and/or" used herein includes the whole or any of one or more associated list items Unit and all combination.
Those skilled in the art of the present technique are appreciated that unless otherwise defined, all terms used herein (including technology art Language and scientific terminology), there is meaning identical with the general understanding of the those of ordinary skill in fields of the present invention.Should also Understand, those terms such as defined in the general dictionary, it should be understood that have in the context of the prior art The consistent meaning of meaning, and unless by specific definitions as here, the meaning of idealization or too formal otherwise will not be used To explain.
Referring to Fig.1, it proposes that a kind of application starts method in one embodiment of the invention, includes the following steps:
Step S1 when listening to the enabled instruction of the first application, judges whether first application is quilt in default list The application of locking;The default list includes being locked using list.
Step S2, when first application is to be locked in application, testing the startup permission of first application Card.
Step S3 when being verified, starts first application.
In the present embodiment, this can be applied to smart mobile phone, on tablet computer using startup method, for the ease of illustrating, It is illustrated for being applied on smart mobile phone in the present embodiment.Preferably, the smart mobile phone in the present embodiment is based on Android system.
It is pre-set as described in above-mentioned steps S1, on smart mobile phone there are one default list, is stored in the default list There are multiple lists of applying for being locked application, such as may include wechat, QQ, microblogging etc. in the default list.In another embodiment In, above-mentioned default list both may include being locked using list, further include being not locked using list, i.e., by this Default list is known which application on smart mobile phone is locked, which application is not locked.Above-mentioned default list can With in the database there are smart mobile phone, there may also be a sharedpreferences (lightweights in Android platform Storage class, for preserving some common configurations of application) in, as long as ensureing readable writeable in application layer.
In the present embodiment, user clicks the application icon of the first application on smart mobile phone, or passes through other application Pull-up first is in application, the enabled instruction for sending out the first application of startup will not be immediately just by institute when listening to the enabled instruction The background program pull-up of the first application is stated, but the enabled instruction is intercepted, it is blocked to be transferred to corresponding application installation Bao Zhong, and judge whether the first application that the enabled instruction starts is the application being locked.
As described in above-mentioned steps S2, in the present embodiment, if judging, above-mentioned first application is not the application being locked, directly It connects and starts first application;If first application is the application being locked, permission is started to it and is verified, is i.e. verification is used Whether family has the permission for starting the application, and the mode of verification includes mainly that pop-up verification interface, hand fingerprint authentication and/or iris are tested The permission for opening application is demonstrate,proved to verify;The verification interface includes numerical ciphers verification, the verification of gesture pattern and/or verification Code, verification mode can be one of which, or a variety of combinations;For example, it is defeated to pop up verification interface requirements user Entering password, (password can be identical as the unlocking pin of smart mobile phone, can also be to lock especially to set for first application Password) or short message verification code, or require user while inputting identifying code and password, it may also require that user carries out fingerprint knowledge Other or iris recognition etc..Verification mode is impossible to exhaust, can be selected according to user preferences, use habit etc..
As described in above-mentioned steps S3, to first application startup Authority Verification by when, start it is described first application;If Verification does not pass through, then above-mentioned first application of No starting, the user can not then open first user, ensure privacy.If simultaneously Verification does not pass through, and pop-up prompting interface is to show the status information of Authority Verification failure.In other embodiments, if user starts The same application or multiple applications are not verified when carrying out startup Authority Verification every time, are verified not by reaching pre- If when number, then smart mobile phone is locked as down state.For example, what is locked on some user click smart mobile phone answers With such as wechat, short message, microblogging;The user clicks wechat icon, and triggering starts the verification of permission, and verification does not pass through;Later, again Continue to click microblogging icon, triggering starts the verification of permission, and verification does not pass through;Short message icon is finally clicked, triggering starts power The verification of limit, and verification does not pass through;In this way, when verification not by number reach preset times when, then lock the smart mobile phone, And only the smart mobile phone can be just opened after user's checking fingerprint or cell phone password.
To sum up, in the present embodiment, user wants startup first in application, first verifying, and is verified and is started again, Privacy of the user in the first application can be not only protected, but also goes whether inquiry application needs to lock without continual, phase Resource occupation is reduced for current third-party application lock;Meanwhile verification is obstructed out-of-date, and the first application can also be avoided to be drawn It rises, then it can be to avoid to the further resource occupation of system.
With reference to Fig. 2, in one embodiment, when the above-mentioned enabled instruction for listening to the first application, judge that described first applies Whether be the application being locked in default list step S1, including:
Step S101 when listening to the enabled instruction of the first application, is obtained from the enabled instruction of first application and is opened Dynamic information, it is described to start the packet name and/or class name that first application is included at least in information;
Step S102 packet name and/or class name that described first applies is compared with the default list, described in judgement Whether the first application is the application being locked.
No matter how the first application starts, and the first application is required to pull-up Activity.startActivity on startup Enabled instruction is transmitted, including information (Intent information) is started, which includes that the first application is once grasped Action, the action of work are related to data (the packet name and/or class name that include at least first application), additional data is described, Android system is responsible for finding the invocation component of corresponding first application, Intent is transmitted according to the description of this Intent information To the invocation component of the first application, and component call is completed, to which pull-up first is applied.And in the present embodiment, is listened to When the enabled instruction of one application, which is intercepted, therefrom interception starts information, according to startup information and default name It is singly compared, then may determine that first application is the application being locked, the application not still being locked.
If first application is the application being locked, the verification for starting permission is carried out to it according to above-mentioned steps S2, is tested When card passes through, then the enabled instruction of the first application of interception is transferred to and is connect for controlling the bottom that first application is opened Mouthful, to start first application.
Therefore, in the present embodiment, above-mentioned when being verified, start the step S3 of first application, then includes:
When being verified, the enabled instruction of the first application is transferred to and is connect for controlling the bottom that first application is opened Mouthful, i.e., the enabled instruction that described first applies is transferred in the installation kit of first application, to start first application.
In one embodiment, when the above-mentioned enabled instruction for listening to the first application, judge whether first application is pre- If before the step S1 for the application being locked in list, including:
Step S1a, the in lists application in loaded and displayed terminal;
Step S1b, when getting user and being instructed to the locking applied in the list, the application lock and The permission that the application is opened is set, and the list for the application being locked is added in the default list.
In the present embodiment, when being locked to the application in smart mobile phone, smart mobile phone is obtained by Android api The packet name and class name (this process can only obtain the application for having application interface) of interior all applications are simultaneously respectively present a two-dimemsional number Group the inside;The above-mentioned application got is arranged on mobile phone interface, is typically arranged with tabular form, shows and answers in the list Title and/or icon also add in the list for the application in each smart mobile phone for the ease of the locking operation of user Display is carried there are one lock button, user then clicks its corresponding lock button and refer to trigger locking to lock some application It enabling, mobile phone end receives locking instruction, then is locked and be arranged using the permission opened to application, meanwhile, also The list for the application being locked is added in default list.
In another embodiment, user clicks the corresponding lock button of application that it wants to lock, and instruction is locked with triggering, When mobile phone end receives locking instruction, the locking permission of the pop-up verification interface checking user, which includes Numerical ciphers verification, the verification of gesture pattern and/or identifying code, verification mode can be one of which, or a variety of groups It closes.The verification for locking permission is mainly used for verifying the user, avoids arbitrary user can be to the application in smart mobile phone It is locked.After locking Authority Verification and passing through, then application is locked and be arranged using the permission opened, meanwhile, Also the list for the application being locked is added in default list.
In another embodiment, when being locked to application, locking mark is shown on the application icon of locking;It is above-mentioned to add Lock mark includes figure and/or word.
The application locked is identified for the ease of user, and when being locked to application, locking is shown on the application icon of locking Mark, the locking mark can be the combination of figure, word or both;The figure can be the figure of lock, and word can be Chinese or English.
In other embodiments, in order to further strengthen the secret protection applied on smart mobile phone, in above-mentioned first application After startup, when user, which triggers sensitive operation, either triggers preset function module, pop up corresponding verification interface to The operation behavior at family is verified, and is verified, and can just use corresponding function module that can not make if verification does not pass through With corresponding function module;If user attempts multi-pass operation, and not verified in preset times, then again by the application Locking, or smart mobile phone is relocked;User, can only be by default at this time to unlock application or smart mobile phone again Fingerprint recognition verification after, can just unlock application or smart mobile phone.
In conclusion applying startup method for what is provided in the embodiment of the present invention, the enabled instruction of the first application is listened to When, judge whether first application is the application being locked in default list;Application when first application to be locked When, the startup permission of first application is verified;When being verified, start first application.When application starts, It just goes to inquire whether the application is the application being locked, and then carries out Authority Verification, can not only protect privacy of user, but also not System resource occupancy can be increased, power consumption will not be increased.
With reference to Fig. 3, additionally provided in the embodiment of the present invention it is a kind of apply starter, including:
Judging unit 10 when enabled instruction for listening to the first application, judges whether first application is default The application being locked in list;The default list includes being locked using list.
Authentication unit 20, for being to be locked in application, being weighed to the startup of first application when first application Limit is verified.
Start unit 30 when for being verified, starts first application.
In the present embodiment, this can be applied to smart mobile phone, on tablet computer using startup method, for the ease of illustrating, It is illustrated for being applied on smart mobile phone in the present embodiment.Preferably, the smart mobile phone in the present embodiment is based on Android system.
It is pre-set as described in above-mentioned judging unit 10, on smart mobile phone there are one default list, is deposited in the default list Multiple lists of applying for being locked application are contained, such as may include wechat, QQ, microblogging etc. in the default list.In another implementation In example, above-mentioned default list both may include being locked using list, further includes being not locked using list, that is, passes through The default list is known which application on smart mobile phone is locked, which application is not locked.Above-mentioned default list There may be in the database of smart mobile phone, there may also be a sharedpreferences (light weights in Android platform The storage class of grade, for preserving some common configurations of application) in, as long as ensureing readable writeable in application layer.
In the present embodiment, user clicks the application icon of the first application on smart mobile phone, or passes through other application Pull-up first is in application, the enabled instruction for sending out the first application of startup will not be immediately just by institute when listening to the enabled instruction The background program pull-up of the first application is stated, but the enabled instruction is intercepted, it is blocked to be transferred to corresponding application installation Bao Zhong, and judge whether the first application that the enabled instruction starts is the application being locked by judging unit 10.
As described in above-mentioned authentication unit 20, in the present embodiment, if judging, above-mentioned first application is not the application being locked, Then directly initiate first application;If first application is the application that is locked, authentication unit 20 it is started permission into Row verification, that is, verify whether user has the permission for starting the application, and the mode of verification includes mainly pop-up verification interface, finger line The permission that verification and/or iris verification open application is verified;The verification interface includes numerical ciphers verification, gesture pattern Verification and/or identifying code, verification mode can be one of which, or a variety of combinations;For example, verification circle can be popped up Face requires user to input password, and (password can be identical as the unlocking pin of smart mobile phone, can also be to add for first application Lock the password especially set) or short message verification code, or require user while inputting identifying code and password, it may also require that use Family carries out fingerprint recognition or iris recognition etc..Verification mode is impossible to exhaust, can be selected according to user preferences, use habit etc. It selects.
As described in above-mentioned start unit 30, to first application startup Authority Verification by when, start unit 30 start First application;If verification does not pass through, above-mentioned first application of No starting, the user can not then open first user, Ensure privacy.If verification does not pass through simultaneously, pop-up prompting interface is to show the status information of Authority Verification failure.In other implementations Further include lock cell in example, if being used for user starts the same application or multiple applications, carries out startup permission every time and test It when card, is not verified, when verifying not by reaching preset times, then smart mobile phone is locked as down state.Example Such as, some user clicks application such as wechat, short message, the microblogging locked on smart mobile phone;The user clicks wechat icon, touches Hair starts the verification of permission, and verification does not pass through;Later, and continue to click microblogging icon, triggering starts the verification of permission, and tests Card does not pass through;Short message icon is finally clicked, triggering starts the verification of permission, and verification does not pass through;In this way, when verification not by When number reaches preset times, then the smart mobile phone is locked, and only just may be used after user's checking fingerprint or cell phone password To open the smart mobile phone.
To sum up, in the present embodiment, user wants to start first in application, authentication unit 20 first carries out starting testing for permission Card, is verified and is started again, can not only protect privacy of the user in the first application, but also go to look into without continual It askes whether application needs to lock, resource occupation is reduced relative to current third-party application lock;Meanwhile verification is obstructed out-of-date, The first application can also be avoided to be pulled up, then it can be to avoid to the further resource occupation of system.
With reference to Fig. 4, in one embodiment, above-mentioned judging unit 10 includes:
Subelement 101 is obtained, when enabled instruction for listening to the first application, from the enabled instruction of first application Middle acquisition starts information, described to start the packet name and/or class name that first application is included at least in information;
Judgment sub-unit 102, for comparing packet name and/or class name that described first applies with the default list It is right, judge whether first application is the application being locked.
In the present embodiment, no matter how the first application starts, and the first application is required to pull-up on startup Activity.startActivity transmits enabled instruction, including starting information (Intent information), in the startup information The action of once-through operation is carried out including the first application, action is related to data and (includes at least the packet name and/or class of first application Name), additional data be described, android system is responsible for finding corresponding first application according to the description of this Intent information Intent, is passed to the invocation component of the first application by invocation component, and completes component call, to which pull-up first is applied.And In the present embodiment, it when listening to the enabled instruction of the first application, obtains subelement 101 and intercepts the enabled instruction, from Middle interception starts information, and judgment sub-unit 102 is compared according to information is started with default list, then may determine that this first is answered With being the application being locked, the application not still being locked.
If first application is the application being locked, startup permission is carried out to it according to described in above-mentioned authentication unit 20 Verification, when being verified, then the enabled instruction of the first of above-mentioned interception the application is continued into the installation kit for being transferred to the first application In, to start first application.
Therefore, in the present embodiment, above-mentioned start unit 30 is specifically used for:
When being verified, the enabled instruction that described first applies is transferred to the bottom opened for controlling first application Layer interface, to start first application.
With reference to Fig. 5, in one embodiment, above application starter further includes:
Loading unit 10a, for the application in loaded and displayed terminal in lists;
Unit 10b is locked, when being instructed to the locking applied in the list for getting user, the application is carried out The permission that the application is opened is locked and be arranged, and the list for the application being locked is added to the default list In.
In the present embodiment, when being locked to the application in smart mobile phone, smart mobile phone is obtained by Android api The packet name and class name (this process can only obtain the application for having application interface) of interior all applications are simultaneously respectively present a two-dimemsional number Group the inside;The above-mentioned application got is arranged on mobile phone interface by loading unit 10a, is typically arranged with tabular form, should The title and/or icon that application is shown in list are directed to each smart mobile phone for the ease of the locking operation of user in the list In application also loaded and displayed there are one lock button, user then clicks its corresponding lock button to lock some application It is locked and is instructed with triggering, locked unit 10b and receive locking instruction, then application is locked and be arranged using opening Permission, meanwhile, also the list for the application being locked is added in default list.
In another embodiment, user clicks the corresponding lock button of application that it wants to lock, and instruction is locked with triggering, When locking unit 10b receives locking instruction, the locking permission of the pop-up verification interface checking user, which includes Numerical ciphers verification, the verification of gesture pattern and/or identifying code, verification mode can be one of which, or a variety of groups It closes.The verification for locking permission is mainly used for verifying the user, avoids arbitrary user can be to the application in smart mobile phone It is locked.After locking Authority Verification and passing through, then application is locked and be arranged using the permission opened, meanwhile, Also the list for the application being locked is added in default list.
In another embodiment, when being locked to application, locking mark is shown on the application icon of locking;It is above-mentioned to add Lock mark includes figure and/or word.
The application locked is identified for the ease of user, and when being locked to application, locking is shown on the application icon of locking Mark, the locking mark can be the combination of figure, word or both;The figure can be the figure of lock, and word can be Chinese or English.
In other embodiments, in order to further strengthen the secret protection applied on smart mobile phone, in above-mentioned first application After startup, when user, which triggers sensitive operation, either triggers preset function module, pop up corresponding verification interface to The operation behavior at family is verified, and is verified, and can just use corresponding function module that can not make if verification does not pass through With corresponding function module;If user attempts multi-pass operation, and not verified in preset times, then again by the application Locking, or smart mobile phone is relocked;User, can only be by default at this time to unlock application or smart mobile phone again Fingerprint recognition verification after, can just unlock application or smart mobile phone.
In conclusion starting method and device for the application provided in the embodiment of the present invention, opening for the first application is listened to When dynamic instruction, judge whether first application is the application being locked in default list;When first application is to be locked In application, to it is described first application startup permission verify;When being verified, start first application.Work as application It when startup, just goes to inquire whether the application is the application being locked, and then carries out Authority Verification, not only user can be protected hidden Private, and system resource occupancy will not be increased, power consumption will not be increased.
It will be understood by those skilled in the art that the present invention includes being related to for executing one in operation described herein Or multinomial equipment.These equipment can specially be designed and be manufactured for required purpose, or can also include general-purpose computations Known device in machine.There is these equipment the computer program being stored in it, these computer programs selectively to activate Or reconstruct.Such computer program, which can be stored in equipment (for example, computer) readable medium or be stored in, to be suitable for Storage e-command is simultaneously coupled in any kind of medium of bus respectively, and the computer-readable medium includes but not limited to Any kind of disk (including floppy disk, hard disk, CD, CD-ROM and magneto-optic disk), ROM (Read-Only Memory, read-only storage Device), RAM (Random Access Memory, immediately memory), EPROM (Erasable Programmable Read- Only Memory, Erarable Programmable Read only Memory), EEPROM (Electrically Erasable Programmable Read-Only Memory, Electrically Erasable Programmable Read-Only Memory), flash memory, magnetic card or light card.It is, readable Medium includes by any medium of equipment (for example, computer) storage or transmission information in the form of it can read.
Those skilled in the art of the present technique be appreciated that can with computer program instructions come realize these structure charts and/or The combination of each frame and these structure charts and/or the frame in block diagram and/or flow graph in block diagram and/or flow graph.This technology is led Field technique personnel be appreciated that these computer program instructions can be supplied to all-purpose computer, special purpose computer or other The processor of programmable data processing method is realized, to pass through the processing of computer or other programmable data processing methods Device come execute structure chart and/or block diagram and/or flow graph disclosed by the invention frame or multiple frames in specify scheme.
Those skilled in the art of the present technique are appreciated that in the various operations crossed by discussion in the present invention, method, flow Steps, measures, and schemes can be replaced, changed, combined or be deleted.Further, each with having been crossed by discussion in the present invention Other steps, measures, and schemes in kind operation, method, flow may also be alternated, changed, rearranged, decomposed, combined or deleted. Further, in the prior art to have and step, measure, the scheme in various operations, method, flow disclosed in the present invention It may also be alternated, changed, rearranged, decomposed, combined or deleted.
The foregoing is merely the preferred embodiment of the present invention, are not intended to limit the scope of the invention, every utilization Equivalent structure or equivalent flow shift made by description of the invention and accompanying drawing content is applied directly or indirectly in other correlations Technical field, be included within the scope of the present invention.

Claims (10)

1. a kind of application starts method, which is characterized in that include the following steps:
When listening to the enabled instruction of the first application, judge whether first application is the application being locked in default list; The default list includes being locked using list;
When first application is to be locked in application, being verified to the startup permission of first application;
When being verified, start first application.
2. application according to claim 1 starts method, which is characterized in that the enabled instruction for listening to the first application When, judge the step of whether first application is the application being locked in default list, including:
When listening to the enabled instruction of the first application, is obtained from the enabled instruction of first application and start information, it is described to open The packet name and/or class name of first application are included at least in dynamic information;
Packet name and/or class name that described first applies are compared with the default list, whether judge first application For the application being locked.
3. application according to claim 2 starts method, which is characterized in that it is described when being verified, start described first Using the step of, including:
When being verified, the enabled instruction that described first applies is transferred to and is connect for controlling the bottom that first application is opened Mouthful, to start first application.
4. application according to claim 1 starts method, which is characterized in that the startup permission to first application The step of being verified, including:
Startup verification interface, fingerprint authentication verify the startup permission of first application, and the verification interface includes number Word password authentification, identifying code verification or the verification of gesture pattern.
5. according to claim 1-4 any one of them application startup methods, which is characterized in that described to listen to the first application When enabled instruction, before judging the step of whether first application is the application being locked in default list, including:
Application in loaded and displayed terminal in lists;
When getting user and being instructed to the locking applied in the list, the application is locked and is arranged to the application The permission of opening, and the list for the application being locked is added in the default list.
6. a kind of applying starter, which is characterized in that including:
Judging unit when enabled instruction for listening to the first application, judges whether first application is in default list The application being locked;The default list includes being locked using list;
Authentication unit, for being to be locked in application, being carried out to the startup permission of first application when first application Verification;
Start unit when for being verified, starts first application.
7. according to claim 6 apply starter, which is characterized in that the judging unit includes:
It obtains subelement, when enabled instruction for listening to the first application, is obtained from the enabled instruction of first application Start information, it is described to start the packet name and/or class name that first application is included at least in information;
Judgment sub-unit judges institute for packet name and/or class name that described first applies to be compared with the default list State whether the first application is the application being locked.
8. according to claim 7 apply starter, which is characterized in that the start unit is specifically used for:
When being verified, the enabled instruction that described first applies is transferred to and is connect for controlling the bottom that first application is opened Mouthful, to start first application.
9. according to claim 6 apply starter, which is characterized in that the authentication unit is specifically used for:
Startup verification interface, fingerprint authentication verify the startup permission of first application, and the verification interface includes number Word password authentification, identifying code verification or the verification of gesture pattern.
10. according to claim 6-9 any one of them application starters, which is characterized in that further include:
Loading unit, for the application in loaded and displayed terminal in lists;
Lock unit, when being instructed to the locking applied in the list for getting user, to the application locked with And the permission that the setting application is opened, and the list for the application being locked is added in the default list.
CN201810331994.3A 2018-04-13 2018-04-13 Using startup method and device Pending CN108616659A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810331994.3A CN108616659A (en) 2018-04-13 2018-04-13 Using startup method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810331994.3A CN108616659A (en) 2018-04-13 2018-04-13 Using startup method and device

Publications (1)

Publication Number Publication Date
CN108616659A true CN108616659A (en) 2018-10-02

Family

ID=63660273

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810331994.3A Pending CN108616659A (en) 2018-04-13 2018-04-13 Using startup method and device

Country Status (1)

Country Link
CN (1) CN108616659A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984340A (en) * 2020-08-20 2020-11-24 北京像素软件科技股份有限公司 Application program starting method and device, readable storage medium and electronic equipment

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303100A (en) * 2015-09-30 2016-02-03 北京奇虎科技有限公司 Verification method and device of application program startup
CN106355060A (en) * 2016-10-31 2017-01-25 Tcl集团股份有限公司 Application-lock implementation method and system based on android system
CN106971100A (en) * 2016-01-13 2017-07-21 上海思立微电子科技有限公司 Method, device and the terminal started after the locking of application
CN106991307A (en) * 2017-04-10 2017-07-28 四川阵风科技有限公司 Using time slot scrambling and device
CN107423598A (en) * 2017-03-23 2017-12-01 广东欧珀移动通信有限公司 One kind solution lock control method and mobile terminal
DE102016009232A1 (en) * 2016-07-28 2018-02-01 Giesecke+Devrient Mobile Security Gmbh Integrated subscriber identity module with core OS and application OS

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105303100A (en) * 2015-09-30 2016-02-03 北京奇虎科技有限公司 Verification method and device of application program startup
CN106971100A (en) * 2016-01-13 2017-07-21 上海思立微电子科技有限公司 Method, device and the terminal started after the locking of application
DE102016009232A1 (en) * 2016-07-28 2018-02-01 Giesecke+Devrient Mobile Security Gmbh Integrated subscriber identity module with core OS and application OS
CN106355060A (en) * 2016-10-31 2017-01-25 Tcl集团股份有限公司 Application-lock implementation method and system based on android system
CN107423598A (en) * 2017-03-23 2017-12-01 广东欧珀移动通信有限公司 One kind solution lock control method and mobile terminal
CN106991307A (en) * 2017-04-10 2017-07-28 四川阵风科技有限公司 Using time slot scrambling and device

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111984340A (en) * 2020-08-20 2020-11-24 北京像素软件科技股份有限公司 Application program starting method and device, readable storage medium and electronic equipment
CN111984340B (en) * 2020-08-20 2024-05-14 北京像素软件科技股份有限公司 Application program starting method and device, readable storage medium and electronic equipment

Similar Documents

Publication Publication Date Title
CN104025539B (en) The method and apparatus for promoting single-sign-on services
CN110363026B (en) File operation method, device, equipment, system and computer readable storage medium
CN104866752B (en) A kind of application guard method and user terminal
CN106550031B (en) The method and device of data backup
CN104537291A (en) Screen interface unlocking method and screen interface unlocking device
CN107864144A (en) Obtain method and device, computer installation and the storage medium of dynamic password
CN104794374B (en) A kind of application rights management method and apparatus for Android system
EP3306504A1 (en) Multi-user login method, device and storage medium
CN107038357A (en) User authority control method and mobile terminal
CN102215254A (en) Securely providing session key information for user consent to remote management of a computer device
CN105069333A (en) User domain access method, access system and terminal
US20190108329A1 (en) Method and Terminal for Enhancing Information Security
CN104363226A (en) Method, device and system for logging in operating system
CN105450629A (en) Biological-information-verification-based router connecting method and apparatus, and router
CN108540293A (en) A kind of identity identifying method and device
CN106203036A (en) The operation copy hidden method opened based on application and device more
CN108616659A (en) Using startup method and device
CN110661797A (en) Data protection method, terminal and computer readable storage medium
CN107766068B (en) Application system patch installation method and device, computer equipment and storage medium
CN107181595A (en) A kind of account method for retrieving and device for retrieving based on intelligent terminal
CN111756703A (en) Debugging interface management method and device and electronic equipment
CN104252588B (en) Working area access controlling method and device
CN104113840B (en) Boat passenger family airport WiFi access authentications authentication method and system
CN105844133B (en) Using deployment method and system
CN103812866B (en) The management method and device and mobile terminal of operation layer

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20181002